2025/10/15 19:06:07 extracted 329778 text symbol hashes for base and 329784 for patched 2025/10/15 19:06:08 binaries are different, continuing fuzzing 2025/10/15 19:06:08 adding modified_functions to focus areas: ["__ia32_compat_sys_setrlimit" "__ia32_sys_getcpu" "__ia32_sys_getpgid" "__ia32_sys_getpgrp" "__ia32_sys_prctl" "__ia32_sys_setrlimit" "__pfx_arch_get_indir_br_lp_status" "__pfx_arch_lock_indir_br_lp_status" "__pfx_arch_set_indir_br_lp_status" "__se_sys_prctl" "__se_sys_prlimit64" "__se_sys_setpriority" "__x64_sys_getcpu" "__x64_sys_getpgid" "__x64_sys_getpgrp" "__x64_sys_setrlimit" "arch_get_indir_br_lp_status" "arch_lock_indir_br_lp_status" "arch_set_indir_br_lp_status"] 2025/10/15 19:06:08 adding directly modified files to focus areas: ["Documentation/admin-guide/kernel-parameters.txt" "Documentation/arch/riscv/index.rst" "Documentation/arch/riscv/zicfilp.rst" "Documentation/arch/riscv/zicfiss.rst" "Documentation/devicetree/bindings/riscv/extensions.yaml" "arch/riscv/Kconfig" "arch/riscv/Makefile" "arch/riscv/configs/hardening.config" "arch/riscv/include/asm/asm-prototypes.h" "arch/riscv/include/asm/assembler.h" "arch/riscv/include/asm/cpufeature.h" "arch/riscv/include/asm/csr.h" "arch/riscv/include/asm/entry-common.h" "arch/riscv/include/asm/hwcap.h" "arch/riscv/include/asm/mman.h" "arch/riscv/include/asm/mmu_context.h" "arch/riscv/include/asm/pgtable.h" "arch/riscv/include/asm/processor.h" "arch/riscv/include/asm/thread_info.h" "arch/riscv/include/asm/usercfi.h" "arch/riscv/include/asm/vdso.h" "arch/riscv/include/asm/vector.h" "arch/riscv/include/uapi/asm/hwprobe.h" "arch/riscv/include/uapi/asm/ptrace.h" "arch/riscv/include/uapi/asm/sigcontext.h" "arch/riscv/kernel/Makefile" "arch/riscv/kernel/asm-offsets.c" "arch/riscv/kernel/cpufeature.c" "arch/riscv/kernel/entry.S" "arch/riscv/kernel/head.S" "arch/riscv/kernel/process.c" "arch/riscv/kernel/ptrace.c" "arch/riscv/kernel/signal.c" "arch/riscv/kernel/sys_hwprobe.c" "arch/riscv/kernel/sys_riscv.c" "arch/riscv/kernel/traps.c" "arch/riscv/kernel/usercfi.c" "arch/riscv/kernel/vdso.c" "arch/riscv/kernel/vdso/Makefile" "arch/riscv/kernel/vdso/flush_icache.S" "arch/riscv/kernel/vdso/gen_vdso_offsets.sh" "arch/riscv/kernel/vdso/getcpu.S" "arch/riscv/kernel/vdso/note.S" "arch/riscv/kernel/vdso/rt_sigreturn.S" "arch/riscv/kernel/vdso/sys_hwprobe.S" "arch/riscv/kernel/vdso/vgetrandom-chacha.S" "arch/riscv/kernel/vdso_cfi/Makefile" "arch/riscv/kernel/vdso_cfi/vdso-cfi.S" "arch/riscv/mm/init.c" "arch/riscv/mm/pgtable.c" "include/linux/cpu.h" "include/linux/mm.h" "include/uapi/linux/elf.h" "include/uapi/linux/prctl.h" "kernel/sys.c" "tools/testing/selftests/riscv/Makefile" "tools/testing/selftests/riscv/cfi/.gitignore" "tools/testing/selftests/riscv/cfi/Makefile" "tools/testing/selftests/riscv/cfi/cfi_rv_test.h" "tools/testing/selftests/riscv/cfi/riscv_cfi_test.c" "tools/testing/selftests/riscv/cfi/shadowstack.c" "tools/testing/selftests/riscv/cfi/shadowstack.h"] 2025/10/15 19:06:08 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/15 19:06:09 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/15 19:06:10 merging corpuses 2025/10/15 19:07:12 runner 0 connected 2025/10/15 19:07:18 initializing coverage information... 2025/10/15 19:07:18 runner 0 connected 2025/10/15 19:07:18 runner 8 connected 2025/10/15 19:07:18 runner 7 connected 2025/10/15 19:07:19 runner 1 connected 2025/10/15 19:07:19 runner 6 connected 2025/10/15 19:07:19 runner 2 connected 2025/10/15 19:07:19 runner 3 connected 2025/10/15 19:07:19 runner 2 connected 2025/10/15 19:07:19 runner 1 connected 2025/10/15 19:07:19 runner 5 connected 2025/10/15 19:07:19 runner 4 connected 2025/10/15 19:07:23 discovered 7757 source files, 340728 symbols 2025/10/15 19:07:23 coverage filter: __ia32_compat_sys_setrlimit: [__ia32_compat_sys_setrlimit] 2025/10/15 19:07:23 coverage filter: __ia32_sys_getcpu: [__ia32_sys_getcpu] 2025/10/15 19:07:23 coverage filter: __ia32_sys_getpgid: [__ia32_sys_getpgid] 2025/10/15 19:07:23 coverage filter: __ia32_sys_getpgrp: [] 2025/10/15 19:07:23 coverage filter: __ia32_sys_prctl: [__ia32_sys_prctl] 2025/10/15 19:07:23 coverage filter: __ia32_sys_setrlimit: [__ia32_sys_setrlimit] 2025/10/15 19:07:23 coverage filter: __pfx_arch_get_indir_br_lp_status: [] 2025/10/15 19:07:23 coverage filter: __pfx_arch_lock_indir_br_lp_status: [] 2025/10/15 19:07:23 coverage filter: __pfx_arch_set_indir_br_lp_status: [] 2025/10/15 19:07:23 coverage filter: __se_sys_prctl: [__se_sys_prctl] 2025/10/15 19:07:23 coverage filter: __se_sys_prlimit64: [__se_sys_prlimit64] 2025/10/15 19:07:23 coverage filter: __se_sys_setpriority: [__se_sys_setpriority] 2025/10/15 19:07:23 coverage filter: __x64_sys_getcpu: [__x64_sys_getcpu] 2025/10/15 19:07:23 coverage filter: __x64_sys_getpgid: [__x64_sys_getpgid] 2025/10/15 19:07:23 coverage filter: __x64_sys_getpgrp: [__x64_sys_getpgrp] 2025/10/15 19:07:23 coverage filter: __x64_sys_setrlimit: [__x64_sys_setrlimit] 2025/10/15 19:07:23 coverage filter: arch_get_indir_br_lp_status: [arch_get_indir_br_lp_status] 2025/10/15 19:07:23 coverage filter: arch_lock_indir_br_lp_status: [arch_lock_indir_br_lp_status] 2025/10/15 19:07:23 coverage filter: arch_set_indir_br_lp_status: [arch_set_indir_br_lp_status] 2025/10/15 19:07:23 coverage filter: Documentation/admin-guide/kernel-parameters.txt: [] 2025/10/15 19:07:23 coverage filter: Documentation/arch/riscv/index.rst: [] 2025/10/15 19:07:23 coverage filter: Documentation/arch/riscv/zicfilp.rst: [] 2025/10/15 19:07:23 coverage filter: Documentation/arch/riscv/zicfiss.rst: [] 2025/10/15 19:07:23 coverage filter: Documentation/devicetree/bindings/riscv/extensions.yaml: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/Kconfig: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/Makefile: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/configs/hardening.config: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/asm-prototypes.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/assembler.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/cpufeature.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/csr.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/entry-common.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/hwcap.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/mman.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/mmu_context.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/pgtable.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/processor.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/thread_info.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/usercfi.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/vdso.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/asm/vector.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/uapi/asm/hwprobe.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/uapi/asm/ptrace.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/include/uapi/asm/sigcontext.h: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/Makefile: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/asm-offsets.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/cpufeature.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/entry.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/head.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/process.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/ptrace.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/signal.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/sys_hwprobe.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/sys_riscv.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/traps.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/usercfi.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/Makefile: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/flush_icache.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/gen_vdso_offsets.sh: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/getcpu.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/note.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/rt_sigreturn.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/sys_hwprobe.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso/vgetrandom-chacha.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso_cfi/Makefile: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/kernel/vdso_cfi/vdso-cfi.S: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/mm/init.c: [] 2025/10/15 19:07:23 coverage filter: arch/riscv/mm/pgtable.c: [] 2025/10/15 19:07:23 coverage filter: include/linux/cpu.h: [] 2025/10/15 19:07:23 coverage filter: include/linux/mm.h: [] 2025/10/15 19:07:23 coverage filter: include/uapi/linux/elf.h: [] 2025/10/15 19:07:23 coverage filter: include/uapi/linux/prctl.h: [] 2025/10/15 19:07:23 coverage filter: kernel/sys.c: [kernel/sys.c] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/Makefile: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/.gitignore: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/Makefile: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/cfi_rv_test.h: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/riscv_cfi_test.c: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/shadowstack.c: [] 2025/10/15 19:07:23 coverage filter: tools/testing/selftests/riscv/cfi/shadowstack.h: [] 2025/10/15 19:07:23 area "symbols": 371 PCs in the cover filter 2025/10/15 19:07:23 area "files": 1457 PCs in the cover filter 2025/10/15 19:07:23 area "": 0 PCs in the cover filter 2025/10/15 19:07:23 executor cover filter: 0 PCs 2025/10/15 19:07:25 executor cover filter: 0 PCs 2025/10/15 19:07:27 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 19:07:27 new: machine check