2025/12/06 13:02:41 extracted 322823 text symbol hashes for base and 322823 for patched 2025/12/06 13:02:41 binaries are different, continuing fuzzing 2025/12/06 13:02:41 adding modified_functions to focus areas: ["__se_sys_cachestat" "__shmem_file_setup" "do_read_cache_folio" "filemap_get_pages" "filemap_get_read_batch" "filemap_page_mkwrite" "filemap_unaccount_folio" "generic_perform_write" "shmem_enabled_store" "shmem_evict_inode" "shmem_fallocate" "shmem_fault" "shmem_file_read_iter" "shmem_file_splice_read" "shmem_file_write_iter" "shmem_fileattr_set" "shmem_get_link" "shmem_getattr" "shmem_mknod" "shmem_setattr" "shmem_symlink" "shmem_tmpfile" "shmem_unuse" "shmem_unused_huge_scan"] 2025/12/06 13:02:41 adding directly modified files to focus areas: ["mm/filemap.c" "mm/shmem.c"] 2025/12/06 13:02:41 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/12/06 13:02:42 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/06 13:02:43 merging corpuses 2025/12/06 13:03:43 runner 8 connected 2025/12/06 13:03:44 runner 2 connected 2025/12/06 13:03:44 runner 0 connected 2025/12/06 13:03:44 runner 4 connected 2025/12/06 13:03:44 runner 0 connected 2025/12/06 13:03:44 runner 5 connected 2025/12/06 13:03:45 runner 1 connected 2025/12/06 13:03:45 runner 2 connected 2025/12/06 13:03:45 runner 6 connected 2025/12/06 13:03:49 initializing coverage information... 2025/12/06 13:03:50 executor cover filter: 0 PCs 2025/12/06 13:03:51 runner 7 connected 2025/12/06 13:03:52 runner 3 connected 2025/12/06 13:03:52 runner 1 connected 2025/12/06 13:03:52 discovered 7611 source files, 333767 symbols 2025/12/06 13:03:53 coverage filter: __se_sys_cachestat: [__se_sys_cachestat] 2025/12/06 13:03:53 coverage filter: __shmem_file_setup: [__shmem_file_setup] 2025/12/06 13:03:53 coverage filter: do_read_cache_folio: [do_read_cache_folio] 2025/12/06 13:03:53 coverage filter: filemap_get_pages: [__probestub_mm_filemap_get_pages __traceiter_mm_filemap_get_pages filemap_get_pages] 2025/12/06 13:03:53 coverage filter: filemap_get_read_batch: [filemap_get_read_batch] 2025/12/06 13:03:53 coverage filter: filemap_page_mkwrite: [filemap_page_mkwrite xfs_filemap_page_mkwrite zonefs_filemap_page_mkwrite] 2025/12/06 13:03:53 coverage filter: filemap_unaccount_folio: [filemap_unaccount_folio] 2025/12/06 13:03:53 coverage filter: generic_perform_write: [generic_perform_write] 2025/12/06 13:03:53 coverage filter: shmem_enabled_store: [shmem_enabled_store thpsize_shmem_enabled_store] 2025/12/06 13:03:53 coverage filter: shmem_evict_inode: [shmem_evict_inode] 2025/12/06 13:03:53 coverage filter: shmem_fallocate: [shmem_fallocate] 2025/12/06 13:03:53 coverage filter: shmem_fault: [drm_gem_shmem_fault shmem_fault] 2025/12/06 13:03:53 coverage filter: shmem_file_read_iter: [shmem_file_read_iter] 2025/12/06 13:03:53 coverage filter: shmem_file_splice_read: [shmem_file_splice_read] 2025/12/06 13:03:53 coverage filter: shmem_file_write_iter: [shmem_file_write_iter] 2025/12/06 13:03:53 coverage filter: shmem_fileattr_set: [shmem_fileattr_set] 2025/12/06 13:03:53 coverage filter: shmem_get_link: [shmem_get_link] 2025/12/06 13:03:53 coverage filter: shmem_getattr: [shmem_getattr] 2025/12/06 13:03:53 coverage filter: shmem_mknod: [shmem_mknod] 2025/12/06 13:03:53 coverage filter: shmem_setattr: [shmem_setattr] 2025/12/06 13:03:53 coverage filter: shmem_symlink: [shmem_symlink] 2025/12/06 13:03:53 coverage filter: shmem_tmpfile: [shmem_tmpfile] 2025/12/06 13:03:53 coverage filter: shmem_unuse: [shmem_unuse shmem_unused_huge_count shmem_unused_huge_scan shmem_unused_huge_shrink] 2025/12/06 13:03:53 coverage filter: shmem_unused_huge_scan: [] 2025/12/06 13:03:53 coverage filter: mm/filemap.c: [mm/filemap.c] 2025/12/06 13:03:53 coverage filter: mm/shmem.c: [mm/shmem.c] 2025/12/06 13:03:53 area "symbols": 1113 PCs in the cover filter 2025/12/06 13:03:53 area "files": 5432 PCs in the cover filter 2025/12/06 13:03:53 area "": 0 PCs in the cover filter 2025/12/06 13:03:53 executor cover filter: 0 PCs 2025/12/06 13:03:53 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/06 13:03:53 base: machine check complete 2025/12/06 13:03:54 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/06 13:03:54 new: machine check complete 2025/12/06 13:03:55 new: adding 13073 seeds 2025/12/06 13:04:26 crash "possible deadlock in dqget" is already known 2025/12/06 13:04:26 base crash "possible deadlock in dqget" is to be ignored 2025/12/06 13:04:26 patched crashed: possible deadlock in dqget [need repro = false] 2025/12/06 13:04:26 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/12/06 13:04:26 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/12/06 13:04:27 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/12/06 13:04:27 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/12/06 13:04:27 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/12/06 13:04:27 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/12/06 13:04:28 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/12/06 13:04:28 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/12/06 13:04:28 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:04:29 base crash: possible deadlock in dqget 2025/12/06 13:04:30 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:04:53 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/06 13:04:53 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/06 13:04:53 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:05:15 runner 0 connected 2025/12/06 13:05:15 runner 6 connected 2025/12/06 13:05:15 runner 3 connected 2025/12/06 13:05:17 runner 8 connected 2025/12/06 13:05:17 runner 4 connected 2025/12/06 13:05:17 runner 2 connected 2025/12/06 13:05:18 runner 1 connected 2025/12/06 13:05:19 runner 0 connected 2025/12/06 13:05:43 runner 5 connected 2025/12/06 13:06:20 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:06:30 crash "possible deadlock in run_unpack_ex" is already known 2025/12/06 13:06:30 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/06 13:06:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/06 13:06:43 crash "possible deadlock in run_unpack_ex" is already known 2025/12/06 13:06:43 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/06 13:06:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/06 13:07:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:16 runner 0 connected 2025/12/06 13:07:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:19 runner 2 connected 2025/12/06 13:07:19 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/06 13:07:19 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/06 13:07:19 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/06 13:07:22 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:07:34 runner 1 connected 2025/12/06 13:07:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:07:53 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:07:55 STAT { "buffer too small": 0, "candidate triage jobs": 129, "candidates": 10498, "comps overflows": 0, "corpus": 2384, "corpus [files]": 2129, "corpus [symbols]": 1181, "cover overflows": 470, "coverage": 75998, "distributor delayed": 3265, "distributor undelayed": 3265, "distributor violated": 60, "exec candidate": 2575, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3501, "exec total [new]": 11153, "exec triage": 7718, "executor restarts [base]": 73, "executor restarts [new]": 170, "fault jobs": 0, "fuzzer jobs": 129, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 77636, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2574, "no exec duration": 26797000000, "no exec requests": 137, "pending": 4, "prog exec time": 221, "reproducing": 0, "rpc recv": 1300820464, "rpc sent": 253142632, "signal": 75369, "smash jobs": 0, "triage jobs": 0, "vm output": 7095726, "vm restarts [base]": 7, "vm restarts [new]": 17 } 2025/12/06 13:08:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:02 runner 0 connected 2025/12/06 13:08:03 runner 3 connected 2025/12/06 13:08:04 runner 5 connected 2025/12/06 13:08:05 runner 4 connected 2025/12/06 13:08:08 runner 8 connected 2025/12/06 13:08:12 runner 1 connected 2025/12/06 13:08:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:34 runner 6 connected 2025/12/06 13:08:34 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/06 13:08:36 runner 7 connected 2025/12/06 13:08:41 runner 0 connected 2025/12/06 13:08:45 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:08:50 runner 2 connected 2025/12/06 13:08:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:08:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:09:03 runner 1 connected 2025/12/06 13:09:11 runner 3 connected 2025/12/06 13:09:16 crash "kernel BUG in txUnlock" is already known 2025/12/06 13:09:16 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/06 13:09:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:09:18 crash "kernel BUG in txUnlock" is already known 2025/12/06 13:09:18 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/06 13:09:18 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:09:24 crash "kernel BUG in txUnlock" is already known 2025/12/06 13:09:24 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/06 13:09:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:09:24 runner 1 connected 2025/12/06 13:09:32 crash "kernel BUG in txUnlock" is already known 2025/12/06 13:09:32 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/06 13:09:32 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:09:33 runner 2 connected 2025/12/06 13:09:41 base crash: kernel BUG in txUnlock 2025/12/06 13:09:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:09:45 runner 0 connected 2025/12/06 13:09:46 runner 4 connected 2025/12/06 13:09:47 runner 5 connected 2025/12/06 13:09:49 runner 6 connected 2025/12/06 13:10:06 runner 7 connected 2025/12/06 13:10:07 runner 8 connected 2025/12/06 13:10:11 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:10:12 runner 2 connected 2025/12/06 13:10:15 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/12/06 13:10:15 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/12/06 13:10:19 base crash: kernel BUG in txUnlock 2025/12/06 13:10:21 runner 1 connected 2025/12/06 13:10:29 runner 0 connected 2025/12/06 13:10:31 runner 3 connected 2025/12/06 13:11:00 runner 1 connected 2025/12/06 13:11:05 runner 5 connected 2025/12/06 13:11:10 runner 2 connected 2025/12/06 13:11:16 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:11:24 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:11:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:11:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:11:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:11:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:11:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:11:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:12:06 runner 0 connected 2025/12/06 13:12:15 runner 4 connected 2025/12/06 13:12:24 runner 2 connected 2025/12/06 13:12:30 runner 7 connected 2025/12/06 13:12:31 runner 5 connected 2025/12/06 13:12:33 runner 8 connected 2025/12/06 13:12:34 runner 3 connected 2025/12/06 13:12:43 runner 1 connected 2025/12/06 13:12:55 STAT { "buffer too small": 0, "candidate triage jobs": 42, "candidates": 8337, "comps overflows": 0, "corpus": 4592, "corpus [files]": 3548, "corpus [symbols]": 1906, "cover overflows": 888, "coverage": 88102, "distributor delayed": 6859, "distributor undelayed": 6859, "distributor violated": 209, "exec candidate": 4736, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7262, "exec total [new]": 21239, "exec triage": 14308, "executor restarts [base]": 119, "executor restarts [new]": 306, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 88914, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4734, "no exec duration": 26797000000, "no exec requests": 137, "pending": 5, "prog exec time": 329, "reproducing": 0, "rpc recv": 2897244956, "rpc sent": 516846576, "signal": 87546, "smash jobs": 0, "triage jobs": 0, "vm output": 14890669, "vm restarts [base]": 15, "vm restarts [new]": 44 } 2025/12/06 13:13:06 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/06 13:13:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:13:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:13:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:13:39 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:13:50 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:13:55 runner 1 connected 2025/12/06 13:14:10 runner 1 connected 2025/12/06 13:14:13 runner 4 connected 2025/12/06 13:14:13 runner 0 connected 2025/12/06 13:14:29 runner 0 connected 2025/12/06 13:14:41 runner 2 connected 2025/12/06 13:14:45 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/12/06 13:14:45 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/12/06 13:14:56 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/12/06 13:14:56 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/12/06 13:15:36 runner 7 connected 2025/12/06 13:15:52 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/06 13:15:52 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/06 13:15:52 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/06 13:15:55 runner 3 connected 2025/12/06 13:16:03 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/06 13:16:03 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/06 13:16:03 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/06 13:16:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:22 base crash: possible deadlock in ntfs_fiemap 2025/12/06 13:16:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:41 runner 5 connected 2025/12/06 13:16:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:42 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:16:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:16:51 runner 6 connected 2025/12/06 13:17:06 runner 7 connected 2025/12/06 13:17:11 runner 0 connected 2025/12/06 13:17:17 runner 1 connected 2025/12/06 13:17:19 runner 8 connected 2025/12/06 13:17:19 runner 4 connected 2025/12/06 13:17:30 runner 3 connected 2025/12/06 13:17:31 runner 2 connected 2025/12/06 13:17:32 runner 0 connected 2025/12/06 13:17:51 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:17:51 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:17:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:17:53 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:17:53 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:17:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:17:55 STAT { "buffer too small": 0, "candidate triage jobs": 35, "candidates": 5672, "comps overflows": 0, "corpus": 7192, "corpus [files]": 4938, "corpus [symbols]": 2700, "cover overflows": 1727, "coverage": 97120, "distributor delayed": 9880, "distributor undelayed": 9880, "distributor violated": 211, "exec candidate": 7401, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 5, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11880, "exec total [new]": 35149, "exec triage": 22350, "executor restarts [base]": 167, "executor restarts [new]": 470, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 97877, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7399, "no exec duration": 26797000000, "no exec requests": 137, "pending": 7, "prog exec time": 228, "reproducing": 0, "rpc recv": 4055088160, "rpc sent": 838540960, "signal": 96509, "smash jobs": 0, "triage jobs": 0, "vm output": 23563451, "vm restarts [base]": 20, "vm restarts [new]": 57 } 2025/12/06 13:17:57 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:17:57 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:17:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:17:57 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:18:42 runner 7 connected 2025/12/06 13:18:42 runner 3 connected 2025/12/06 13:18:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:18:53 runner 0 connected 2025/12/06 13:18:53 runner 6 connected 2025/12/06 13:19:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:19:35 runner 1 connected 2025/12/06 13:20:04 crash "stack segment fault in diUpdatePMap" is already known 2025/12/06 13:20:04 base crash "stack segment fault in diUpdatePMap" is to be ignored 2025/12/06 13:20:04 patched crashed: stack segment fault in diUpdatePMap [need repro = false] 2025/12/06 13:20:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:20:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:20:08 runner 3 connected 2025/12/06 13:20:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:20:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:20:32 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:20:54 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:20:54 runner 7 connected 2025/12/06 13:20:57 runner 1 connected 2025/12/06 13:20:57 runner 2 connected 2025/12/06 13:21:09 runner 0 connected 2025/12/06 13:21:10 runner 5 connected 2025/12/06 13:21:23 runner 0 connected 2025/12/06 13:21:25 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:21:36 crash "INFO: task hung in lock_metapage" is already known 2025/12/06 