complete 2025/10/15 19:07:27 new: adding 13468 seeds 2025/10/15 19:07:28 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/15 19:07:28 base: machine check complete 2025/10/15 19:07:40 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 19:07:40 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 19:07:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:07:51 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 19:07:51 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 19:07:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:07:53 crash "kernel BUG in hfs_write_inode" is already known 2025/10/15 19:07:53 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/15 19:07:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:07:53 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:07:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:08:03 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:08:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:08:30 runner 6 connected 2025/10/15 19:08:47 runner 7 connected 2025/10/15 19:08:49 runner 1 connected 2025/10/15 19:08:50 runner 0 connected 2025/10/15 19:08:50 runner 5 connected 2025/10/15 19:08:59 runner 2 connected 2025/10/15 19:09:02 runner 4 connected 2025/10/15 19:09:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:09:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:09:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:09:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:09:36 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:10:29 runner 1 connected 2025/10/15 19:10:30 runner 3 connected 2025/10/15 19:10:31 runner 5 connected 2025/10/15 19:10:32 runner 6 connected 2025/10/15 19:10:33 runner 2 connected 2025/10/15 19:11:22 STAT { "buffer too small": 0, "candidate triage jobs": 51, "candidates": 10951, "comps overflows": 0, "corpus": 2402, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 544, "coverage": 75804, "distributor delayed": 3283, "distributor undelayed": 3283, "distributor violated": 16, "exec candidate": 2517, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4012, "exec total [new]": 10968, "exec triage": 7586, "executor restarts [base]": 70, "executor restarts [new]": 155, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 76486, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2517, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 278, "reproducing": 0, "rpc recv": 1368593200, "rpc sent": 234989168, "signal": 75201, "smash jobs": 0, "triage jobs": 0, "vm output": 6764594, "vm restarts [base]": 6, "vm restarts [new]": 18 } 2025/10/15 19:12:06 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:12:11 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:12:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 19:12:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 19:12:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:12:47 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/15 19:12:47 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/15 19:12:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:12:49 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:12:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:13:00 runner 1 connected 2025/10/15 19:13:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:13:02 runner 2 connected 2025/10/15 19:13:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:13:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:13:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:13:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:13:33 runner 7 connected 2025/10/15 19:13:35 runner 4 connected 2025/10/15 19:13:38 runner 0 connected 2025/10/15 19:13:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:13:48 runner 5 connected 2025/10/15 19:13:51 runner 1 connected 2025/10/15 19:13:56 runner 0 connected 2025/10/15 19:13:57 runner 8 connected 2025/10/15 19:13:57 runner 2 connected 2025/10/15 19:13:58 runner 6 connected 2025/10/15 19:13:58 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:14:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:14:37 runner 3 connected 2025/10/15 19:14:46 runner 0 connected 2025/10/15 19:15:04 runner 7 connected 2025/10/15 19:15:06 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:15:06 runner 4 connected 2025/10/15 19:15:15 runner 5 connected 2025/10/15 19:15:19 runner 1 connected 2025/10/15 19:15:20 runner 8 connected 2025/10/15 19:15:22 runner 2 connected 2025/10/15 19:16:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:16:05 runner 2 connected 2025/10/15 19:16:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:16:22 STAT { "buffer too small": 0, "candidate triage jobs": 32, "candidates": 8576, "comps overflows": 0, "corpus": 4725, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 1240, "coverage": 87780, "distributor delayed": 6569, "distributor undelayed": 6568, "distributor violated": 149, "exec candidate": 4892, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8463, "exec total [new]": 22148, "exec triage": 14781, "executor restarts [base]": 114, "executor restarts [new]": 298, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 88901, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4892, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 509, "reproducing": 0, "rpc recv": 2565610496, "rpc sent": 504465824, "signal": 87110, "smash jobs": 0, "triage jobs": 0, "vm output": 14088231, "vm restarts [base]": 11, "vm restarts [new]": 33 } 2025/10/15 19:16:54 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:16:56 runner 7 connected 2025/10/15 19:17:07 runner 8 connected 2025/10/15 19:17:51 runner 1 connected 2025/10/15 19:17:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:18:21 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 19:18:21 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 19:18:21 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 19:18:54 runner 6 connected 2025/10/15 19:19:01 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 19:19:01 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 19:19:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:19:13 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 19:19:13 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 19:19:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:19:18 runner 8 connected 2025/10/15 19:19:26 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/15 19:19:26 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/15 19:19:26 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 19:19:46 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:19:52 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:19:57 runner 1 connected 2025/10/15 19:20:02 runner 5 connected 2025/10/15 19:20:23 runner 4 connected 2025/10/15 19:20:43 runner 0 connected 2025/10/15 19:20:45 crash "possible deadlock in lookup_slow" is already known 2025/10/15 19:20:45 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/15 19:20:45 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/15 19:20:49 runner 1 connected 2025/10/15 19:21:05 crash "general protection fault in jfs_flush_journal" is already known 2025/10/15 19:21:05 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/15 19:21:05 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/15 19:21:22 STAT { "buffer too small": 0, "candidate triage jobs": 36, "candidates": 5969, "comps overflows": 0, "corpus": 7258, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 1821, "coverage": 95763, "distributor delayed": 9444, "distributor undelayed": 9444, "distributor violated": 149, "exec candidate": 7499, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12783, "exec total [new]": 35408, "exec triage": 22622, "executor restarts [base]": 167, "executor restarts [new]": 435, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 96612, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7499, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 491, "reproducing": 0, "rpc recv": 3460081020, "rpc sent": 793080464, "signal": 95095, "smash jobs": 0, "triage jobs": 0, "vm output": 21773214, "vm restarts [base]": 14, "vm restarts [new]": 40 } 2025/10/15 19:21:42 runner 2 connected 2025/10/15 19:22:09 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 19:22:09 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 19:22:09 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:22:10 runner 7 connected 2025/10/15 19:22:21 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/15 19:22:21 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/15 19:22:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:22:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:22:29 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 19:22:55 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 19:22:55 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 19:22:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 19:23:00 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 19:23:06 runner 5 connected 2025/10/15 19:23:17 runner 2 connected 2025/10/15 19:23:23 runner 6 connected 2025/10/15 19:23:25 runner 1 connected 2025/10/15 19:23:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:23:44 runner 8 connected 2025/10/15 19:23:50 runner 2 connected 2025/10/15 19:23:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:24:10 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:24:30 runner 5 connected 2025/10/15 19:24:52 runner 2 connected 2025/10/15 19:24:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:25:06 runner 6 connected 2025/10/15 19:25:08 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 19:25:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:25:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:25:44 