13:21:36 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/06 13:21:36 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/06 13:21:43 runner 8 connected 2025/12/06 13:21:54 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/06 13:22:14 runner 2 connected 2025/12/06 13:22:26 runner 4 connected 2025/12/06 13:22:51 runner 3 connected 2025/12/06 13:22:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 2127, "comps overflows": 0, "corpus": 7792, "corpus [files]": 5279, "corpus [symbols]": 2893, "cover overflows": 2186, "coverage": 98778, "distributor delayed": 10639, "distributor undelayed": 10639, "distributor violated": 216, "exec candidate": 10946, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 8, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18136, "exec total [new]": 51189, "exec triage": 24250, "executor restarts [base]": 223, "executor restarts [new]": 604, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 99519, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7994, "no exec duration": 26797000000, "no exec requests": 137, "pending": 7, "prog exec time": 251, "reproducing": 0, "rpc recv": 4867483864, "rpc sent": 1204543784, "signal": 98166, "smash jobs": 0, "triage jobs": 0, "vm output": 34757366, "vm restarts [base]": 22, "vm restarts [new]": 71 } 2025/12/06 13:23:25 triaged 99.0% of the corpus 2025/12/06 13:23:25 starting bug reproductions 2025/12/06 13:23:25 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/06 13:23:25 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/12/06 13:23:25 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/12/06 13:23:25 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/12/06 13:23:25 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/12/06 13:23:25 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/12/06 13:23:25 start reproducing 'possible deadlock in hfs_find_init' 2025/12/06 13:23:49 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:24:15 runner 0 connected 2025/12/06 13:24:21 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/06 13:24:39 runner 2 connected 2025/12/06 13:24:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:24:54 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/06 13:24:54 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/06 13:24:54 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/06 13:25:02 runner 5 connected 2025/12/06 13:25:10 runner 0 connected 2025/12/06 13:25:29 runner 0 connected 2025/12/06 13:25:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:25:41 base crash: possible deadlock in ocfs2_xattr_set 2025/12/06 13:25:43 runner 7 connected 2025/12/06 13:25:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:26:26 runner 5 connected 2025/12/06 13:26:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:26:33 runner 2 connected 2025/12/06 13:26:38 runner 0 connected 2025/12/06 13:26:46 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:26:54 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/06 13:27:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:27:16 runner 7 connected 2025/12/06 13:27:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:27:35 runner 0 connected 2025/12/06 13:27:43 runner 8 connected 2025/12/06 13:27:54 runner 5 connected 2025/12/06 13:27:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 12, "corpus": 7860, "corpus [files]": 5293, "corpus [symbols]": 2900, "cover overflows": 3851, "coverage": 99197, "distributor delayed": 10917, "distributor undelayed": 10917, "distributor violated": 216, "exec candidate": 13073, "exec collide": 355, "exec fuzz": 690, "exec gen": 37, "exec hints": 125, "exec inject": 0, "exec minimize": 1153, "exec retries": 8, "exec seeds": 164, "exec smash": 463, "exec total [base]": 22522, "exec total [new]": 56726, "exec triage": 24664, "executor restarts [base]": 293, "executor restarts [new]": 769, "fault jobs": 0, "fuzzer jobs": 83, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 24, "max signal": 100614, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1187, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8162, "no exec duration": 26997000000, "no exec requests": 138, "pending": 1, "prog exec time": 709, "reproducing": 2, "rpc recv": 5521102156, "rpc sent": 1536313776, "signal": 98501, "smash jobs": 39, "triage jobs": 20, "vm output": 43560207, "vm restarts [base]": 26, "vm restarts [new]": 80 } 2025/12/06 13:28:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:28:20 runner 4 connected 2025/12/06 13:28:35 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/06 13:28:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:28:47 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:28:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/06 13:28:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/06 13:28:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:28:56 runner 7 connected 2025/12/06 13:29:01 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/06 13:29:04 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:29:17 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:29:24 runner 0 connected 2025/12/06 13:29:29 runner 4 connected 2025/12/06 13:29:45 runner 8 connected 2025/12/06 13:29:51 runner 2 connected 2025/12/06 13:29:54 runner 1 connected 2025/12/06 13:30:08 runner 0 connected 2025/12/06 13:30:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:30:18 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:30:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/06 13:30:45 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:30:58 runner 4 connected 2025/12/06 13:31:03 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/06 13:31:03 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/06 13:31:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:31:08 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:31:08 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:31:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:31:09 runner 2 connected 2025/12/06 13:31:29 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/12/06 13:31:29 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/12/06 13:31:29 start reproducing 'kernel BUG in dbFindLeaf' 2025/12/06 13:31:30 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:31:33 runner 0 connected 2025/12/06 13:31:57 runner 8 connected 2025/12/06 13:32:18 runner 5 connected 2025/12/06 13:32:20 runner 1 connected 2025/12/06 13:32:26 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/06 13:32:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/06 13:32:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:32:29 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/06 13:32:47 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:32:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 92, "corpus": 7964, "corpus [files]": 5343, "corpus [symbols]": 2925, "cover overflows": 6248, "coverage": 99748, "distributor delayed": 11141, "distributor undelayed": 11137, "distributor violated": 216, "exec candidate": 13073, "exec collide": 700, "exec fuzz": 1302, "exec gen": 57, "exec hints": 306, "exec inject": 0, "exec minimize": 3359, "exec retries": 8, "exec seeds": 387, "exec smash": 1037, "exec total [base]": 24871, "exec total [new]": 61280, "exec triage": 25053, "executor restarts [base]": 356, "executor restarts [new]": 861, "fault jobs": 0, "fuzzer jobs": 224, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 86, "max signal": 101323, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2710, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8322, "no exec duration": 26997000000, "no exec requests": 138, "pending": 1, "prog exec time": 878, "reproducing": 3, "rpc recv": 6293765992, "rpc sent": 1877032376, "signal": 98891, "smash jobs": 122, "triage jobs": 16, "vm output": 52482192, "vm restarts [base]": 32, "vm restarts [new]": 88 } 2025/12/06 13:32:58 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/06 13:32:58 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/06 13:32:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:33:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:33:16 runner 8 connected 2025/12/06 13:33:19 runner 6 connected 2025/12/06 13:33:48 runner 5 connected 2025/12/06 13:33:57 runner 0 connected 2025/12/06 13:34:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:34:42 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:34:45 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:34:57 patched crashed: kernel BUG in dbFindBits [need repro = true] 2025/12/06 13:34:57 scheduled a reproduction of 'kernel BUG in dbFindBits' 2025/12/06 13:34:57 start reproducing 'kernel BUG in dbFindBits' 2025/12/06 13:35:03 runner 8 connected 2025/12/06 13:35:08 patched crashed: kernel BUG in dbFindBits [need repro = true] 2025/12/06 13:35:08 scheduled a reproduction of 'kernel BUG in dbFindBits' 2025/12/06 13:35:13 repro finished 'possible deadlock in hfs_find_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 13:35:13 failed repro for "possible deadlock in hfs_find_init", err=%!s() 2025/12/06 13:35:13 "possible deadlock in hfs_find_init": saved crash log into 1765028113.crash.log 2025/12/06 13:35:13 "possible deadlock in hfs_find_init": saved repro log into 1765028113.repro.log 2025/12/06 13:35:13 start reproducing 'possible deadlock in hfs_find_init' 2025/12/06 13:35:30 runner 1 connected 2025/12/06 13:35:32 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:35:46 runner 6 connected 2025/12/06 13:35:58 runner 7 connected 2025/12/06 13:36:05 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:36:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:36:30 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:36:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:36:51 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:36:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:37:07 runner 8 connected 2025/12/06 13:37:18 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:37:34 runner 2 connected 2025/12/06 13:37:39 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:37:43 runner 7 connected 2025/12/06 13:37:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 150, "corpus": 7984, "corpus [files]": 5347, "corpus [symbols]": 2928, "cover overflows": 7341, "coverage": 100516, "distributor delayed": 11291, "distributor undelayed": 11278, "distributor violated": 216, "exec candidate": 13073, "exec collide": 948, "exec fuzz": 1787, "exec gen": 76, "exec hints": 457, "exec inject": 0, "exec minimize": 3920, "exec retries": 8, "exec seeds": 534, "exec smash": 1489, "exec total [base]": 27014, "exec total [new]": 63523, "exec triage": 25223, "executor restarts [base]": 442, "executor restarts [new]": 973, "fault jobs": 0, "fuzzer jobs": 220, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 73, "max signal": 102230, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3320, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8397, "no exec duration": 26997000000, "no exec requests": 138, "pending": 1, "prog exec time": 603, "reproducing": 4, "rpc recv": 6911556544, "rpc sent": 2125106736, "signal": 99639, "smash jobs": 121, "triage jobs": 26, "vm output": 57643011, "vm restarts [base]": 35, "vm restarts [new]": 96 } 2025/12/06 13:38:27 base crash: kernel BUG in txUnlock 2025/12/06 13:38:34 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:39:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:39:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:39:15 runner 2 connected 2025/12/06 13:39:18 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:39:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:39:37 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:39:49 runner 6 connected 2025/12/06 13:39:50 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:40:04 runner 8 connected 2025/12/06 13:40:20 runner 0 connected 2025/12/06 13:40:28 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:40:38 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:40:40 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/06 13:40:40 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/06 13:40:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 13:40:48 base crash: kernel BUG in dbFindBits 2025/12/06 13:40:58 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:41:02 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/06 13:41:05 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:41:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:41:30 runner 7 connected 2025/12/06 13:41:37 runner 1 connected 2025/12/06 13:41:38 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:41:52 runner 2 connected 2025/12/06 13:41:54 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:42:03 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:42:05 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:42:05 repro finished 'kernel BUG in dbFindLeaf', repro=true crepro=false desc='kernel BUG in dbFindLeaf' hub=false from_dashboard=false 2025/12/06 13:42:05 found repro for "kernel BUG in dbFindLeaf" (orig title: "-SAME-", reliability: 1), took 9.76 minutes 2025/12/06 13:42:05 "kernel BUG in dbFindLeaf": saved crash log into 1765028525.crash.log 2025/12/06 13:42:05 "kernel BUG in dbFindLeaf": saved repro log into 1765028525.repro.log 2025/12/06 13:42:11 runner 8 connected 2025/12/06 13:42:12 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 13:42:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:42:20 base crash: kernel BUG in may_open 2025/12/06 13:42:29 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:42:43 runner 1 connected 2025/12/06 13:42:44 base crash: kernel BUG in txUnlock 2025/12/06 13:42:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 161, "corpus": 8022, "corpus [files]": 5367, "corpus [symbols]": 2939, "cover overflows": 8302, "coverage": 100623, "distributor delayed": 11387, "distributor undelayed": 11386, "distributor violated": 225, "exec candidate": 13073, "exec collide": 1086, "exec fuzz": 2073, "exec gen": 87, "exec hints": 571, "exec inject": 0, "exec minimize": 4892, "exec retries": 8, "exec seeds": 588, "exec smash": 1755, "exec total [base]": 28632, "exec total [new]": 65540, "exec triage": 25399, "executor restarts [base]": 498, "executor restarts [new]": 1027, "fault jobs": 0, "fuzzer jobs": 255, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 103, "max signal": 102405, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4098, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8458, "no exec duration": 26997000000, "no exec requests": 138, "pending": 1, "prog exec time": 568, "reproducing": 3, "rpc recv": 7403691732, "rpc sent": 2337082568, "signal": 99740, "smash jobs": 146, "triage jobs": 6, "vm output": 63272729, "vm restarts [base]": 39, "vm restarts [new]": 101 } 2025/12/06 13:42:55 attempt #0 to run "kernel BUG in dbFindLeaf" on base: aborting due to context cancelation 2025/12/06 13:43:02 runner 7 connected 2025/12/06 13:43:03 runner 6 connected 2025/12/06 13:43:10 runner 2 connected 2025/12/06 13:43:12 runner 0 connected 2025/12/06 13:43:19 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:43:31 runner 1 connected 2025/12/06 13:43:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:43:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:43:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:43:47 runner 0 connected 2025/12/06 13:44:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:44:34 runner 6 connected 2025/12/06 13:44:35 crash "WARNING in udf_truncate_extents" is already known 2025/12/06 13:44:35 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/06 13:44:35 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/06 13:44:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:44:44 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:44:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:44:46 base crash: WARNING in udf_truncate_extents 2025/12/06 13:45:17 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:45:20 runner 8 connected 2025/12/06 13:45:23 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:45:24 runner 1 connected 2025/12/06 13:45:33 runner 0 connected 2025/12/06 13:45:33 runner 0 connected 2025/12/06 13:45:35 runner 2 connected 2025/12/06 13:46:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:46:47 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:46:48 reproducing crash 'kernel BUG in dbFindBits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:46:48 repro finished 'kernel BUG in dbFindBits', repro=true crepro=false desc='KASAN: slab-use-after-free Write in txEnd' hub=false from_dashboard=false 2025/12/06 13:46:48 reproduction of "kernel BUG in dbFindBits" aborted: it's no longer needed 2025/12/06 13:46:48 found repro for "KASAN: slab-use-after-free Write in txEnd" (orig title: "kernel BUG in dbFindBits", reliability: 1), took 10.60 minutes 2025/12/06 13:46:48 "KASAN: slab-use-after-free Write in txEnd": saved crash log into 1765028808.crash.log 2025/12/06 13:46:48 "KASAN: slab-use-after-free Write in txEnd": saved repro log into 1765028808.repro.log 2025/12/06 13:46:52 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:46:52 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/12/06 13:46:52 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 23.16 minutes 2025/12/06 13:46:52 "general protection fault in lmLogSync": saved crash log into 1765028812.crash.log 2025/12/06 13:46:52 "general protection fault in lmLogSync": saved repro log into 1765028812.repro.log 2025/12/06 13:46:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/06 13:46:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/06 13:46:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:46:59 runner 8 connected 2025/12/06 13:47:07 repro finished 'possible deadlock in hfs_find_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 13:47:07 failed repro for "possible deadlock in hfs_find_init", err=%!s() 2025/12/06 13:47:07 "possible deadlock in hfs_find_init": saved crash log into 1765028827.crash.log 2025/12/06 13:47:07 "possible deadlock in hfs_find_init": saved repro log into 1765028827.repro.log 2025/12/06 13:47:08 runner 5 connected 2025/12/06 13:47:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:47:36 runner 2 connected 2025/12/06 13:47:36 runner 2 connected 2025/12/06 13:47:43 runner 4 connected 2025/12/06 13:47:49 runner 7 connected 2025/12/06 13:47:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 233, "corpus": 8087, "corpus [files]": 5400, "corpus [symbols]": 2961, "cover overflows": 10425, "coverage": 100913, "distributor delayed": 11597, "distributor undelayed": 11597, "distributor violated": 226, "exec candidate": 13073, "exec collide": 1550, "exec fuzz": 2920, "exec gen": 128, "exec hints": 912, "exec inject": 0, "exec minimize": 6276, "exec retries": 9, "exec seeds": 783, "exec smash": 2573, "exec total [base]": 30167, "exec total [new]": 69959, "exec triage": 25718, "executor restarts [base]": 549, "executor restarts [new]": 1141, "fault jobs": 0, "fuzzer jobs": 325, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 120, "max signal": 102784, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5042, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8590, "no exec duration": 26999000000, "no exec requests": 139, "pending": 0, "prog exec time": 456, "reproducing": 0, "rpc recv": 8227578824, "rpc sent": 2672701000, "signal": 99988, "smash jobs": 191, "triage jobs": 14, "vm output": 70522144, "vm restarts [base]": 45, "vm restarts [new]": 113 } 2025/12/06 13:47:55 runner 3 connected 2025/12/06 13:47:57 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/06 13:47:57 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/06 13:47:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 13:47:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:47:59 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:48:06 runner 1 connected 2025/12/06 13:48:09 attempt #0 to run "KASAN: slab-use-after-free Write in txEnd" on base: crashed with general protection fault in lmLogSync 2025/12/06 13:48:09 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/12/06 13:48:09 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/12/06 13:48:09 crashes both: KASAN: slab-use-after-free Write in txEnd / general protection fault in lmLogSync 2025/12/06 13:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:48:47 runner 0 connected 2025/12/06 13:48:48 runner 5 connected 2025/12/06 13:48:50 runner 2 connected 2025/12/06 13:48:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:48:59 runner 0 connected 2025/12/06 13:49:00 runner 2 connected 2025/12/06 13:49:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:49:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:49:56 runner 6 connected 2025/12/06 13:50:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:50:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:50:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:50:16 runner 7 connected 2025/12/06 13:50:36 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with general protection fault in lmLogSync 2025/12/06 13:50:36 crashes both: general protection fault in lmLogSync / general protection fault in lmLogSync 2025/12/06 13:50:41 runner 3 connected 2025/12/06 13:50:59 runner 0 connected 2025/12/06 13:51:02 runner 2 connected 2025/12/06 13:51:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:51:03 runner 8 connected 2025/12/06 13:51:08 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 13:51:26 runner 1 connected 2025/12/06 13:51:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:51:39 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/06 13:51:52 runner 5 connected 2025/12/06 13:51:58 runner 1 connected 2025/12/06 13:52:28 runner 0 connected 2025/12/06 13:52:32 runner 2 connected 2025/12/06 13:52:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:52:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:52:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 350, "corpus": 8201, "corpus [files]": 5446, "corpus [symbols]": 2985, "cover overflows": 13508, "coverage": 101189, "distributor delayed": 11776, "distributor undelayed": 11776, "distributor violated": 226, "exec candidate": 13073, "exec collide": 2270, "exec fuzz": 4346, "exec gen": 205, "exec hints": 1446, "exec inject": 0, "exec minimize": 8947, "exec retries": 9, "exec seeds": 1111, "exec smash": 3928, "exec total [base]": 31567, "exec total [new]": 77547, "exec triage": 26182, "executor restarts [base]": 582, "executor restarts [new]": 1325, "fault jobs": 0, "fuzzer jobs": 434, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 153, "max signal": 103258, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7027, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8791, "no exec duration": 26999000000, "no exec requests": 139, "pending": 0, "prog exec time": 666, "reproducing": 0, "rpc recv": 9075077688, "rpc sent": 3135166224, "signal": 100241, "smash jobs": 257, "triage jobs": 24, "vm output": 81285445, "vm restarts [base]": 51, "vm restarts [new]": 125 } 2025/12/06 13:52:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:53:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:53:09 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:53:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:53:28 runner 8 connected 2025/12/06 13:53:30 runner 0 connected 2025/12/06 13:53:50 runner 1 connected 2025/12/06 13:53:53 runner 1 connected 2025/12/06 13:53:58 runner 2 connected 2025/12/06 13:54:02 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/12/06 13:54:02 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/12/06 13:54:02 start reproducing 'possible deadlock in hfs_find_init' 2025/12/06 13:54:05 base crash: kernel BUG in jfs_evict_inode 2025/12/06 13:54:17 runner 5 connected 2025/12/06 13:54:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 13:54:56 runner 0 connected 2025/12/06 13:55:35 runner 2 connected 2025/12/06 13:55:44 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:56:07 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/12/06 13:56:07 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/12/06 13:56:07 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/06 13:56:09 crash "INFO: task hung in __iterate_supers" is already known 2025/12/06 13:56:09 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/06 13:56:09 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 13:56:12 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:56:24 base crash: possible deadlock in ocfs2_init_acl 2025/12/06 13:56:27 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:56:36 crash "INFO: task hung in __iterate_supers" is already known 2025/12/06 13:56:36 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/06 13:56:36 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 13:56:48 crash "WARNING in dbAdjTree" is already known 2025/12/06 13:56:48 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/06 13:56:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 13:56:58 runner 2 connected 2025/12/06 13:57:01 runner 0 connected 2025/12/06 13:57:03 runner 4 connected 2025/12/06 13:57:08 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:57:14 runner 2 connected 2025/12/06 13:57:25 runner 6 connected 2025/12/06 13:57:33 base crash: kernel BUG in hfs_write_inode 2025/12/06 13:57:39 runner 5 connected 2025/12/06 13:57:43 crash "INFO: task hung in user_get_super" is already known 2025/12/06 13:57:43 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/06 13:57:43 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/06 13:57:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 13:57:46 crash "INFO: task hung in __iterate_supers" is already known 2025/12/06 13:57:46 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/06 13:57:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 13:57:49 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:57:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 392, "corpus": 8244, "corpus [files]": 5465, "corpus [symbols]": 2995, "cover overflows": 15193, "coverage": 101273, "distributor delayed": 11898, "distributor undelayed": 11898, "distributor violated": 226, "exec candidate": 13073, "exec collide": 2607, "exec fuzz": 5070, "exec gen": 235, "exec hints": 1711, "exec inject": 0, "exec minimize": 10005, "exec retries": 9, "exec seeds": 1249, "exec smash": 4619, "exec total [base]": 33186, "exec total [new]": 81020, "exec triage": 26406, "executor restarts [base]": 627, "executor restarts [new]": 1444, "fault jobs": 0, "fuzzer jobs": 418, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 146, "max signal": 103461, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7959, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8882, "no exec duration": 26999000000, "no exec requests": 139, "pending": 0, "prog exec time": 561, "reproducing": 1, "rpc recv": 9735783660, "rpc sent": 3420676144, "signal": 100322, "smash jobs": 259, "triage jobs": 13, "vm output": 86061814, "vm restarts [base]": 57, "vm restarts [new]": 133 } 2025/12/06 13:58:22 runner 0 connected 2025/12/06 13:58:25 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:58:32 runner 3 connected 2025/12/06 13:58:34 runner 2 connected 2025/12/06 13:58:35 runner 8 connected 2025/12/06 13:58:50 crash "WARNING in dbAdjTree" is already known 2025/12/06 13:58:50 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/06 13:58:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 13:58:51 base crash: INFO: task hung in __iterate_supers 2025/12/06 13:58:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:59:12 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:59:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 13:59:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:59:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/06 13:59:40 runner 5 connected 2025/12/06 13:59:41 runner 1 connected 2025/12/06 13:59:41 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 13:59:42 runner 4 connected 2025/12/06 13:59:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 13:59:59 base crash: WARNING in dbAdjTree 2025/12/06 14:00:03 runner 6 connected 2025/12/06 14:00:10 runner 3 connected 2025/12/06 14:00:14 runner 2 connected 2025/12/06 14:00:30 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:00:42 crash "INFO: task hung in user_get_super" is already known 2025/12/06 14:00:42 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/06 14:00:42 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/06 14:00:42 runner 8 connected 2025/12/06 14:00:46 patched crashed: WARNING in ni_rename [need repro = true] 2025/12/06 14:00:46 scheduled a reproduction of 'WARNING in ni_rename' 2025/12/06 14:00:46 start reproducing 'WARNING in ni_rename' 2025/12/06 14:00:48 runner 0 connected 2025/12/06 14:00:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/06 14:00:58 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:01:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:01:33 runner 7 connected 2025/12/06 14:01:36 runner 3 connected 2025/12/06 14:01:38 runner 6 connected 2025/12/06 14:01:49 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:02:02 runner 0 connected 2025/12/06 14:02:25 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:02:29 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:02:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:02:35 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 14:02:53 base crash: INFO: task hung in user_get_super 2025/12/06 14:02:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 435, "corpus": 8274, "corpus [files]": 5477, "corpus [symbols]": 3000, "cover overflows": 16733, "coverage": 101346, "distributor delayed": 12004, "distributor undelayed": 12004, "distributor violated": 226, "exec candidate": 13073, "exec collide": 3057, "exec fuzz": 5896, "exec gen": 281, "exec hints": 2031, "exec inject": 0, "exec minimize": 10718, "exec retries": 9, "exec seeds": 1400, "exec smash": 5470, "exec total [base]": 34832, "exec total [new]": 84554, "exec triage": 26577, "executor restarts [base]": 683, "executor restarts [new]": 1574, "fault jobs": 0, "fuzzer jobs": 366, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 119, "max signal": 103716, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8537, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8952, "no exec duration": 26999000000, "no exec requests": 139, "pending": 0, "prog exec time": 935, "reproducing": 2, "rpc recv": 10436892872, "rpc sent": 3735311376, "signal": 100375, "smash jobs": 235, "triage jobs": 12, "vm output": 90716223, "vm restarts [base]": 61, "vm restarts [new]": 145 } 2025/12/06 14:03:07 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:03:26 runner 5 connected 2025/12/06 14:03:30 runner 6 connected 2025/12/06 14:03:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:03:43 runner 2 connected 2025/12/06 14:03:50 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:03:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:03:58 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:04:19 base crash: INFO: task hung in __iterate_supers 2025/12/06 14:04:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 14:04:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:04:31 runner 8 connected 2025/12/06 14:04:47 runner 3 connected 2025/12/06 14:05:07 runner 1 connected 2025/12/06 14:05:08 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:05:08 runner 4 connected 2025/12/06 14:05:10 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/06 14:05:11 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:05:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:05:18 runner 6 connected 2025/12/06 14:05:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:05:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:05:56 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:05:57 runner 0 connected 2025/12/06 14:05:58 runner 8 connected 2025/12/06 14:05:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:06:04 runner 5 connected 2025/12/06 14:06:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:06:26 runner 1 connected 2025/12/06 14:06:26 runner 7 connected 2025/12/06 14:06:46 runner 6 connected 2025/12/06 14:06:47 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:07:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:07:08 runner 4 connected 2025/12/06 14:07:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:07:16 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:07:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:07:28 base crash: possible deadlock in ocfs2_init_acl 2025/12/06 14:07:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:07:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:07:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:07:55 runner 3 connected 2025/12/06 14:07:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 447, "corpus": 8297, "corpus [files]": 5481, "corpus [symbols]": 3001, "cover overflows": 18181, "coverage": 101418, "distributor delayed": 12079, "distributor undelayed": 12078, "distributor violated": 226, "exec candidate": 13073, "exec collide": 3522, "exec fuzz": 6748, "exec gen": 350, "exec hints": 2410, "exec inject": 0, "exec minimize": 11311, "exec retries": 9, "exec seeds": 1483, "exec smash": 6396, "exec total [base]": 36378, "exec total [new]": 88027, "exec triage": 26681, "executor restarts [base]": 743, "executor restarts [new]": 1717, "fault jobs": 0, "fuzzer jobs": 308, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 101, "max signal": 103815, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9089, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8996, "no exec duration": 27015000000, "no exec requests": 140, "pending": 0, "prog exec time": 589, "reproducing": 2, "rpc recv": 11061150096, "rpc sent": 4052291440, "signal": 100434, "smash jobs": 197, "triage jobs": 10, "vm output": 96526617, "vm restarts [base]": 65, "vm restarts [new]": 157 } 2025/12/06 14:08:00 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:08:00 runner 0 connected 2025/12/06 