crash "INFO: task hung in user_get_super" is already known 2025/10/15 19:25:44 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/15 19:25:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 19:25:53 runner 7 connected 2025/10/15 19:25:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:26:06 runner 1 connected 2025/10/15 19:26:09 patched crashed: possible deadlock in join_transaction [need repro = true] 2025/10/15 19:26:09 scheduled a reproduction of 'possible deadlock in join_transaction' 2025/10/15 19:26:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:26:22 STAT { "buffer too small": 0, "candidate triage jobs": 5, "candidates": 5219, "comps overflows": 0, "corpus": 7981, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 2654, "coverage": 97645, "distributor delayed": 10322, "distributor undelayed": 10317, "distributor violated": 149, "exec candidate": 8249, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17636, "exec total [new]": 48446, "exec triage": 24886, "executor restarts [base]": 211, "executor restarts [new]": 560, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 98425, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8220, "no exec duration": 21790000000, "no exec requests": 142, "pending": 1, "prog exec time": 281, "reproducing": 0, "rpc recv": 4195170060, "rpc sent": 1083928208, "signal": 97001, "smash jobs": 0, "triage jobs": 0, "vm output": 30207804, "vm restarts [base]": 17, "vm restarts [new]": 50 } 2025/10/15 19:26:24 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 19:26:25 runner 4 connected 2025/10/15 19:26:33 runner 6 connected 2025/10/15 19:26:40 runner 3 connected 2025/10/15 19:26:45 runner 2 connected 2025/10/15 19:26:58 runner 1 connected 2025/10/15 19:27:06 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 19:27:06 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 19:27:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 19:27:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:27:08 runner 7 connected 2025/10/15 19:27:10 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:27:13 runner 2 connected 2025/10/15 19:27:38 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:28:01 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:28:02 runner 0 connected 2025/10/15 19:28:04 runner 8 connected 2025/10/15 19:28:06 runner 5 connected 2025/10/15 19:28:22 triaged 94.5% of the corpus 2025/10/15 19:28:22 starting bug reproductions 2025/10/15 19:28:22 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/15 19:28:22 start reproducing 'possible deadlock in join_transaction' 2025/10/15 19:28:35 runner 1 connected 2025/10/15 19:28:57 runner 0 connected 2025/10/15 19:29:04 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/15 19:29:04 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/15 19:29:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:29:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:29:45 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 19:29:45 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 19:29:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 19:30:00 runner 3 connected 2025/10/15 19:30:00 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:30:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:30:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:30:24 runner 1 connected 2025/10/15 19:30:34 runner 6 connected 2025/10/15 19:30:55 runner 5 connected 2025/10/15 19:30:57 runner 2 connected 2025/10/15 19:31:00 runner 8 connected 2025/10/15 19:31:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:31:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:31:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:31:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 3, "corpus": 8060, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 4036, "coverage": 97964, "distributor delayed": 10512, "distributor undelayed": 10512, "distributor violated": 149, "exec candidate": 13468, "exec collide": 361, "exec fuzz": 700, "exec gen": 27, "exec hints": 131, "exec inject": 0, "exec minimize": 934, "exec retries": 4, "exec seeds": 153, "exec smash": 434, "exec total [base]": 21123, "exec total [new]": 57937, "exec triage": 25254, "executor restarts [base]": 274, "executor restarts [new]": 718, "fault jobs": 0, "fuzzer jobs": 100, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 28, "max signal": 99023, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 865, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8361, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 632, "reproducing": 1, "rpc recv": 4965544268, "rpc sent": 1421556232, "signal": 97303, "smash jobs": 52, "triage jobs": 20, "vm output": 37222154, "vm restarts [base]": 22, "vm restarts [new]": 63 } 2025/10/15 19:31:44 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/15 19:31:44 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/15 19:31:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 19:31:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 19:31:59 runner 7 connected 2025/10/15 19:32:00 runner 3 connected 2025/10/15 19:32:05 runner 2 connected 2025/10/15 19:32:33 runner 5 connected 2025/10/15 19:32:44 runner 8 connected 2025/10/15 19:32:46 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:33:45 runner 0 connected 2025/10/15 19:34:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:34:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:34:56 runner 6 connected 2025/10/15 19:34:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 19:35:08 runner 1 connected 2025/10/15 19:35:29 crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/10/15 19:35:29 base crash "INFO: task hung in f2fs_issue_checkpoint" is to be ignored 2025/10/15 19:35:29 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/10/15 19:35:35 base crash: INFO: task hung in filename_create 2025/10/15 19:35:56 runner 0 connected 2025/10/15 19:36:09 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 19:36:09 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 19:36:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 19:36:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:36:19 runner 4 connected 2025/10/15 19:36:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 56, "corpus": 8171, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 6138, "coverage": 98536, "distributor delayed": 10740, "distributor undelayed": 10740, "distributor violated": 149, "exec candidate": 13468, "exec collide": 831, "exec fuzz": 1607, "exec gen": 76, "exec hints": 422, "exec inject": 0, "exec minimize": 3086, "exec retries": 4, "exec seeds": 407, "exec smash": 1314, "exec total [base]": 23730, "exec total [new]": 63397, "exec triage": 25699, "executor restarts [base]": 328, "executor restarts [new]": 847, "fault jobs": 0, "fuzzer jobs": 251, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 93, "max signal": 100099, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2484, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8549, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 676, "reproducing": 1, "rpc recv": 5555848900, "rpc sent": 1793674576, "signal": 97856, "smash jobs": 134, "triage jobs": 24, "vm output": 43965961, "vm restarts [base]": 25, "vm restarts [new]": 70 } 2025/10/15 19:36:30 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 19:36:31 runner 2 connected 2025/10/15 19:37:06 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/15 19:37:06 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/15 19:37:06 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 19:37:08 runner 8 connected 2025/10/15 19:37:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:37:12 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = true] 2025/10/15 19:37:12 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/15 19:37:12 start reproducing 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/15 19:37:12 runner 6 connected 2025/10/15 19:37:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:37:26 runner 1 connected 2025/10/15 19:37:34 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 19:37:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:38:03 runner 5 connected 2025/10/15 19:38:10 runner 3 connected 2025/10/15 19:38:11 runner 7 connected 2025/10/15 19:38:30 runner 0 connected 2025/10/15 19:38:35 runner 8 connected 2025/10/15 19:38:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:38:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:39:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:39:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:39:36 runner 7 connected 2025/10/15 19:39:45 runner 6 connected 2025/10/15 19:39:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:39:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:40:00 runner 5 connected 2025/10/15 19:40:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:40:24 runner 8 connected 2025/10/15 19:40:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:40:36 runner 4 connected 2025/10/15 19:40:39 crash "WARNING in dbAdjTree" is already known 2025/10/15 19:40:39 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/15 19:40:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 19:40:44 runner 3 connected 2025/10/15 19:40:49 base crash: INFO: task hung in lock_metapage 2025/10/15 19:40:56 base crash: WARNING in dbAdjTree 2025/10/15 19:41:13 runner 5 connected 2025/10/15 19:41:14 runner 1 connected 2025/10/15 19:41:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 119, "corpus": 8253, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 8188, "coverage": 99528, "distributor delayed": 10919, "distributor undelayed": 10919, "distributor violated": 149, "exec candidate": 13468, "exec collide": 1097, "exec fuzz": 2189, "exec gen": 106, "exec hints": 591, "exec inject": 0, "exec minimize": 4525, "exec retries": 4, "exec seeds": 603, "exec smash": 1823, "exec total [base]": 26066, "exec total [new]": 66856, "exec triage": 25949, "executor restarts [base]": 378, "executor restarts [new]": 932, "fault jobs": 0, "fuzzer jobs": 344, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 134, "max signal": 102063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3555, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8653, "no exec duration": 21790000000, "no exec requests": 142, "pending": 0, "prog exec time": 591, "reproducing": 2, "rpc recv": 6426542812, "rpc sent": 2142001952, "signal": 98818, "smash jobs": 200, "triage jobs": 10, "vm output": 47717265, "vm restarts [base]": 29, "vm restarts [new]": 83 } 2025/10/15 19:41:30 runner 6 connected 2025/10/15 19:41:34 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:41:38 runner 2 connected 2025/10/15 19:41:45 runner 0 connected 2025/10/15 19:41:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:42:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:42:10 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:42:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 19:42:39 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:42:48 runner 7 connected 2025/10/15 19:42:54 runner 8 connected 2025/10/15 19:42:59 runner 0 connected 2025/10/15 19:43:01 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:43:10 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:43:16 runner 4 connected 2025/10/15 19:43:29 runner 2 connected 2025/10/15 19:43:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:43:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:43:58 runner 1 connected 2025/10/15 19:44:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:44:22 runner 3 connected 2025/10/15 19:44:35 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:44:39 runner 4 connected 2025/10/15 19:45:02 runner 8 connected 2025/10/15 19:45:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:45:32 runner 1 connected 2025/10/15 19:45:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:46:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:46:05 runner 7 connected 2025/10/15 19:46:06 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:46:10 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:46:11 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 19:46:11 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 19:46:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 19:46:11 crash "kernel BUG in dbFindLeaf" is already known 2025/10/15 19:46:11 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/15 19:46:11 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/15 19:46:19 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 19:46:19 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 19:46:19 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 19:46:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 179, "corpus": 8320, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 9713, "coverage": 99694, "distributor delayed": 11085, "distributor undelayed": 11085, "distributor violated": 149, "exec candidate": 13468, "exec collide": 1544, "exec fuzz": 3017, "exec gen": 143, "exec hints": 845, "exec inject": 0, "exec minimize": 5544, "exec retries": 4, "exec seeds": 848, "exec smash": 2638, "exec total [base]": 27714, "exec total [new]": 70767, "exec triage": 26216, "executor restarts [base]": 433, "executor restarts [new]": 1066, "fault jobs": 0, "fuzzer jobs": 368, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 123, "max signal": 102337, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4529, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8768, "no exec duration": 22938000000, "no exec requests": 145, "pending": 0, "prog exec time": 481, "reproducing": 2, "rpc recv": 7109777152, "rpc sent": 2438898592, "signal": 98974, "smash jobs": 236, "triage jobs": 9, "vm output": 52594326, "vm restarts [base]": 35, "vm restarts [new]": 91 } 2025/10/15 19:46:28 crash "INFO: task hung in user_get_super" is already known 2025/10/15 19:46:28 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/15 19:46:28 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 19:46:43 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:46:45 runner 2 connected 2025/10/15 19:46:48 runner 3 connected 2025/10/15 19:46:57 runner 1 connected 2025/10/15 19:47:00 runner 5 connected 2025/10/15 19:47:00 runner 8 connected 2025/10/15 19:47:07 runner 4 connected 2025/10/15 19:47:17 runner 6 connected 2025/10/15 19:47:25 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:47:41 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:47:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:47:58 base crash: INFO: task hung in user_get_super 2025/10/15 19:48:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:48:12 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/15 19:48:17 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 19:48:21 runner 1 connected 2025/10/15 19:48:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:48:44 runner 4 connected 2025/10/15 19:48:45 runner 0 connected 2025/10/15 19:48:56 runner 7 connected 2025/10/15 19:48:59 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 19:48:59 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 19:48:59 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 19:49:01 runner 2 connected 2025/10/15 19:49:05 runner 6 connected 2025/10/15 19:49:07 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:49:11 runner 8 connected 2025/10/15 19:49:20 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:49:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:49:48 runner 5 connected 2025/10/15 19:50:05 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:50:12 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:50:16 runner 0 connected 2025/10/15 19:50:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:50:18 runner 4 connected 2025/10/15 19:50:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:51:07 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:51:09 runner 1 connected 2025/10/15 19:51:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:51:14 runner 8 connected 2025/10/15 19:51:18 runner 5 connected 2025/10/15 19:51:22 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 207, "corpus": 8383, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 11444, "coverage": 99847, "distributor delayed": 11246, "distributor undelayed": 11246, "distributor violated": 149, "exec candidate": 13468, "exec collide": 1938, "exec fuzz": 3764, "exec gen": 177, "exec hints": 1080, "exec inject": 0, "exec minimize": 6656, "exec retries": 4, "exec seeds": 1007, "exec smash": 3420, "exec total [base]": 29335, "exec total [new]": 74491, "exec triage": 26464, "executor restarts [base]": 474, "executor restarts [new]": 1157, "fault jobs": 0, "fuzzer jobs": 419, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 131, "max signal": 102808, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5417, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8871, "no exec duration": 22938000000, "no exec requests": 145, "pending": 0, "prog exec time": 519, "reproducing": 2, "rpc recv": 7925491804, "rpc sent": 2714796416, "signal": 99105, "smash jobs": 279, "triage jobs": 9, "vm output": 59068988, "vm restarts [base]": 42, "vm restarts [new]": 104 } 2025/10/15 19:51:24 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 19:51:24 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 19:51:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 19:51:27 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:51:50 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 19:51:56 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 19:52:00 runner 6 connected 2025/10/15 19:52:03 runner 0 connected 2025/10/15 19:52:12 runner 4 connected 2025/10/15 19:52:15 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:52:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:52:40 runner 3 connected 2025/10/15 19:52:46 runner 1 connected 2025/10/15 19:52:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:53:01 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 19:53:14 runner 7 connected 2025/10/15 19:53:14 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 19:53:14 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 19:53:14 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 19:53:24 base crash: kernel BUG in hfs_write_inode 2025/10/15 19:53:26 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:53:46 runner 8 connected 2025/10/15 19:53:50 runner 2 connected 2025/10/15 19:54:03 runner 3 connected 2025/10/15 19:54:21 runner 1 connected 2025/10/15 19:54:50 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:54:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 19:55:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:55:47 runner 0 connected 2025/10/15 19:55:56 runner 8 connected 2025/10/15 19:56:13 runner 4 connected 2025/10/15 19:56:16 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 19:56:16 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 19:56:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 19:56:22 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 244, "corpus": 8422, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 12902, "coverage": 100016, "distributor delayed": 11352, "distributor undelayed": 11352, "distributor violated": 149, "exec candidate": 13468, "exec collide": 2397, "exec fuzz": 4540, "exec gen": 228, "exec hints": 1320, "exec inject": 0, "exec minimize": 7308, "exec retries": 4, "exec seeds": 1180, "exec smash": 4299, "exec