14:08:02 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:08:08 runner 2 connected 2025/12/06 14:08:11 runner 1 connected 2025/12/06 14:08:25 runner 5 connected 2025/12/06 14:08:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:08:33 runner 7 connected 2025/12/06 14:08:34 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:08:37 runner 8 connected 2025/12/06 14:08:38 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:09:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:09:10 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = true] 2025/12/06 14:09:10 scheduled a reproduction of 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/12/06 14:09:10 start reproducing 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/12/06 14:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:09:18 runner 6 connected 2025/12/06 14:09:20 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:09:20 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:09:27 runner 2 connected 2025/12/06 14:09:52 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:09:52 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:09:59 runner 4 connected 2025/12/06 14:10:07 runner 8 connected 2025/12/06 14:10:19 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:10:38 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:10:39 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:10:41 runner 1 connected 2025/12/06 14:11:11 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:11:39 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:11:49 crash "kernel BUG in txAbort" is already known 2025/12/06 14:11:49 base crash "kernel BUG in txAbort" is to be ignored 2025/12/06 14:11:49 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/06 14:12:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:12:03 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:12:06 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:12:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:12:31 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:12:39 runner 7 connected 2025/12/06 14:12:43 base crash: INFO: task hung in __iterate_supers 2025/12/06 14:12:49 runner 6 connected 2025/12/06 14:12:53 runner 1 connected 2025/12/06 14:12:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 500, "corpus": 8344, "corpus [files]": 5498, "corpus [symbols]": 3013, "cover overflows": 20997, "coverage": 101838, "distributor delayed": 12212, "distributor undelayed": 12211, "distributor violated": 226, "exec candidate": 13073, "exec collide": 4067, "exec fuzz": 7830, "exec gen": 420, "exec hints": 2864, "exec inject": 0, "exec minimize": 12350, "exec retries": 9, "exec seeds": 1615, "exec smash": 7507, "exec total [base]": 38479, "exec total [new]": 92654, "exec triage": 26869, "executor restarts [base]": 807, "executor restarts [new]": 1800, "fault jobs": 0, "fuzzer jobs": 301, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 100, "max signal": 104382, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9072, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 603, "reproducing": 3, "rpc recv": 11717562256, "rpc sent": 4439402088, "signal": 100837, "smash jobs": 192, "triage jobs": 9, "vm output": 101840586, "vm restarts [base]": 71, "vm restarts [new]": 165 } 2025/12/06 14:12:57 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:12:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:13:09 runner 8 connected 2025/12/06 14:13:19 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:13:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:13:26 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:13:32 runner 2 connected 2025/12/06 14:13:50 runner 5 connected 2025/12/06 14:13:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:13:52 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:13:59 base crash: INFO: task hung in __iterate_supers 2025/12/06 14:14:03 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:14:10 runner 7 connected 2025/12/06 14:14:41 runner 6 connected 2025/12/06 14:14:47 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:14:49 runner 0 connected 2025/12/06 14:14:51 runner 2 connected 2025/12/06 14:15:12 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:15:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:15:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:15:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:15:44 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:15:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:15:54 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:15:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:16:05 runner 4 connected 2025/12/06 14:16:08 runner 6 connected 2025/12/06 14:16:23 runner 7 connected 2025/12/06 14:16:27 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:16:28 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:16:33 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:16:41 runner 1 connected 2025/12/06 14:16:42 runner 2 connected 2025/12/06 14:16:45 runner 8 connected 2025/12/06 14:16:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:17:04 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:17:11 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:17:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:17:23 runner 0 connected 2025/12/06 14:17:36 patched crashed: WARNING in hfs_bnode_create [need repro = true] 2025/12/06 14:17:36 scheduled a reproduction of 'WARNING in hfs_bnode_create' 2025/12/06 14:17:36 start reproducing 'WARNING in hfs_bnode_create' 2025/12/06 14:17:45 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:17:45 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:17:46 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:17:46 runner 7 connected 2025/12/06 14:17:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 522, "corpus": 8360, "corpus [files]": 5500, "corpus [symbols]": 3015, "cover overflows": 22142, "coverage": 101952, "distributor delayed": 12287, "distributor undelayed": 12287, "distributor violated": 226, "exec candidate": 13073, "exec collide": 4428, "exec fuzz": 8474, "exec gen": 451, "exec hints": 3160, "exec inject": 0, "exec minimize": 12688, "exec retries": 11, "exec seeds": 1672, "exec smash": 8191, "exec total [base]": 40374, "exec total [new]": 95168, "exec triage": 26968, "executor restarts [base]": 862, "executor restarts [new]": 1919, "fault jobs": 0, "fuzzer jobs": 237, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 76, "max signal": 104545, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10102, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9112, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 553, "reproducing": 4, "rpc recv": 12373387832, "rpc sent": 4709216104, "signal": 100943, "smash jobs": 157, "triage jobs": 4, "vm output": 106989117, "vm restarts [base]": 77, "vm restarts [new]": 174 } 2025/12/06 14:17:59 runner 2 connected 2025/12/06 14:18:07 runner 6 connected 2025/12/06 14:18:22 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:18:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:18:48 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:18:51 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:18:59 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:19:04 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:19:13 runner 2 connected 2025/12/06 14:19:17 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:19:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:19:40 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:20:06 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:20:07 runner 8 connected 2025/12/06 14:20:07 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:20:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:20:18 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:20:34 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:20:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:20:50 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:20:55 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:21:00 runner 6 connected 2025/12/06 14:21:20 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:21:21 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:21:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:21:31 runner 8 connected 2025/12/06 14:21:32 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:21:39 runner 2 connected 2025/12/06 14:21:41 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:21:47 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:21:58 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:22:07 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:22:10 runner 0 connected 2025/12/06 14:22:30 runner 1 connected 2025/12/06 14:22:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:22:36 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:22:36 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:22:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:22:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 543, "corpus": 8385, "corpus [files]": 5513, "corpus [symbols]": 3020, "cover overflows": 23260, "coverage": 101997, "distributor delayed": 12357, "distributor undelayed": 12353, "distributor violated": 228, "exec candidate": 13073, "exec collide": 4738, "exec fuzz": 9131, "exec gen": 490, "exec hints": 3438, "exec inject": 0, "exec minimize": 13187, "exec retries": 11, "exec seeds": 1739, "exec smash": 8851, "exec total [base]": 42512, "exec total [new]": 97780, "exec triage": 27070, "executor restarts [base]": 925, "executor restarts [new]": 1986, "fault jobs": 0, "fuzzer jobs": 213, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 78, "max signal": 104614, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10461, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9156, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 470, "reproducing": 4, "rpc recv": 12860486724, "rpc sent": 4984206704, "signal": 100986, "smash jobs": 130, "triage jobs": 5, "vm output": 110830977, "vm restarts [base]": 82, "vm restarts [new]": 178 } 2025/12/06 14:23:17 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:23:20 runner 8 connected 2025/12/06 14:23:22 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:23:22 repro finished 'possible deadlock in hfs_find_init', repro=true crepro=false desc='possible deadlock in hfs_find_init' hub=false from_dashboard=false 2025/12/06 14:23:22 found repro for "possible deadlock in hfs_find_init" (orig title: "-SAME-", reliability: 1), took 28.25 minutes 2025/12/06 14:23:22 "possible deadlock in hfs_find_init": saved crash log into 1765031002.crash.log 2025/12/06 14:23:22 "possible deadlock in hfs_find_init": saved repro log into 1765031002.repro.log 2025/12/06 14:23:35 runner 6 connected 2025/12/06 14:23:54 runner 1 connected 2025/12/06 14:23:56 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:24:07 runner 0 connected 2025/12/06 14:24:07 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/12/06 14:24:07 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/12/06 14:24:08 start reproducing 'possible deadlock in hfs_extend_file' 2025/12/06 14:24:08 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/12/06 14:24:13 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/12/06 14:24:13 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/12/06 14:24:13 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/06 14:24:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 14:24:30 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:24:39 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:24:39 attempt #0 to run "possible deadlock in hfs_find_init" on base: crashed with possible deadlock in hfs_find_init 2025/12/06 14:24:39 crashes both: possible deadlock in hfs_find_init / possible deadlock in hfs_find_init 2025/12/06 14:24:54 base crash: INFO: task hung in __iterate_supers 2025/12/06 14:24:56 runner 7 connected 2025/12/06 14:25:03 runner 6 connected 2025/12/06 14:25:08 runner 8 connected 2025/12/06 14:25:18 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:25:21 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:25:22 runner 0 connected 2025/12/06 14:25:27 base crash: WARNING in ni_rename 2025/12/06 14:25:43 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:25:44 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:25:44 repro finished 'kernel BUG in ocfs2_set_new_buffer_uptodate', repro=true crepro=false desc='kernel BUG in ocfs2_set_new_buffer_uptodate' hub=false from_dashboard=false 2025/12/06 14:25:44 found repro for "kernel BUG in ocfs2_set_new_buffer_uptodate" (orig title: "-SAME-", reliability: 1), took 15.85 minutes 2025/12/06 14:25:44 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved crash log into 1765031144.crash.log 2025/12/06 14:25:44 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved repro log into 1765031144.repro.log 2025/12/06 14:25:44 runner 2 connected 2025/12/06 14:25:54 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:26:04 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:26:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:26:07 runner 1 connected 2025/12/06 14:26:09 runner 0 connected 2025/12/06 14:26:17 runner 1 connected 2025/12/06 14:26:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:26:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:26:53 runner 2 connected 2025/12/06 14:26:54 runner 7 connected 2025/12/06 14:26:59 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:27:01 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:27:24 runner 6 connected 2025/12/06 14:27:27 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:27:34 runner 1 connected 2025/12/06 14:27:43 base crash: WARNING in dbAdjTree 2025/12/06 14:27:47 attempt #0 to run "kernel BUG in ocfs2_set_new_buffer_uptodate" on base: crashed with kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/06 14:27:47 crashes both: kernel BUG in ocfs2_set_new_buffer_uptodate / kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/06 14:27:54 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:27:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 566, "corpus": 8407, "corpus [files]": 5521, "corpus [symbols]": 3024, "cover overflows": 24346, "coverage": 102049, "distributor delayed": 12430, "distributor undelayed": 12430, "distributor violated": 228, "exec candidate": 13073, "exec collide": 5038, "exec fuzz": 9705, "exec gen": 515, "exec hints": 3686, "exec inject": 0, "exec minimize": 13673, "exec retries": 12, "exec seeds": 1816, "exec smash": 9422, "exec total [base]": 43894, "exec total [new]": 100178, "exec triage": 27169, "executor restarts [base]": 976, "executor restarts [new]": 2058, "fault jobs": 0, "fuzzer jobs": 170, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 59, "max signal": 104720, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9197, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 677, "reproducing": 3, "rpc recv": 13473253292, "rpc sent": 5225089664, "signal": 101037, "smash jobs": 103, "triage jobs": 8, "vm output": 114757347, "vm restarts [base]": 86, "vm restarts [new]": 190 } 2025/12/06 14:28:14 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:28:15 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:28:18 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:28:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:28:31 runner 1 connected 2025/12/06 14:28:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:28:35 runner 0 connected 2025/12/06 14:28:43 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:28:44 runner 2 connected 2025/12/06 14:28:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:28:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:28:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:29:05 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:29:14 runner 0 connected 2025/12/06 14:29:20 runner 1 connected 2025/12/06 14:29:25 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:29:28 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:29:36 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:29:36 repro finished 'WARNING in ni_rename', repro=true crepro=false desc='WARNING in ni_rename' hub=false from_dashboard=false 2025/12/06 14:29:36 found repro for "WARNING in ni_rename" (orig title: "-SAME-", reliability: 1), took 27.63 minutes 2025/12/06 14:29:36 "WARNING in ni_rename": saved crash log into 1765031376.crash.log 2025/12/06 14:29:37 "WARNING in ni_rename": saved repro log into 1765031376.repro.log 2025/12/06 14:29:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:29:40 runner 7 connected 2025/12/06 14:29:44 runner 8 connected 2025/12/06 14:29:45 runner 6 connected 2025/12/06 14:29:54 runner 1 connected 2025/12/06 14:30:00 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:30:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:30:13 runner 2 connected 2025/12/06 14:30:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 14:30:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:30:26 runner 2 connected 2025/12/06 14:30:29 