total [base]": 31069, "exec total [new]": 77898, "exec triage": 26632, "executor restarts [base]": 528, "executor restarts [new]": 1269, "fault jobs": 0, "fuzzer jobs": 415, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 121, "max signal": 103088, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6023, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8947, "no exec duration": 22938000000, "no exec requests": 145, "pending": 0, "prog exec time": 808, "reproducing": 2, "rpc recv": 8592352800, "rpc sent": 2964790288, "signal": 99263, "smash jobs": 281, "triage jobs": 13, "vm output": 63718087, "vm restarts [base]": 47, "vm restarts [new]": 112 } 2025/10/15 19:56:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:56:36 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:56:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 19:56:58 crash "INFO: task hung in jfs_commit_inode" is already known 2025/10/15 19:56:58 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/10/15 19:56:58 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/15 19:57:13 runner 5 connected 2025/10/15 19:57:20 runner 2 connected 2025/10/15 19:57:29 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:57:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:57:40 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 19:57:40 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 19:57:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 19:57:40 runner 4 connected 2025/10/15 19:57:54 runner 6 connected 2025/10/15 19:58:08 crash "WARNING in hfs_bnode_create" is already known 2025/10/15 19:58:08 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/15 19:58:08 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/15 19:58:11 base crash: kernel BUG in jfs_evict_inode 2025/10/15 19:58:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 19:58:30 runner 1 connected 2025/10/15 19:58:36 runner 3 connected 2025/10/15 19:58:39 reproducing crash 'KASAN: slab-use-after-free Read in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 19:58:39 repro finished 'KASAN: slab-use-after-free Read in jfs_lazycommit', repro=true crepro=false desc='kernel BUG in jfs_evict_inode' hub=false from_dashboard=false 2025/10/15 19:58:39 found repro for "kernel BUG in jfs_evict_inode" (orig title: "KASAN: slab-use-after-free Read in jfs_lazycommit", reliability: 1), took 21.21 minutes 2025/10/15 19:58:39 "kernel BUG in jfs_evict_inode": saved crash log into 1760558319.crash.log 2025/10/15 19:58:39 "kernel BUG in jfs_evict_inode": saved repro log into 1760558319.repro.log 2025/10/15 19:58:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:58:57 runner 7 connected 2025/10/15 19:59:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 19:59:08 runner 2 connected 2025/10/15 19:59:33 runner 8 connected 2025/10/15 19:59:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 19:59:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 19:59:46 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 19:59:52 runner 1 connected 2025/10/15 20:00:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:00:19 attempt #0 to run "kernel BUG in jfs_evict_inode" on base: crashed with kernel BUG in jfs_evict_inode 2025/10/15 20:00:19 crashes both: kernel BUG in jfs_evict_inode / kernel BUG in jfs_evict_inode 2025/10/15 20:00:25 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/15 20:00:25 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/15 20:00:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/15 20:00:29 runner 7 connected 2025/10/15 20:00:29 runner 5 connected 2025/10/15 20:00:35 runner 3 connected 2025/10/15 20:00:52 base crash: KASAN: slab-use-after-free Write in txEnd 2025/10/15 20:01:02 runner 6 connected 2025/10/15 20:01:08 runner 0 connected 2025/10/15 20:01:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:01:15 runner 4 connected 2025/10/15 20:01:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 268, "corpus": 8459, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 14243, "coverage": 100116, "distributor delayed": 11464, "distributor undelayed": 11464, "distributor violated": 149, "exec candidate": 13468, "exec collide": 2812, "exec fuzz": 5273, "exec gen": 262, "exec hints": 1561, "exec inject": 0, "exec minimize": 7899, "exec retries": 5, "exec seeds": 1278, "exec smash": 5137, "exec total [base]": 32283, "exec total [new]": 81016, "exec triage": 26799, "executor restarts [base]": 572, "executor restarts [new]": 1390, "fault jobs": 0, "fuzzer jobs": 390, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 110, "max signal": 103227, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6476, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9013, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 708, "reproducing": 1, "rpc recv": 9212320860, "rpc sent": 3191294184, "signal": 99349, "smash jobs": 268, "triage jobs": 12, "vm output": 68911038, "vm restarts [base]": 52, "vm restarts [new]": 123 } 2025/10/15 20:01:34 base crash: kernel BUG in hfs_write_inode 2025/10/15 20:01:42 runner 1 connected 2025/10/15 20:01:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:01:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:02:03 runner 3 connected 2025/10/15 20:02:10 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:02:24 runner 0 connected 2025/10/15 20:02:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:02:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:02:38 runner 8 connected 2025/10/15 20:02:43 runner 4 connected 2025/10/15 20:02:59 runner 2 connected 2025/10/15 20:03:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:03:13 runner 6 connected 2025/10/15 20:03:19 runner 3 connected 2025/10/15 20:03:26 runner 0 connected 2025/10/15 20:03:49 runner 0 connected 2025/10/15 20:03:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:03:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:04:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:04:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:04:40 runner 8 connected 2025/10/15 20:04:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:04:48 runner 1 connected 2025/10/15 20:05:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:05:17 base crash: WARNING in hfs_bnode_create 2025/10/15 20:05:25 runner 6 connected 2025/10/15 20:05:28 runner 3 connected 2025/10/15 20:05:37 runner 7 connected 2025/10/15 20:06:03 runner 0 connected 2025/10/15 20:06:07 runner 2 connected 2025/10/15 20:06:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 321, "corpus": 8509, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 16222, "coverage": 100334, "distributor delayed": 11586, "distributor undelayed": 11586, "distributor violated": 149, "exec candidate": 13468, "exec collide": 3314, "exec fuzz": 6321, "exec gen": 309, "exec hints": 1872, "exec inject": 0, "exec minimize": 8754, "exec retries": 5, "exec seeds": 1445, "exec smash": 6260, "exec total [base]": 34170, "exec total [new]": 85289, "exec triage": 27003, "executor restarts [base]": 633, "executor restarts [new]": 1525, "fault jobs": 0, "fuzzer jobs": 377, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 106, "max signal": 103530, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7079, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9098, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 1191, "reproducing": 1, "rpc recv": 10001134664, "rpc sent": 3496314216, "signal": 99556, "smash jobs": 260, "triage jobs": 11, "vm output": 75412617, "vm restarts [base]": 58, "vm restarts [new]": 134 } 2025/10/15 20:06:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:07:57 runner 6 connected 2025/10/15 20:07:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:08:02 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 20:08:02 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 20:08:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:08:11 crash "INFO: task hung in __iterate_supers" is already known 2025/10/15 20:08:11 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/15 20:08:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:08:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:08:56 runner 2 connected 2025/10/15 20:08:58 runner 4 connected 2025/10/15 20:09:05 runner 0 connected 2025/10/15 20:09:08 runner 5 connected 2025/10/15 20:09:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:09:26 base crash: INFO: task hung in __iterate_supers 2025/10/15 20:09:37 base crash: kernel BUG in hfs_write_inode 2025/10/15 20:10:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:10:07 runner 7 connected 2025/10/15 20:10:17 runner 1 connected 2025/10/15 20:10:33 runner 2 connected 2025/10/15 20:10:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:10:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:10:51 runner 6 connected 2025/10/15 20:11:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:11:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 350, "corpus": 8548, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 18240, "coverage": 100710, "distributor delayed": 11687, "distributor undelayed": 11686, "distributor violated": 149, "exec candidate": 13468, "exec collide": 3872, "exec fuzz": 7340, "exec gen": 353, "exec hints": 2213, "exec inject": 0, "exec minimize": 9773, "exec retries": 5, "exec seeds": 1582, "exec smash": 7402, "exec total [base]": 35987, "exec total [new]": 89746, "exec triage": 27207, "executor restarts [base]": 679, "executor restarts [new]": 1673, "fault jobs": 0, "fuzzer jobs": 335, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 94, "max signal": 104044, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7916, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9180, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 