runner 0 connected 2025/12/06 14:30:41 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:30:45 attempt #0 to run "WARNING in ni_rename" on base: crashed with WARNING in ni_rename 2025/12/06 14:30:45 crashes both: WARNING in ni_rename / WARNING in ni_rename 2025/12/06 14:30:53 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:31:01 runner 8 connected 2025/12/06 14:31:05 runner 1 connected 2025/12/06 14:31:06 runner 7 connected 2025/12/06 14:31:19 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:31:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:31:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:31:35 runner 0 connected 2025/12/06 14:31:44 runner 2 connected 2025/12/06 14:31:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:31:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:31:57 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:32:05 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:32:09 runner 0 connected 2025/12/06 14:32:14 runner 7 connected 2025/12/06 14:32:24 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/06 14:32:25 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:32:33 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:32:44 runner 1 connected 2025/12/06 14:32:46 runner 2 connected 2025/12/06 14:32:54 runner 2 connected 2025/12/06 14:32:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 620, "corpus": 8454, "corpus [files]": 5546, "corpus [symbols]": 3039, "cover overflows": 26059, "coverage": 102205, "distributor delayed": 12541, "distributor undelayed": 12541, "distributor violated": 228, "exec candidate": 13073, "exec collide": 5455, "exec fuzz": 10434, "exec gen": 552, "exec hints": 4012, "exec inject": 0, "exec minimize": 14542, "exec retries": 12, "exec seeds": 1938, "exec smash": 10159, "exec total [base]": 45455, "exec total [new]": 103596, "exec triage": 27346, "executor restarts [base]": 1021, "executor restarts [new]": 2141, "fault jobs": 0, "fuzzer jobs": 190, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 66, "max signal": 104907, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11511, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9271, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 599, "reproducing": 2, "rpc recv": 14316902248, "rpc sent": 5521428720, "signal": 101193, "smash jobs": 115, "triage jobs": 9, "vm output": 118384086, "vm restarts [base]": 94, "vm restarts [new]": 204 } 2025/12/06 14:33:03 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/06 14:33:14 runner 0 connected 2025/12/06 14:33:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:33:42 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:33:51 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/06 14:33:52 runner 0 connected 2025/12/06 14:34:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:34:14 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:34:24 runner 1 connected 2025/12/06 14:34:36 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:34:38 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:34:41 runner 6 connected 2025/12/06 14:34:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 14:34:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/06 14:34:54 runner 7 connected 2025/12/06 14:34:55 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:34:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:35:01 runner 1 connected 2025/12/06 14:35:15 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:35:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:35:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:35:27 runner 0 connected 2025/12/06 14:35:36 runner 2 connected 2025/12/06 14:35:37 runner 1 connected 2025/12/06 14:35:44 runner 8 connected 2025/12/06 14:35:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:35:49 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:36:10 runner 2 connected 2025/12/06 14:36:12 runner 6 connected 2025/12/06 14:36:13 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:36:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:36:32 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:36:33 runner 1 connected 2025/12/06 14:36:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:36:43 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:37:06 runner 2 connected 2025/12/06 14:37:09 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:37:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:37:32 runner 0 connected 2025/12/06 14:37:32 runner 2 connected 2025/12/06 14:37:33 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:37:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:37:47 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:37:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 674, "corpus": 8491, "corpus [files]": 5563, "corpus [symbols]": 3044, "cover overflows": 28224, "coverage": 102293, "distributor delayed": 12653, "distributor undelayed": 12653, "distributor violated": 228, "exec candidate": 13073, "exec collide": 5939, "exec fuzz": 11403, "exec gen": 602, "exec hints": 4444, "exec inject": 0, "exec minimize": 15656, "exec retries": 12, "exec seeds": 2058, "exec smash": 11111, "exec total [base]": 47535, "exec total [new]": 107913, "exec triage": 27535, "executor restarts [base]": 1074, "executor restarts [new]": 2261, "fault jobs": 0, "fuzzer jobs": 172, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 57, "max signal": 105079, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12387, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9355, "no exec duration": 27115000000, "no exec requests": 141, "pending": 0, "prog exec time": 713, "reproducing": 2, "rpc recv": 15093886648, "rpc sent": 5927058040, "signal": 101263, "smash jobs": 96, "triage jobs": 19, "vm output": 124058765, "vm restarts [base]": 101, "vm restarts [new]": 213 } 2025/12/06 14:38:05 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:38:07 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/06 14:38:12 runner 0 connected 2025/12/06 14:38:24 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:38:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:38:33 runner 7 connected 2025/12/06 14:38:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:38:52 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:38:56 runner 0 connected 2025/12/06 14:38:57 runner 1 connected 2025/12/06 14:38:58 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/12/06 14:38:58 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:38:58 start reproducing 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:39:02 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/12/06 14:39:02 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:39:06 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:39:06 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/12/06 14:39:06 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:39:08 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/12/06 14:39:08 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:39:22 runner 2 connected 2025/12/06 14:39:30 runner 1 connected 2025/12/06 14:39:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:39:39 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:39:48 runner 2 connected 2025/12/06 14:39:52 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/12/06 14:39:52 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/12/06 14:39:52 runner 8 connected 2025/12/06 14:39:56 runner 6 connected 2025/12/06 14:39:58 runner 7 connected 2025/12/06 14:40:05 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:40:06 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:40:10 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:40:11 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:40:13 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:40:22 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:40:24 runner 1 connected 2025/12/06 14:40:25 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:40:35 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:40:41 runner 1 connected 2025/12/06 14:40:44 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:40:54 base crash: possible deadlock in hfs_find_init 2025/12/06 14:40:55 runner 0 connected 2025/12/06 14:40:59 runner 2 connected 2025/12/06 14:41:01 runner 2 connected 2025/12/06 14:41:01 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:41:07 runner 6 connected 2025/12/06 14:41:11 runner 8 connected 2025/12/06 14:41:15 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:41:18 runner 7 connected 2025/12/06 14:41:21 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:41:34 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:41:34 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:41:36 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:41:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:41:42 runner 1 connected 2025/12/06 14:41:46 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:41:46 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:41:49 runner 1 connected 2025/12/06 14:41:53 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:42:08 runner 2 connected 2025/12/06 14:42:11 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:42:18 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:42:19 runner 8 connected 2025/12/06 14:42:22 runner 6 connected 2025/12/06 14:42:23 runner 2 connected 2025/12/06 14:42:27 runner 0 connected 2025/12/06 14:42:28 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:42:29 runner 7 connected 2025/12/06 14:42:40 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:42:44 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:42:51 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:42:52 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:42:53 runner 1 connected 2025/12/06 14:42:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 686, "corpus": 8504, "corpus [files]": 5575, "corpus [symbols]": 3048, "cover overflows": 28884, "coverage": 102324, "distributor delayed": 12680, "distributor undelayed": 12680, "distributor violated": 228, "exec candidate": 13073, "exec collide": 6076, "exec fuzz": 11720, "exec gen": 618, "exec hints": 4579, "exec inject": 0, "exec minimize": 16091, "exec retries": 12, "exec seeds": 2104, "exec smash": 11399, "exec total [base]": 48749, "exec total [new]": 109342, "exec triage": 27582, "executor restarts [base]": 1112, "executor restarts [new]": 2332, "fault jobs": 0, "fuzzer jobs": 147, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 57, "max signal": 105137, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12795, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9372, "no exec duration": 27115000000, "no exec requests": 141, "pending": 4, "prog exec time": 466, "reproducing": 3, "rpc recv": 16024416692, "rpc sent": 6108887128, "signal": 101294, "smash jobs": 83, "triage jobs": 7, "vm output": 126527036, "vm restarts [base]": 110, "vm restarts [new]": 231 } 2025/12/06 14:43:07 runner 1 connected 2025/12/06 14:43:16 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:43:17 runner 2 connected 2025/12/06 14:43:29 runner 8 connected 2025/12/06 14:43:33 runner 6 connected 2025/12/06 14:43:38 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:43:42 runner 7 connected 2025/12/06 14:43:49 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:43:50 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:43:52 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:43:53 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:43:58 runner 1 connected 2025/12/06 14:44:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:44:03 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:44:19 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:44:28 runner 2 connected 2025/12/06 14:44:30 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:44:33 runner 8 connected 2025/12/06 14:44:40 runner 2 connected 2025/12/06 14:44:43 runner 6 connected 2025/12/06 14:44:49 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:44:49 runner 1 connected 2025/12/06 14:44:52 runner 7 connected 2025/12/06 14:44:54 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:45:00 runner 1 connected 2025/12/06 14:45:02 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:45:25 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:45:26 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:45:39 runner 2 connected 2025/12/06 14:45:43 runner 0 connected 2025/12/06 14:45:49 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:46:09 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:46:14 runner 7 connected 2025/12/06 14:46:15 runner 8 connected 2025/12/06 14:46:18 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:46:22 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:46:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:46:41 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:46:42 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:46:53 reproducing crash 'WARNING in hfs_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:46:53 repro finished 'WARNING in hfs_bnode_create', repro=true crepro=false desc='WARNING in hfs_bnode_create' hub=false from_dashboard=false 2025/12/06 14:46:53 found repro for "WARNING in hfs_bnode_create" (orig title: "-SAME-", reliability: 1), took 29.01 minutes 2025/12/06 14:46:53 "WARNING in hfs_bnode_create": saved crash log into 1765032413.crash.log 2025/12/06 14:46:53 "WARNING in hfs_bnode_create": saved repro log into 1765032413.repro.log 2025/12/06 14:46:59 runner 2 connected 2025/12/06 14:47:07 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:47:11 runner 1 connected 2025/12/06 14:47:23 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:47:29 runner 8 connected 2025/12/06 14:47:30 runner 6 connected 2025/12/06 14:47:31 runner 0 connected 2025/12/06 14:47:42 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:47:54 runner 2 connected 2025/12/06 14:47:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 708, "corpus": 8517, "corpus [files]": 5582, "corpus [symbols]": 3053, "cover overflows": 29668, "coverage": 102348, "distributor delayed": 12733, "distributor undelayed": 12733, "distributor violated": 228, "exec candidate": 13073, "exec collide": 6324, "exec fuzz": 12175, "exec gen": 641, "exec hints": 4837, "exec inject": 0, "exec minimize": 16408, "exec retries": 12, "exec seeds": 2154, "exec smash": 11816, "exec total [base]": 50564, "exec total [new]": 111194, "exec triage": 27646, "executor restarts [base]": 1169, "executor restarts [new]": 2441, "fault jobs": 0, "fuzzer jobs": 115, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 45, "max signal": 105295, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13097, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9402, "no exec duration": 27115000000, "no exec requests": 141, "pending": 4, "prog exec time": 545, "reproducing": 2, "rpc recv": 16928766896, "rpc sent": 6347576992, "signal": 101315, "smash jobs": 63, "triage jobs": 7, "vm output": 130040582, "vm restarts [base]": 116, "vm restarts [new]": 248 } 2025/12/06 14:47:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:48:00 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/06 14:48:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:48:13 runner 1 connected 2025/12/06 14:48:19 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:48:19 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/06 14:48:24 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:48:24 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:48:25 attempt #0 to run "WARNING in hfs_bnode_create" on base: crashed with WARNING in hfs_bnode_create 2025/12/06 14:48:25 crashes both: WARNING in hfs_bnode_create / WARNING in hfs_bnode_create 2025/12/06 14:48:47 runner 8 connected 2025/12/06 14:48:48 runner 2 connected 2025/12/06 14:48:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:48:57 runner 0 connected 2025/12/06 14:49:06 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/06 14:49:06 runner 2 connected 2025/12/06 14:49:07 runner 7 connected 2025/12/06 14:49:08 runner 1 connected 2025/12/06 14:49:13 runner 0 connected 2025/12/06 14:49:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/06 14:49:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:49:29 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:49:43 runner 1 connected 2025/12/06 14:49:56 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:49:57 runner 8 connected 2025/12/06 14:50:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:50:12 runner 6 connected 2025/12/06 14:50:13 runner 0 connected 2025/12/06 14:50:17 runner 1 connected 2025/12/06 14:50:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:50:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 14:50:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:50:41 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:50:45 runner 0 connected 2025/12/06 14:50:52 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/06 14:50:52 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/06 14:50:52 