828, "reproducing": 1, "rpc recv": 10501198140, "rpc sent": 3794416384, "signal": 99927, "smash jobs": 235, "triage jobs": 6, "vm output": 82261964, "vm restarts [base]": 62, "vm restarts [new]": 139 } 2025/10/15 20:11:39 runner 7 connected 2025/10/15 20:11:41 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 20:11:46 runner 0 connected 2025/10/15 20:12:01 runner 4 connected 2025/10/15 20:12:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:12:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:12:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:12:31 runner 8 connected 2025/10/15 20:12:50 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:12:56 runner 0 connected 2025/10/15 20:13:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:13:18 runner 1 connected 2025/10/15 20:13:21 runner 4 connected 2025/10/15 20:13:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:13:39 runner 3 connected 2025/10/15 20:13:46 crash "kernel BUG in may_open" is already known 2025/10/15 20:13:46 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 20:13:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 20:13:52 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 20:14:03 runner 6 connected 2025/10/15 20:14:11 crash "possible deadlock in hfs_find_init" is already known 2025/10/15 20:14:11 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/15 20:14:11 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/15 20:14:14 runner 2 connected 2025/10/15 20:14:14 crash "kernel BUG in may_open" is already known 2025/10/15 20:14:14 base crash "kernel BUG in may_open" is to be ignored 2025/10/15 20:14:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 20:14:34 runner 8 connected 2025/10/15 20:14:49 runner 1 connected 2025/10/15 20:15:00 runner 5 connected 2025/10/15 20:15:11 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 20:15:11 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 20:15:11 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 20:15:11 runner 7 connected 2025/10/15 20:15:27 base crash: kernel BUG in may_open 2025/10/15 20:15:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:16:07 runner 3 connected 2025/10/15 20:16:17 runner 0 connected 2025/10/15 20:16:19 runner 4 connected 2025/10/15 20:16:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 382, "corpus": 8570, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 20097, "coverage": 100818, "distributor delayed": 11789, "distributor undelayed": 11789, "distributor violated": 149, "exec candidate": 13468, "exec collide": 4503, "exec fuzz": 8383, "exec gen": 417, "exec hints": 2581, "exec inject": 0, "exec minimize": 10360, "exec retries": 5, "exec seeds": 1676, "exec smash": 8675, "exec total [base]": 37897, "exec total [new]": 93977, "exec triage": 27377, "executor restarts [base]": 741, "executor restarts [new]": 1847, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 58, "max signal": 104269, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9250, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 684, "reproducing": 1, "rpc recv": 11196817600, "rpc sent": 4129490752, "signal": 100033, "smash jobs": 152, "triage jobs": 8, "vm output": 88607351, "vm restarts [base]": 66, "vm restarts [new]": 152 } 2025/10/15 20:16:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:16:38 base crash: general protection fault in txEnd 2025/10/15 20:16:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:16:55 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:17:22 runner 7 connected 2025/10/15 20:17:26 runner 1 connected 2025/10/15 20:17:34 runner 3 connected 2025/10/15 20:17:41 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 20:17:44 runner 2 connected 2025/10/15 20:17:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:17:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:18:17 base crash: possible deadlock in hfs_find_init 2025/10/15 20:18:37 runner 8 connected 2025/10/15 20:18:46 runner 0 connected 2025/10/15 20:18:49 runner 7 connected 2025/10/15 20:19:14 runner 1 connected 2025/10/15 20:19:18 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 20:19:18 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 20:19:18 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 20:19:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:19:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 20:19:34 base crash: kernel BUG in may_open 2025/10/15 20:19:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:20:07 runner 3 connected 2025/10/15 20:20:09 runner 7 connected 2025/10/15 20:20:19 runner 8 connected 2025/10/15 20:20:22 runner 1 connected 2025/10/15 20:20:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 20:20:28 runner 5 connected 2025/10/15 20:20:35 base crash: INFO: task hung in __iterate_supers 2025/10/15 20:21:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:21:12 runner 6 connected 2025/10/15 20:21:17 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:21:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 403, "corpus": 8593, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 22109, "coverage": 100876, "distributor delayed": 11885, "distributor undelayed": 11885, "distributor violated": 149, "exec candidate": 13468, "exec collide": 5038, "exec fuzz": 9371, "exec gen": 462, "exec hints": 3024, "exec inject": 0, "exec minimize": 11051, "exec retries": 5, "exec seeds": 1741, "exec smash": 9735, "exec total [base]": 39640, "exec total [new]": 97988, "exec triage": 27547, "executor restarts [base]": 805, "executor restarts [new]": 1987, "fault jobs": 0, "fuzzer jobs": 143, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 52, "max signal": 104488, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9032, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9318, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 626, "reproducing": 1, "rpc recv": 11893227880, "rpc sent": 4436298824, "signal": 100089, "smash jobs": 77, "triage jobs": 14, "vm output": 93879312, "vm restarts [base]": 70, "vm restarts [new]": 162 } 2025/10/15 20:21:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:21:32 runner 0 connected 2025/10/15 20:21:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:21:55 runner 3 connected 2025/10/15 20:22:09 runner 4 connected 2025/10/15 20:22:13 runner 8 connected 2025/10/15 20:22:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:22:41 runner 0 connected 2025/10/15 20:23:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:23:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:23:15 runner 1 connected 2025/10/15 20:23:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:23:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 20:23:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:24:00 runner 7 connected 2025/10/15 20:24:00 runner 6 connected 2025/10/15 20:24:05 base crash: INFO: task hung in user_get_super 2025/10/15 20:24:12 runner 3 connected 2025/10/15 20:24:30 runner 5 connected 2025/10/15 20:24:45 runner 8 connected 2025/10/15 20:24:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:24:55 runner 2 connected 2025/10/15 20:25:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:25:09 base crash: INFO: task hung in jfs_commit_inode 2025/10/15 20:25:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:25:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:25:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:25:41 runner 1 connected 2025/10/15 20:25:56 runner 0 connected 2025/10/15 20:25:58 runner 0 connected 2025/10/15 20:26:00 runner 7 connected 2025/10/15 20:26:12 runner 8 connected 2025/10/15 20:26:12 runner 6 connected 2025/10/15 20:26:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 459, "corpus": 8631, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 24547, "coverage": 101047, "distributor delayed": 12004, "distributor undelayed": 12004, "distributor violated": 149, "exec candidate": 13468, "exec collide": 5561, "exec fuzz": 10438, "exec gen": 516, "exec hints": 3644, "exec inject": 0, "exec minimize": 12108, "exec retries": 5, "exec seeds": 1873, "exec smash": 10632, "exec total [base]": 41596, "exec total [new]": 102534, "exec triage": 27743, "executor restarts [base]": 854, "executor restarts [new]": 2119, "fault jobs": 0, "fuzzer jobs": 81, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 32, "max signal": 105009, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9393, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 575, "reproducing": 1, "rpc recv": 12713390584, "rpc sent": 4795972080, "signal": 100206, "smash jobs": 44, "triage jobs": 5, "vm output": 98945602, "vm restarts [base]": 75, "vm restarts [new]": 175 } 2025/10/15 20:26:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 20:26:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:27:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:27:20 patched crashed: kernel BUG in scrub_stripe_get_kaddr [need repro = true] 2025/10/15 20:27:20 scheduled a reproduction of 'kernel BUG in scrub_stripe_get_kaddr' 2025/10/15 20:27:20 start reproducing 'kernel BUG in scrub_stripe_get_kaddr' 2025/10/15 20:27:34 runner 3 connected 2025/10/15 20:27:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:28:04 runner 2 connected 2025/10/15 20:28:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:28:10 runner 8 connected 2025/10/15 20:28:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:28:28 runner 6 connected 2025/10/15 20:28:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:28:54 runner 1 connected 2025/10/15 20:29:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:29:03 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:29:08 runner 0 connected 2025/10/15 