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/06 14:50:53 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:51:01 runner 1 connected 2025/12/06 14:51:14 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:51:16 runner 2 connected 2025/12/06 14:51:22 runner 2 connected 2025/12/06 14:51:26 runner 6 connected 2025/12/06 14:51:30 runner 1 connected 2025/12/06 14:51:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:51:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/06 14:51:35 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:51:41 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:51:42 runner 8 connected 2025/12/06 14:51:43 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:51:55 runner 0 connected 2025/12/06 14:52:07 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:52:22 runner 7 connected 2025/12/06 14:52:22 runner 1 connected 2025/12/06 14:52:23 runner 0 connected 2025/12/06 14:52:26 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:52:31 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:52:32 runner 2 connected 2025/12/06 14:52:42 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:52:49 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:52:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8531, "corpus [files]": 5588, "corpus [symbols]": 3057, "cover overflows": 30627, "coverage": 102377, "distributor delayed": 12788, "distributor undelayed": 12787, "distributor violated": 228, "exec candidate": 13073, "exec collide": 6663, "exec fuzz": 12830, "exec gen": 673, "exec hints": 5269, "exec inject": 0, "exec minimize": 16718, "exec retries": 13, "exec seeds": 2198, "exec smash": 12367, "exec total [base]": 51666, "exec total [new]": 113623, "exec triage": 27709, "executor restarts [base]": 1221, "executor restarts [new]": 2583, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 22, "max signal": 105357, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13385, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9429, "no exec duration": 27115000000, "no exec requests": 141, "pending": 4, "prog exec time": 529, "reproducing": 2, "rpc recv": 17837655684, "rpc sent": 6560044184, "signal": 101341, "smash jobs": 13, "triage jobs": 2, "vm output": 134162773, "vm restarts [base]": 124, "vm restarts [new]": 265 } 2025/12/06 14:52:56 runner 6 connected 2025/12/06 14:53:04 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:53:16 runner 2 connected 2025/12/06 14:53:19 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:53:20 runner 0 connected 2025/12/06 14:53:25 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:53:32 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:53:33 runner 1 connected 2025/12/06 14:53:39 runner 0 connected 2025/12/06 14:53:41 base crash: kernel BUG in jfs_evict_inode 2025/12/06 14:53:53 runner 1 connected 2025/12/06 14:54:03 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:54:15 runner 7 connected 2025/12/06 14:54:17 runner 2 connected 2025/12/06 14:54:17 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:54:22 runner 8 connected 2025/12/06 14:54:38 runner 2 connected 2025/12/06 14:54:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 14:54:48 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/06 14:54:52 runner 0 connected 2025/12/06 14:54:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:55:01 base crash: kernel BUG in hfs_write_inode 2025/12/06 14:55:01 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:55:24 base crash: possible deadlock in ocfs2_init_acl 2025/12/06 14:55:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:55:32 runner 7 connected 2025/12/06 14:55:33 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 14:55:33 repro finished 'possible deadlock in hfs_extend_file', repro=true crepro=false desc='WARNING in hfs_bnode_create' hub=false from_dashboard=false 2025/12/06 14:55:33 found repro for "WARNING in hfs_bnode_create" (orig title: "possible deadlock in hfs_extend_file", reliability: 1), took 30.45 minutes 2025/12/06 14:55:33 "WARNING in hfs_bnode_create": saved crash log into 1765032933.crash.log 2025/12/06 14:55:33 "WARNING in hfs_bnode_create": saved repro log into 1765032933.repro.log 2025/12/06 14:55:34 base crash: WARNING in udf_truncate_extents 2025/12/06 14:55:39 runner 0 connected 2025/12/06 14:55:47 runner 8 connected 2025/12/06 14:55:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:55:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:55:51 runner 2 connected 2025/12/06 14:56:16 runner 6 connected 2025/12/06 14:56:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:56:22 runner 1 connected 2025/12/06 14:56:23 runner 3 connected 2025/12/06 14:56:27 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:56:37 runner 2 connected 2025/12/06 14:56:38 runner 1 connected 2025/12/06 14:56:39 attempt #0 to run "WARNING in hfs_bnode_create" on base: aborting due to context cancelation 2025/12/06 14:56:48 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:56:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 14:56:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:57:01 runner 7 connected 2025/12/06 14:57:15 runner 2 connected 2025/12/06 14:57:27 runner 0 connected 2025/12/06 14:57:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:57:30 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/12/06 14:57:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 14:57:36 runner 1 connected 2025/12/06 14:57:41 runner 3 connected 2025/12/06 14:57:42 runner 0 connected 2025/12/06 14:57:55 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:57:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 739, "corpus": 8576, "corpus [files]": 5599, "corpus [symbols]": 3061, "cover overflows": 32095, "coverage": 102531, "distributor delayed": 12912, "distributor undelayed": 12912, "distributor violated": 228, "exec candidate": 13073, "exec collide": 7247, "exec fuzz": 13902, "exec gen": 747, "exec hints": 5815, "exec inject": 0, "exec minimize": 17353, "exec retries": 13, "exec seeds": 2336, "exec smash": 13191, "exec total [base]": 52529, "exec total [new]": 117688, "exec triage": 27889, "executor restarts [base]": 1266, "executor restarts [new]": 2723, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105575, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13882, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9503, "no exec duration": 27145000000, "no exec requests": 143, "pending": 4, "prog exec time": 550, "reproducing": 1, "rpc recv": 18741484796, "rpc sent": 6820121536, "signal": 101463, "smash jobs": 9, "triage jobs": 5, "vm output": 139947771, "vm restarts [base]": 134, "vm restarts [new]": 281 } 2025/12/06 14:58:17 runner 6 connected 2025/12/06 14:58:20 runner 7 connected 2025/12/06 14:58:24 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/06 14:58:24 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/06 14:58:24 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/06 14:58:25 runner 8 connected 2025/12/06 14:58:28 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/06 14:58:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:58:43 runner 2 connected 2025/12/06 14:59:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 14:59:12 runner 0 connected 2025/12/06 14:59:18 runner 0 connected 2025/12/06 14:59:34 runner 1 connected 2025/12/06 14:59:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 14:59:38 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = false] 2025/12/06 14:59:43 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 14:59:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 14:59:51 runner 3 connected 2025/12/06 15:00:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:00:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:00:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:00:27 runner 0 connected 2025/12/06 15:00:28 runner 6 connected 2025/12/06 15:00:31 runner 0 connected 2025/12/06 15:00:35 runner 2 connected 2025/12/06 15:00:48 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/06 15:00:49 runner 2 connected 2025/12/06 15:00:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:00:59 runner 1 connected 2025/12/06 15:00:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:01:09 runner 3 connected 2025/12/06 15:01:26 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/12/06 15:01:36 runner 6 connected 2025/12/06 15:01:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:01:43 runner 1 connected 2025/12/06 15:01:49 runner 8 connected 2025/12/06 15:01:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:02:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:02:15 runner 0 connected 2025/12/06 15:02:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:02:31 runner 0 connected 2025/12/06 15:02:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:02:45 runner 3 connected 2025/12/06 15:02:51 base crash: kernel BUG in jfs_evict_inode 2025/12/06 15:02:54 runner 2 connected 2025/12/06 15:02:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 771, "corpus": 8604, "corpus [files]": 5619, "corpus [symbols]": 3071, "cover overflows": 34190, "coverage": 102687, "distributor delayed": 13007, "distributor undelayed": 13007, "distributor violated": 228, "exec candidate": 13073, "exec collide": 8191, "exec fuzz": 15616, "exec gen": 835, "exec hints": 5978, "exec inject": 0, "exec minimize": 18120, "exec retries": 14, "exec seeds": 2415, "exec smash": 13749, "exec total [base]": 54578, "exec total [new]": 122147, "exec triage": 28031, "executor restarts [base]": 1334, "executor restarts [new]": 2842, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 7, "max signal": 105737, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14511, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9558, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 617, "reproducing": 1, "rpc recv": 19604984672, "rpc sent": 7254517920, "signal": 101608, "smash jobs": 7, "triage jobs": 3, "vm output": 146879321, "vm restarts [base]": 140, "vm restarts [new]": 297 } 2025/12/06 15:03:06 runner 1 connected 2025/12/06 15:03:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:03:10 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:03:32 runner 8 connected 2025/12/06 15:03:38 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = true] 2025/12/06 15:03:38 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/12/06 15:03:38 start reproducing 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/12/06 15:03:42 runner 0 connected 2025/12/06 15:03:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:03:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:03:57 runner 6 connected 2025/12/06 15:03:58 runner 1 connected 2025/12/06 15:04:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:04:35 runner 2 connected 2025/12/06 15:04:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:04:41 runner 2 connected 2025/12/06 15:05:10 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/12/06 15:05:10 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/12/06 15:05:10 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/12/06 15:05:13 runner 6 connected 2025/12/06 15:05:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:05:26 runner 1 connected 2025/12/06 15:05:36 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:05:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:05:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:05:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:05:59 runner 7 connected 2025/12/06 15:06:09 runner 2 connected 2025/12/06 15:06:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:06:29 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/06 15:06:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:06:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:06:37 runner 1 connected 2025/12/06 15:06:40 runner 0 connected 2025/12/06 15:06:45 runner 1 connected 2025/12/06 15:06:50 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:07:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:07:11 runner 6 connected 2025/12/06 15:07:19 runner 3 connected 2025/12/06 15:07:22 runner 2 connected 2025/12/06 15:07:25 runner 7 connected 2025/12/06 15:07:30 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:07:51 runner 0 connected 2025/12/06 15:07:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 833, "corpus": 8625, "corpus [files]": 5636, "corpus [symbols]": 3083, "cover overflows": 36292, "coverage": 102763, "distributor delayed": 13085, "distributor undelayed": 13085, "distributor violated": 228, "exec candidate": 13073, "exec collide": 8969, "exec fuzz": 17139, "exec gen": 902, "exec hints": 6248, "exec inject": 0, "exec minimize": 18881, "exec retries": 15, "exec seeds": 2484, "exec smash": 14088, "exec total [base]": 56378, "exec total [new]": 126105, "exec triage": 28167, "executor restarts [base]": 1390, "executor restarts [new]": 2958, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 105973, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14994, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9616, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 856, "reproducing": 2, "rpc recv": 20408897184, "rpc sent": 7655340624, "signal": 101665, "smash jobs": 13, "triage jobs": 18, "vm output": 153104387, "vm restarts [base]": 147, "vm restarts [new]": 309 } 2025/12/06 15:08:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:08:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:08:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:08:51 runner 2 connected 2025/12/06 15:08:51 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/06 15:09:00 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:09:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:09:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:09:11 base crash: WARNING in udf_truncate_extents 2025/12/06 15:09:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:09:23 runner 8 connected 2025/12/06 15:09:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:09:42 runner 2 connected 2025/12/06 15:09:52 runner 1 connected 2025/12/06 15:09:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 15:09:56 runner 7 connected 2025/12/06 15:09:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:10:00 runner 2 connected 2025/12/06 15:10:13 runner 1 connected 2025/12/06 15:10:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:10:23 runner 6 connected 2025/12/06 15:10:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:10:41 runner 8 connected 2025/12/06 15:10:47 runner 3 connected 2025/12/06 15:10:56 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:11:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:11:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/06 15:11:16 runner 0 connected 2025/12/06 15:11:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:11:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:11:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:11:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:11:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:11:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:11:50 runner 1 connected 2025/12/06 15:12:00 runner 3 connected 2025/12/06 15:12:07 runner 7 connected 2025/12/06 15:12:09 runner 2 connected 2025/12/06 15:12:13 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:12:16 runner 6 connected 2025/12/06 15:12:19 runner 1 connected 2025/12/06 15:12:34 runner 8 connected 2025/12/06 15:12:37 runner 2 connected 2025/12/06 15:12:41 base crash: kernel BUG in jfs_evict_inode 2025/12/06 15:12:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 886, "corpus": 8649, "corpus [files]": 5650, "corpus [symbols]": 3087, "cover overflows": 37965, "coverage": 102892, "distributor delayed": 13139, "distributor undelayed": 13139, "distributor violated": 228, "exec candidate": 13073, "exec collide": 9464, "exec fuzz": 18046, "exec gen": 961, "exec hints": 6368, "exec inject": 0, "exec minimize": 19589, "exec retries": 15, "exec seeds": 2554, "exec smash": 14624, "exec total [base]": 57982, "exec total [new]": 129104, "exec triage": 28261, "executor restarts [base]": 1450, "executor restarts [new]": 3091, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106044, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15459, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9652, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 700, "reproducing": 2, "rpc recv": 21216816544, "rpc sent": 7961999120, "signal": 101798, "smash jobs": 0, "triage jobs": 6, "vm output": 160179874, "vm restarts [base]": 153, "vm restarts [new]": 322 } 2025/12/06 15:13:03 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:13:21 base crash: kernel BUG in jfs_evict_inode 2025/12/06 15:13:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:13:31 runner 0 connected 2025/12/06 15:13:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:14:10 runner 1 connected 2025/12/06 15:14:12 runner 1 connected 2025/12/06 15:14:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/06 15:14:42 runner 2 connected 2025/12/06 