20:29:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:29:37 runner 8 connected 2025/10/15 20:29:51 runner 5 connected 2025/10/15 20:30:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:30:12 runner 4 connected 2025/10/15 20:30:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 20:30:28 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:30:52 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 20:30:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:31:00 runner 7 connected 2025/10/15 20:31:09 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:31:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:31:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 484, "corpus": 8654, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 26311, "coverage": 101080, "distributor delayed": 12082, "distributor undelayed": 12082, "distributor violated": 149, "exec candidate": 13468, "exec collide": 6097, "exec fuzz": 11465, "exec gen": 561, "exec hints": 4412, "exec inject": 0, "exec minimize": 12741, "exec retries": 5, "exec seeds": 1936, "exec smash": 11400, "exec total [base]": 43728, "exec total [new]": 106510, "exec triage": 27870, "executor restarts [base]": 931, "executor restarts [new]": 2247, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 20, "max signal": 105159, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10318, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9448, "no exec duration": 23002000000, "no exec requests": 146, "pending": 0, "prog exec time": 727, "reproducing": 2, "rpc recv": 13251118000, "rpc sent": 5106658608, "signal": 100245, "smash jobs": 14, "triage jobs": 8, "vm output": 103791612, "vm restarts [base]": 78, "vm restarts [new]": 182 } 2025/10/15 20:31:23 runner 8 connected 2025/10/15 20:31:30 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 20:31:41 runner 1 connected 2025/10/15 20:31:50 runner 6 connected 2025/10/15 20:31:51 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:31:52 base crash: kernel BUG in hfs_write_inode 2025/10/15 20:32:04 runner 5 connected 2025/10/15 20:32:19 runner 2 connected 2025/10/15 20:32:25 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:32:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:32:28 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 20:32:41 runner 0 connected 2025/10/15 20:33:10 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:33:16 runner 6 connected 2025/10/15 20:33:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:33:24 runner 7 connected 2025/10/15 20:33:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:34:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:34:06 runner 1 connected 2025/10/15 20:34:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:34:22 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:34:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:34:25 runner 4 connected 2025/10/15 20:34:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:35:02 runner 0 connected 2025/10/15 20:35:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:35:12 runner 7 connected 2025/10/15 20:35:20 runner 6 connected 2025/10/15 20:35:44 runner 5 connected 2025/10/15 20:35:49 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:35:57 runner 1 connected 2025/10/15 20:36:15 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/15 20:36:15 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/15 20:36:15 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 20:36:20 crash "WARNING in btrfs_create_pending_block_groups" is already known 2025/10/15 20:36:20 base crash "WARNING in btrfs_create_pending_block_groups" is to be ignored 2025/10/15 20:36:20 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = false] 2025/10/15 20:36:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 504, "corpus": 8671, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 27883, "coverage": 101106, "distributor delayed": 12139, "distributor undelayed": 12139, "distributor violated": 149, "exec candidate": 13468, "exec collide": 6836, "exec fuzz": 12765, "exec gen": 622, "exec hints": 5031, "exec inject": 0, "exec minimize": 13247, "exec retries": 6, "exec seeds": 1991, "exec smash": 11781, "exec total [base]": 45544, "exec total [new]": 110269, "exec triage": 27963, "executor restarts [base]": 989, "executor restarts [new]": 2363, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 105226, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10742, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9486, "no exec duration": 23027000000, "no exec requests": 147, "pending": 0, "prog exec time": 739, "reproducing": 2, "rpc recv": 13902316964, "rpc sent": 5387366488, "signal": 100269, "smash jobs": 2, "triage jobs": 7, "vm output": 109096382, "vm restarts [base]": 84, "vm restarts [new]": 191 } 2025/10/15 20:36:33 base crash: general protection fault in jfs_flush_journal 2025/10/15 20:37:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:37:11 runner 3 connected 2025/10/15 20:37:16 runner 4 connected 2025/10/15 20:37:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:37:21 runner 2 connected 2025/10/15 20:37:56 runner 0 connected 2025/10/15 20:37:56 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:38:14 runner 5 connected 2025/10/15 20:38:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 20:38:52 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:38:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 20:38:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:39:05 runner 6 connected 2025/10/15 20:39:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:39:26 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/15 20:39:40 reproducing crash 'kernel BUG in scrub_stripe_get_kaddr': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/scrub.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 20:39:40 repro finished 'kernel BUG in scrub_stripe_get_kaddr', repro=true crepro=false desc='kernel BUG in scrub_stripe_get_kaddr' hub=false from_dashboard=false 2025/10/15 20:39:40 found repro for "kernel BUG in scrub_stripe_get_kaddr" (orig title: "-SAME-", reliability: 1), took 11.24 minutes 2025/10/15 20:39:40 "kernel BUG in scrub_stripe_get_kaddr": saved crash log into 1760560780.crash.log 2025/10/15 20:39:40 "kernel BUG in scrub_stripe_get_kaddr": saved repro log into 1760560780.repro.log 2025/10/15 20:39:45 runner 5 connected 2025/10/15 20:39:46 runner 2 connected 2025/10/15 20:40:13 base crash: possible deadlock in ocfs2_xattr_set 2025/10/15 20:40:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:40:23 runner 8 connected 2025/10/15 20:40:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:40:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:41:03 runner 1 connected 2025/10/15 20:41:07 runner 7 connected 2025/10/15 20:41:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:41:21 attempt #0 to run "kernel BUG in scrub_stripe_get_kaddr" on base: crashed with kernel BUG in scrub_stripe_get_kaddr 2025/10/15 20:41:22 crashes both: kernel BUG in scrub_stripe_get_kaddr / kernel BUG in scrub_stripe_get_kaddr 2025/10/15 20:41:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 542, "corpus": 8699, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 29536, "coverage": 101180, "distributor delayed": 12215, "distributor undelayed": 12215, "distributor violated": 149, "exec candidate": 13468, "exec collide": 7677, "exec fuzz": 14387, "exec gen": 694, "exec hints": 5298, "exec inject": 0, "exec minimize": 14106, "exec retries": 7, "exec seeds": 2076, "exec smash": 12267, "exec total [base]": 47255, "exec total [new]": 114635, "exec triage": 28092, "executor restarts [base]": 1041, "executor restarts [new]": 2461, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 5, "max signal": 105368, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11341, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9536, "no exec duration": 23027000000, "no exec requests": 147, "pending": 0, "prog exec time": 593, "reproducing": 1, "rpc recv": 14439556256, "rpc sent": 5722515696, "signal": 100343, "smash jobs": 8, "triage jobs": 3, "vm output": 115298853, "vm restarts [base]": 88, "vm restarts [new]": 198 } 2025/10/15 20:41:25 runner 3 connected 2025/10/15 20:41:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:41:48 runner 4 connected 2025/10/15 20:42:08 runner 5 connected 2025/10/15 20:42:11 runner 0 connected 2025/10/15 20:42:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:42:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:42:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:42:21 runner 8 connected 2025/10/15 20:42:43 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/15 20:42:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:42:59 crash "WARNING in udf_truncate_extents" is already known 2025/10/15 20:42:59 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/15 20:42:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 20:42:59 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = true] 2025/10/15 20:42:59 scheduled a reproduction of 'possible deadlock in ocfs2_lock_global_qf' 2025/10/15 20:42:59 start reproducing 'possible deadlock in ocfs2_lock_global_qf' 2025/10/15 20:43:00 runner 4 connected 2025/10/15 20:43:04 runner 6 connected 2025/10/15 20:43:10 runner 2 connected 2025/10/15 20:43:12 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 20:43:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 20:43:32 runner 1 connected 2025/10/15 20:43:43 runner 8 connected 2025/10/15 20:43:48 runner 7 connected 2025/10/15 20:43:50 runner 5 connected 2025/10/15 20:43:56 base crash: WARNING in udf_truncate_extents 2025/10/15 20:44:04 runner 0 connected 2025/10/15 20:44:04 runner 3 connected 2025/10/15 20:44:45 runner 2 connected 2025/10/15 