15:14:47 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:14:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:15:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:15:24 runner 6 connected 2025/12/06 15:15:48 runner 1 connected 2025/12/06 15:16:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtInsertEntry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:16:08 repro finished 'UBSAN: array-index-out-of-bounds in dtInsertEntry', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtInsertEntry' hub=false from_dashboard=false 2025/12/06 15:16:08 found repro for "UBSAN: array-index-out-of-bounds in dtInsertEntry" (orig title: "-SAME-", reliability: 1), took 10.98 minutes 2025/12/06 15:16:08 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved crash log into 1765034168.crash.log 2025/12/06 15:16:08 "UBSAN: array-index-out-of-bounds in dtInsertEntry": saved repro log into 1765034168.repro.log 2025/12/06 15:16:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:16:48 base crash: kernel BUG in jfs_evict_inode 2025/12/06 15:16:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:16:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:16:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:16:58 runner 0 connected 2025/12/06 15:17:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:17:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:17:23 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtInsertEntry" on base: crashed with UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/06 15:17:23 crashes both: UBSAN: array-index-out-of-bounds in dtInsertEntry / UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/06 15:17:32 runner 1 connected 2025/12/06 15:17:37 runner 2 connected 2025/12/06 15:17:40 runner 3 connected 2025/12/06 15:17:41 runner 8 connected 2025/12/06 15:17:45 runner 1 connected 2025/12/06 15:17:47 runner 7 connected 2025/12/06 15:17:49 runner 6 connected 2025/12/06 15:17:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 908, "corpus": 8676, "corpus [files]": 5661, "corpus [symbols]": 3093, "cover overflows": 39447, "coverage": 102997, "distributor delayed": 13207, "distributor undelayed": 13207, "distributor violated": 228, "exec candidate": 13073, "exec collide": 10313, "exec fuzz": 19582, "exec gen": 1035, "exec hints": 6434, "exec inject": 0, "exec minimize": 20189, "exec retries": 15, "exec seeds": 2632, "exec smash": 14964, "exec total [base]": 59567, "exec total [new]": 132756, "exec triage": 28372, "executor restarts [base]": 1510, "executor restarts [new]": 3281, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 106259, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15993, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9702, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 543, "reproducing": 1, "rpc recv": 21803987884, "rpc sent": 8297975456, "signal": 101894, "smash jobs": 6, "triage jobs": 3, "vm output": 171506400, "vm restarts [base]": 157, "vm restarts [new]": 332 } 2025/12/06 15:18:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:18:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:18:12 runner 0 connected 2025/12/06 15:18:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:18:32 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:18:50 runner 8 connected 2025/12/06 15:18:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:18:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:18:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:19:00 runner 0 connected 2025/12/06 15:19:12 runner 2 connected 2025/12/06 15:19:21 runner 0 connected 2025/12/06 15:19:43 runner 6 connected 2025/12/06 15:19:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:19:46 runner 1 connected 2025/12/06 15:19:48 runner 2 connected 2025/12/06 15:20:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:20:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:20:34 runner 1 connected 2025/12/06 15:20:35 base crash: kernel BUG in dbFindLeaf 2025/12/06 15:20:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:21:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:21:21 runner 2 connected 2025/12/06 15:21:22 runner 7 connected 2025/12/06 15:21:23 runner 1 connected 2025/12/06 15:21:29 runner 0 connected 2025/12/06 15:21:53 runner 1 connected 2025/12/06 15:22:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:22:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/06 15:22:38 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/06 15:22:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 15:22:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 927, "corpus": 8692, "corpus [files]": 5671, "corpus [symbols]": 3096, "cover overflows": 41889, "coverage": 103028, "distributor delayed": 13285, "distributor undelayed": 13281, "distributor violated": 228, "exec candidate": 13073, "exec collide": 11553, "exec fuzz": 21859, "exec gen": 1142, "exec hints": 6584, "exec inject": 0, "exec minimize": 20840, "exec retries": 16, "exec seeds": 2673, "exec smash": 15338, "exec total [base]": 61694, "exec total [new]": 137727, "exec triage": 28503, "executor restarts [base]": 1591, "executor restarts [new]": 3438, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 3, "max signal": 106402, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16480, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9755, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 818, "reproducing": 1, "rpc recv": 22479203408, "rpc sent": 8773504944, "signal": 101921, "smash jobs": 2, "triage jobs": 11, "vm output": 184179691, "vm restarts [base]": 162, "vm restarts [new]": 341 } 2025/12/06 15:22:57 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/12/06 15:22:57 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/12/06 15:22:57 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/12/06 15:23:00 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/06 15:23:18 runner 1 connected 2025/12/06 15:23:24 runner 2 connected 2025/12/06 15:23:28 runner 6 connected 2025/12/06 15:23:28 runner 3 connected 2025/12/06 15:23:46 runner 8 connected 2025/12/06 15:23:50 runner 0 connected 2025/12/06 15:23:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:24:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:24:28 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:24:42 runner 6 connected 2025/12/06 15:24:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:24:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:24:59 runner 3 connected 2025/12/06 15:25:11 base crash: kernel BUG in jfs_evict_inode 2025/12/06 15:25:28 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:25:34 runner 2 connected 2025/12/06 15:25:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 15:25:41 runner 8 connected 2025/12/06 15:26:01 runner 1 connected 2025/12/06 15:26:01 base crash: general protection fault in jfs_flush_journal 2025/12/06 15:26:02 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:26:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:26:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:26:28 runner 3 connected 2025/12/06 15:26:46 base crash: kernel BUG in txUnlock 2025/12/06 15:26:49 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:26:51 runner 0 connected 2025/12/06 15:26:59 runner 8 connected 2025/12/06 15:27:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:27:07 runner 7 connected 2025/12/06 15:27:09 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = true] 2025/12/06 15:27:09 scheduled a reproduction of 'KASAN: use-after-free Read in hpfs_get_ea' 2025/12/06 15:27:09 start reproducing 'KASAN: use-after-free Read in hpfs_get_ea' 2025/12/06 15:27:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:27:18 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:27:36 runner 2 connected 2025/12/06 15:27:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:27:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:27:54 runner 3 connected 2025/12/06 15:27:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 933, "corpus": 8710, "corpus [files]": 5678, "corpus [symbols]": 3099, "cover overflows": 43221, "coverage": 103098, "distributor delayed": 13354, "distributor undelayed": 13351, "distributor violated": 228, "exec candidate": 13073, "exec collide": 12368, "exec fuzz": 23325, "exec gen": 1214, "exec hints": 6708, "exec inject": 0, "exec minimize": 21257, "exec retries": 17, "exec seeds": 2733, "exec smash": 15551, "exec total [base]": 63967, "exec total [new]": 140994, "exec triage": 28600, "executor restarts [base]": 1665, "executor restarts [new]": 3587, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 106635, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16913, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9795, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 449, "reproducing": 3, "rpc recv": 23166884560, "rpc sent": 9132091656, "signal": 101988, "smash jobs": 3, "triage jobs": 3, "vm output": 190986549, "vm restarts [base]": 166, "vm restarts [new]": 354 } 2025/12/06 15:27:59 runner 2 connected 2025/12/06 15:28:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:28:19 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/06 15:28:19 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/06 15:28:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/06 15:28:34 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:28:34 runner 0 connected 2025/12/06 15:28:34 runner 6 connected 2025/12/06 15:28:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:28:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:28:49 runner 7 connected 2025/12/06 15:29:06 base crash: WARNING in dbAdjTree 2025/12/06 15:29:08 runner 2 connected 2025/12/06 15:29:27 runner 3 connected 2025/12/06 15:29:34 runner 1 connected 2025/12/06 15:29:46 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:29:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:29:54 runner 0 connected 2025/12/06 15:29:57 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:30:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:30:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:30:18 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:30:21 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = true] 2025/12/06 15:30:21 scheduled a reproduction of 'possible deadlock in ocfs2_evict_inode' 2025/12/06 15:30:21 start reproducing 'possible deadlock in ocfs2_evict_inode' 2025/12/06 15:30:29 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:30:35 runner 2 connected 2025/12/06 15:30:47 base crash: WARNING in udf_setsize 2025/12/06 15:30:49 runner 6 connected 2025/12/06 15:30:54 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/06 15:31:06 runner 0 connected 2025/12/06 15:31:08 runner 7 connected 2025/12/06 15:31:12 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:31:14 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:31:34 runner 1 connected 2025/12/06 15:31:35 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/06 15:31:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:31:44 runner 2 connected 2025/12/06 15:31:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:32:21 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:32:24 runner 7 connected 2025/12/06 15:32:27 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:32:34 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:32:34 runner 6 connected 2025/12/06 15:32:34 runner 0 connected 2025/12/06 15:32:44 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:32:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 933, "corpus": 8712, "corpus [files]": 5678, "corpus [symbols]": 3099, "cover overflows": 43944, "coverage": 103100, "distributor delayed": 13378, "distributor undelayed": 13377, "distributor violated": 228, "exec candidate": 13073, "exec collide": 12920, "exec fuzz": 24404, "exec gen": 1273, "exec hints": 6813, "exec inject": 0, "exec minimize": 21415, "exec retries": 17, "exec seeds": 2737, "exec smash": 15565, "exec total [base]": 65216, "exec total [new]": 143009, "exec triage": 28634, "executor restarts [base]": 1728, "executor restarts [new]": 3751, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106667, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17111, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9811, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 582, "reproducing": 4, "rpc recv": 23819364148, "rpc sent": 9361014544, "signal": 101990, "smash jobs": 1, "triage jobs": 5, "vm output": 195721374, "vm restarts [base]": 174, "vm restarts [new]": 363 } 2025/12/06 15:33:03 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:33:16 runner 2 connected 2025/12/06 15:33:20 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:33:33 runner 1 connected 2025/12/06 15:33:52 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:34:24 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:34:24 repro finished 'KASAN: use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/12/06 15:34:24 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "-SAME-", reliability: 1), took 6.44 minutes 2025/12/06 15:34:24 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1765035264.crash.log 2025/12/06 15:34:24 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1765035264.repro.log 2025/12/06 15:34:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:34:32 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:34:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:34:51 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:35:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/06 15:35:17 runner 2 connected 2025/12/06 15:35:19 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:35:21 runner 1 connected 2025/12/06 15:35:28 runner 7 connected 2025/12/06 15:35:33 runner 0 connected 2025/12/06 15:35:37 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/12/06 15:35:37 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/12/06 15:35:38 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:35:56 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:36:06 runner 8 connected 2025/12/06 15:36:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:36:26 runner 0 connected 2025/12/06 15:36:27 runner 2 connected 2025/12/06 15:36:32 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/06 15:36:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:36:39 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:36:56 base crash: WARNING in hfs_bnode_create 2025/12/06 15:37:10 runner 7 connected 2025/12/06 15:37:14 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/06 15:37:16 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 15:37:16 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='KASAN: slab-use-after-free Write in txEnd' hub=false from_dashboard=false 2025/12/06 15:37:16 found repro for "KASAN: slab-use-after-free Write in txEnd" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 13.90 minutes 2025/12/06 15:37:16 "KASAN: slab-use-after-free Write in txEnd": saved crash log into 1765035436.crash.log 2025/12/06 15:37:16 "KASAN: slab-use-after-free Write in txEnd": saved repro log into 1765035436.repro.log 2025/12/06 15:37:21 runner 6 connected 2025/12/06 15:37:21 runner 0 connected 2025/12/06 15:37:54 runner 1 connected 2025/12/06 15:37:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 935, "corpus": 8714, "corpus [files]": 5679, "corpus [symbols]": 3100, "cover overflows": 44772, "coverage": 103103, "distributor delayed": 13400, "distributor undelayed": 13400, "distributor violated": 229, "exec candidate": 13073, "exec collide": 13467, "exec fuzz": 25416, "exec gen": 1321, "exec hints": 6912, "exec inject": 0, "exec minimize": 21581, "exec retries": 17, "exec seeds": 2745, "exec smash": 15594, "exec total [base]": 66419, "exec total [new]": 144954, "exec triage": 28671, "executor restarts [base]": 1813, "executor restarts [new]": 3890, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17310, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9827, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 740, "reproducing": 2, "rpc recv": 24282431444, "rpc sent": 9581860848, "signal": 101993, "smash jobs": 0, "triage jobs": 2, "vm output": 199751380, "vm restarts [base]": 180, "vm restarts [new]": 370 } 2025/12/06 15:38:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:38:03 runner 1 connected 2025/12/06 15:38:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:38:44 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/06 15:38:50 runner 0 connected 2025/12/06 15:38:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:39:02 attempt #0 to run "KASAN: slab-use-after-free Write in txEnd" on base: crashed with general protection fault in lmLogSync 2025/12/06 15:39:02 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/12/06 15:39:02 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/12/06 15:39:02 crashes both: KASAN: slab-use-after-free Write in txEnd / general protection fault in lmLogSync 2025/12/06 15:39:07 runner 7 connected 2025/12/06 15:39:22 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 15:39:35 runner 2 connected 2025/12/06 15:39:46 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/06 15:39:46 runner 1 connected 2025/12/06 15:39:50 runner 0 connected 2025/12/06 15:40:10 runner 8 connected 2025/12/06 15:40:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/06 15:40:35 runner 7 connected 2025/12/06 15:40:58 base crash: INFO: task hung in __iterate_supers 2025/12/06 15:41:07 runner 6 connected 2025/12/06 15:41:14 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:41:30 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:41:31 runner 2 connected 2025/12/06 15:41:48 runner 1 connected 2025/12/06 15:42:02 runner 2 connected 2025/12/06 15:42:19 runner 0 connected 2025/12/06 15:42:27 repro finished 'possible deadlock in ocfs2_evict_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 15:42:27 failed repro for "possible deadlock in ocfs2_evict_inode", err=%!s() 2025/12/06 15:42:27 "possible deadlock in ocfs2_evict_inode": saved crash log into 1765035747.crash.log 2025/12/06 15:42:27 "possible deadlock in ocfs2_evict_inode": saved repro log into 1765035747.repro.log 2025/12/06 15:42:29 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/06 15:42:42 base crash: WARNING in udf_truncate_extents 2025/12/06 15:42:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:42:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:42:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 938, "corpus": 8720, "corpus [files]": 5681, "corpus [symbols]": 3100, "cover overflows": 46107, "coverage": 103122, "distributor delayed": 13449, "distributor undelayed": 13448, "distributor violated": 229, "exec candidate": 13073, "exec collide": 14290, "exec fuzz": 26973, "exec gen": 1402, "exec hints": 7032, "exec inject": 0, "exec minimize": 21764, "exec retries": 17, "exec seeds": 2762, "exec smash": 15630, "exec total [base]": 67851, "exec total [new]": 147837, "exec triage": 28738, "executor restarts [base]": 1902, "executor restarts [new]": 4052, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106756, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17571, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 804, "reproducing": 1, "rpc recv": 24826087748, "rpc sent": 9879189072, "signal": 102010, "smash jobs": 0, "triage jobs": 4, "vm output": 205068481, "vm restarts [base]": 186, "vm restarts [new]": 377 } 2025/12/06 15:43:07 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/06 15:43:18 runner 3 connected 2025/12/06 15:43:19 runner 2 connected 2025/12/06 15:43:31 runner 6 connected 2025/12/06 15:43:32 runner 2 connected 2025/12/06 15:43:40 runner 7 connected 2025/12/06 15:43:57 runner 0 connected 2025/12/06 15:44:12 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/06 15:44:29 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:45:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:45:02 runner 7 connected 2025/12/06 15:45:08 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:45:10 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/12/06 15:45:18 runner 2 connected 2025/12/06 15:45:37 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 15:45:39 base crash: possible deadlock in ocfs2_setattr 2025/12/06 15:45:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/06 15:45:48 runner 8 connected 2025/12/06 15:45:56 base crash: INFO: task hung in __iterate_supers 2025/12/06 15:45:58 runner 1 connected 2025/12/06 15:46:00 runner 6 connected 2025/12/06 15:46:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:46:27 runner 7 connected 2025/12/06 15:46:29 runner 2 connected 2025/12/06 15:46:33 runner 1 connected 2025/12/06 15:46:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:46:45 runner 0 connected 2025/12/06 15:46:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:46:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:47:04 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:47:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:47:06 runner 0 connected 2025/12/06 15:47:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:47:10 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:47:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:47:33 runner 3 connected 2025/12/06 15:47:42 runner 1 connected 2025/12/06 15:47:47 runner 2 connected 2025/12/06 15:47:51 runner 2 connected 2025/12/06 15:47:52 runner 6 connected 2025/12/06 15:47:53 runner 0 connected 2025/12/06 15:47:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 946, "corpus": 8728, "corpus [files]": 5685, "corpus [symbols]": 3103, "cover overflows": 47714, "coverage": 103220, "distributor delayed": 13511, "distributor undelayed": 13511, "distributor violated": 229, "exec candidate": 13073, "exec collide": 15205, "exec fuzz": 28750, "exec gen": 1506, "exec hints": 7151, "exec inject": 0, "exec minimize": 22221, "exec retries": 17, "exec seeds": 2784, "exec smash": 15745, "exec total [base]": 69093, "exec total [new]": 151438, "exec triage": 28821, "executor restarts [base]": 1988, "executor restarts [new]": 4257, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106980, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17995, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9890, "no exec duration": 27382000000, "no exec requests": 145, "pending": 4, "prog exec time": 513, "reproducing": 1, "rpc recv": 25517205972, "rpc sent": 10206788672, "signal": 102067, "smash jobs": 2, "triage jobs": 5, "vm output": 209865104, "vm restarts [base]": 193, "vm restarts [new]": 392 } 2025/12/06 15:47:56 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:47:57 runner 8 connected 2025/12/06 15:48:16 runner 0 connected 2025/12/06 15:48:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:48:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:48:46 runner 1 connected 2025/12/06 15:48:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:48:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:49:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:49:31 runner 0 connected 2025/12/06 15:49:32 runner 8 connected 2025/12/06 15:49:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:49:39 runner 2 connected 2025/12/06 15:49:44 runner 2 connected 2025/12/06 15:50:16 runner 0 connected 2025/12/06 15:50:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:50:26 runner 3 connected 2025/12/06 15:50:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:50:31 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:50:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:50:36 crash "INFO: task hung in lock_metapage" is already known 2025/12/06 15:50:36 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/06 15:50:36 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/06 15:51:00 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/06 15:51:14 runner 8 connected 2025/12/06 15:51:15 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = true] 2025/12/06 15:51:15 scheduled a reproduction of 'possible deadlock in ocfs2_evict_inode' 2025/12/06 15:51:15 start reproducing 'possible deadlock in ocfs2_evict_inode' 2025/12/06 15:51:16 runner 2 connected 2025/12/06 15:51:19 runner 1 connected 2025/12/06 15:51:23 base crash: possible deadlock in ocfs2_init_acl 2025/12/06 15:51:24 runner 6 connected 2025/12/06 15:51:26 runner 1 connected 2025/12/06 15:51:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:51:49 runner 7 connected 2025/12/06 15:51:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:51:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:52:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:52:13 runner 0 connected 2025/12/06 15:52:32 runner 2 connected 2025/12/06 15:52:38 runner 2 connected 2025/12/06 15:52:46 runner 3 connected 2025/12/06 15:52:52 runner 6 connected 2025/12/06 15:52:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 952, "corpus": 8741, "corpus [files]": 5695, "corpus [symbols]": 3108, "cover overflows": 49575, "coverage": 103242, "distributor delayed": 13557, "distributor undelayed": 13557, "distributor violated": 229, "exec candidate": 13073, "exec collide": 16257, "exec fuzz": 30775, "exec gen": 1614, "exec hints": 7230, "exec inject": 0, "exec minimize": 22724, "exec retries": 17, "exec seeds": 2823, "exec smash": 15935, "exec total [base]": 70942, "exec total [new]": 155516, "exec triage": 28896, "executor restarts [base]": 2069, "executor restarts [new]": 4412, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 107031, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18367, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9921, "no exec duration": 27468000000, "no exec requests": 146, "pending": 4, "prog exec time": 689, "reproducing": 2, "rpc recv": 26362905616, "rpc sent": 10632101792, "signal": 102079, "smash jobs": 1, "triage jobs": 4, "vm output": 214836532, "vm restarts [base]": 199, "vm restarts [new]": 406 } 2025/12/06 15:53:06 base crash: possible deadlock in ocfs2_init_acl 2025/12/06 15:53:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:53:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:53:56 runner 0 connected 2025/12/06 15:54:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:54:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:54:11 runner 2 connected 2025/12/06 15:54:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:54:35 base crash: INFO: task hung in lock_metapage 2025/12/06 15:54:41 runner 8 connected 2025/12/06 15:54:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 15:54:49 runner 7 connected 2025/12/06 15:54:55 runner 1 connected 2025/12/06 15:55:10 runner 3 connected 2025/12/06 15:55:27 runner 1 connected 2025/12/06 15:55:38 runner 2 connected 2025/12/06 15:55:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:55:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:55:53 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:56:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:56:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/06 15:56:31 runner 1 connected 2025/12/06 15:56:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:56:36 runner 7 connected 2025/12/06 15:56:39 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:56:42 runner 0 connected 2025/12/06 15:56:56 base crash: INFO: task hung in __iterate_supers 2025/12/06 15:56:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/06 15:57:10 runner 3 connected 2025/12/06 15:57:15 runner 6 connected 2025/12/06 15:57:22 runner 2 connected 2025/12/06 15:57:30 runner 1 connected 2025/12/06 15:57:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:57:39 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:57:44 runner 2 connected 2025/12/06 15:57:46 runner 8 connected 2025/12/06 15:57:55 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 970, "corpus": 8756, "corpus [files]": 5707, "corpus [symbols]": 3110, "cover overflows": 51166, "coverage": 103283, "distributor delayed": 13601, "distributor undelayed": 13601, "distributor violated": 229, "exec candidate": 13073, "exec collide": 17148, "exec fuzz": 32512, "exec gen": 1705, "exec hints": 7351, "exec inject": 0, "exec minimize": 23106, "exec retries": 19, "exec seeds": 2868, "exec smash": 16228, "exec total [base]": 72697, "exec total [new]": 159147, "exec triage": 28962, "executor restarts [base]": 2134, "executor restarts [new]": 4545, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107086, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18648, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9949, "no exec duration": 27580000000, "no exec requests": 147, "pending": 4, "prog exec time": 565, "reproducing": 2, "rpc recv": 27081427904, "rpc sent": 11015860576, "signal": 102106, "smash jobs": 0, "triage jobs": 3, "vm output": 220050478, "vm restarts [base]": 204, "vm restarts [new]": 418 } 2025/12/06 15:58:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:58:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:58:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 15:58:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 15:58:33 runner 1 connected 2025/12/06 15:58:36 runner 0 connected 2025/12/06 15:58:46 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = true] 2025/12/06 15:58:46 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSplitPage' 2025/12/06 15:58:46 start reproducing 'KASAN: slab-use-after-free Read in dtSplitPage' 2025/12/06 15:58:52 runner 6 connected 2025/12/06 15:59:08 runner 8 connected 2025/12/06 15:59:20 runner 2 connected 2025/12/06 15:59:21 runner 7 connected 2025/12/06 15:59:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/06 15:59:35 runner 3 connected 2025/12/06 15:59:38 base crash: kernel BUG in hfs_write_inode 2025/12/06 15:59:44 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/06 15:59:52 base crash: kernel BUG in hfs_write_inode 2025/12/06 16:00:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 16:00:15 runner 6 connected 2025/12/06 16:00:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 16:00:25 runner 7 connected 2025/12/06 16:00:27 runner 1 connected 2025/12/06 16:00:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/06 16:00:33 runner 0 connected 2025/12/06 16:00:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 16:00:46 runner 8 connected 2025/12/06 16:01:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 16:01:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 16:01:13 runner 2 connected 2025/12/06 16:01:14 runner 3 connected 2025/12/06 16:01:33 runner 6 connected 2025/12/06 16:01:38 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 16:01:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 16:01:54 runner 0 connected 2025/12/06 16:01:58 reproducing crash 'possible deadlock in ocfs2_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 16:01:59 runner 1 connected 2025/12/06 16:02:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/06 16:02:13 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 16:02:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/06 16:02:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/06 16:02:32 runner 7 connected 2025/12/06 16:02:39 bug reporting terminated 2025/12/06 16:02:39 status reporting terminated 2025/12/06 16:02:39 new: rpc server terminaled 2025/12/06 16:02:39 base: rpc server terminaled 2025/12/06 16:02:39 repro finished 'KASAN: slab-use-after-free Read in dtSplitPage', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 16:03:02 base: pool terminated 2025/12/06 16:03:02 base: kernel context loop terminated 2025/12/06 16:05:40 reproducing crash 'possible deadlock in ocfs2_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/06 16:05:40 repro finished 'possible deadlock in ocfs2_evict_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 16:06:01 repro finished 'KASAN: user-memory-access Write in __destroy_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/06 16:06:01 repro loop terminated 2025/12/06 16:06:01 new: pool terminated 2025/12/06 16:06:01 new: kernel context loop terminated 2025/12/06 16:06:01 diff fuzzing terminated 2025/12/06 16:06:01 fuzzing is finished 2025/12/06 16:06:01 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 8 crashes 8 crashes INFO: task hung in lock_metapage 1 crashes 2 crashes INFO: task hung in user_get_super 1 crashes 4 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 10 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 2 crashes KASAN: slab-use-after-free Write in txEnd [reproduced] KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes[reproduced] KASAN: user-memory-access Write in __destroy_inode 25 crashes 39 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes[reproduced] WARNING in dbAdjTree 3 crashes 12 crashes WARNING in hfs_bnode_create 2 crashes 6 crashes[reproduced] WARNING in ni_rename 2 crashes 1 crashes[reproduced] WARNING in udf_setsize 1 crashes WARNING in udf_truncate_extents 4 crashes 4 crashes general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 3 crashes 2 crashes[reproduced] kernel BUG in dbFindBits 1 crashes 5 crashes kernel BUG in dbFindLeaf 1 crashes 1 crashes[reproduced] kernel BUG in hfs_write_inode 68 crashes 122 crashes kernel BUG in jfs_evict_inode 7 crashes 31 crashes kernel BUG in may_open 1 crashes 1 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 4 crashes[reproduced] kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 4 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 5 crashes 12 crashes possible deadlock in dqget 1 crashes 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 2 crashes 4 crashes[reproduced] possible deadlock in ntfs_fiemap 1 crashes 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 5 crashes 4 crashes possible deadlock in ocfs2_evict_inode 2 crashes possible deadlock in ocfs2_init_acl 5 crashes 10 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 4 crashes possible deadlock in ocfs2_setattr 1 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 50 crashes 96 crashes possible deadlock in ocfs2_xattr_set 1 crashes 4 crashes possible deadlock in run_unpack_ex 2 crashes stack segment fault in diUpdatePMap 1 crashes