20:44:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:44:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:45:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:45:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:45:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:45:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:45:12 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/15 20:45:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:45:36 runner 7 connected 2025/10/15 20:45:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:45:48 runner 1 connected 2025/10/15 20:45:50 runner 5 connected 2025/10/15 20:45:53 runner 4 connected 2025/10/15 20:45:57 runner 3 connected 2025/10/15 20:45:59 runner 8 connected 2025/10/15 20:46:01 runner 0 connected 2025/10/15 20:46:03 runner 6 connected 2025/10/15 20:46:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:46:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:46:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:46:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 574, "corpus": 8719, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 30799, "coverage": 101227, "distributor delayed": 12284, "distributor undelayed": 12284, "distributor violated": 149, "exec candidate": 13468, "exec collide": 8278, "exec fuzz": 15505, "exec gen": 737, "exec hints": 5590, "exec inject": 0, "exec minimize": 14563, "exec retries": 7, "exec seeds": 2138, "exec smash": 12648, "exec total [base]": 48838, "exec total [new]": 117701, "exec triage": 28198, "executor restarts [base]": 1087, "executor restarts [new]": 2555, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 3, "max signal": 105469, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11683, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9579, "no exec duration": 23027000000, "no exec requests": 147, "pending": 0, "prog exec time": 848, "reproducing": 2, "rpc recv": 15352751084, "rpc sent": 6001029752, "signal": 100381, "smash jobs": 5, "triage jobs": 7, "vm output": 120151834, "vm restarts [base]": 95, "vm restarts [new]": 214 } 2025/10/15 20:46:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:46:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:46:33 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:46:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:46:34 runner 2 connected 2025/10/15 20:46:46 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:46:58 runner 7 connected 2025/10/15 20:47:07 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:47:07 runner 5 connected 2025/10/15 20:47:10 runner 3 connected 2025/10/15 20:47:16 runner 8 connected 2025/10/15 20:47:20 runner 6 connected 2025/10/15 20:47:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:47:21 runner 0 connected 2025/10/15 20:47:23 runner 4 connected 2025/10/15 20:47:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:47:35 runner 1 connected 2025/10/15 20:47:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:47:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:47:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:47:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:47:55 runner 2 connected 2025/10/15 20:47:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:48:11 runner 7 connected 2025/10/15 20:48:22 runner 5 connected 2025/10/15 20:48:28 runner 3 connected 2025/10/15 20:48:31 runner 8 connected 2025/10/15 20:48:34 runner 6 connected 2025/10/15 20:48:35 runner 4 connected 2025/10/15 20:48:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:48:42 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:48:44 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:48:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:48:49 runner 1 connected 2025/10/15 20:48:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:48:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:48:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:48:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:49:27 runner 7 connected 2025/10/15 20:49:31 runner 0 connected 2025/10/15 20:49:32 runner 2 connected 2025/10/15 20:49:34 runner 5 connected 2025/10/15 20:49:39 runner 8 connected 2025/10/15 20:49:40 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:49:40 runner 3 connected 2025/10/15 20:49:45 runner 4 connected 2025/10/15 20:49:47 runner 6 connected 2025/10/15 20:49:51 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:49:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:49:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:50:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:50:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:50:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:50:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:50:30 runner 1 connected 2025/10/15 20:50:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:50:42 runner 0 connected 2025/10/15 20:50:42 runner 7 connected 2025/10/15 20:50:43 runner 5 connected 2025/10/15 20:50:49 runner 8 connected 2025/10/15 20:50:51 runner 3 connected 2025/10/15 20:50:57 runner 6 connected 2025/10/15 20:51:04 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 20:51:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:51:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 20:51:12 runner 2 connected 2025/10/15 20:51:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:51:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 574, "corpus": 8720, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 31074, "coverage": 101231, "distributor delayed": 12304, "distributor undelayed": 12301, "distributor violated": 149, "exec candidate": 13468, "exec collide": 8426, "exec fuzz": 15750, "exec gen": 746, "exec hints": 5634, "exec inject": 0, "exec minimize": 14633, "exec retries": 7, "exec seeds": 2144, "exec smash": 12680, "exec total [base]": 49822, "exec total [new]": 118285, "exec triage": 28219, "executor restarts [base]": 1125, "executor restarts [new]": 2630, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 105489, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11821, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9588, "no exec duration": 23027000000, "no exec requests": 147, "pending": 0, "prog exec time": 731, "reproducing": 2, "rpc recv": 16490630284, "rpc sent": 6136980064, "signal": 100384, "smash jobs": 0, "triage jobs": 4, "vm output": 123200856, "vm restarts [base]": 105, "vm restarts [new]": 237 } 2025/10/15 20:51:28 runner 4 connected 2025/10/15 20:51:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:51:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:51:45 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 20:51:53 runner 7 connected 2025/10/15 20:51:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:52:00 runner 1 connected 2025/10/15 20:52:01 runner 5 connected 2025/10/15 20:52:06 runner 8 connected 2025/10/15 20:52:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:52:20 runner 3 connected 2025/10/15 20:52:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:52:33 runner 6 connected 2025/10/15 20:52:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:52:35 runner 2 connected 2025/10/15 20:52:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:52:44 runner 4 connected 2025/10/15 20:52:45 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:52:57 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:53:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:53:06 runner 7 connected 2025/10/15 20:53:19 runner 5 connected 2025/10/15 20:53:23 runner 8 connected 2025/10/15 20:53:30 runner 3 connected 2025/10/15 20:53:34 runner 1 connected 2025/10/15 20:53:45 runner 2 connected 2025/10/15 20:53:53 runner 0 connected 2025/10/15 20:53:57 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:53:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 20:53:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 20:54:12 repro finished 'possible deadlock in ocfs2_lock_global_qf', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 20:54:12 failed repro for "possible deadlock in ocfs2_lock_global_qf", err=%!s() 2025/10/15 20:54:12 "possible deadlock in ocfs2_lock_global_qf": saved crash log into 1760561652.crash.log 2025/10/15 20:54:12 "possible deadlock in ocfs2_lock_global_qf": saved repro log into 1760561652.repro.log 2025/10/15 20:54:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:54:36 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 20:54:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 20:54:46 runner 1 connected 2025/10/15 20:54:46 runner 8 connected 2025/10/15 20:54:48 runner 7 connected 2025/10/15 20:55:01 runner 0 connected 2025/10/15 20:55:08 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 20:55:13 runner 4 connected 2025/10/15 20:55:25 runner 2 connected 2025/10/15 20:55:31 runner 0 connected 2025/10/15 20:55:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:56:06 runner 6 connected 2025/10/15 20:56:08 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:56:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:56:20 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/15 20:56:20 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/15 20:56:20 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/15 20:56:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 585, "corpus": 8727, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 32610, "coverage": 101318, "distributor delayed": 12377, "distributor undelayed": 12377, "distributor violated": 149, "exec candidate": 13468, "exec collide": 9258, "exec fuzz": 17321, "exec gen": 832, "exec hints": 5664, "exec inject": 0, "exec minimize": 15086, "exec retries": 7, "exec seeds": 2165, "exec smash": 12782, "exec total [base]": 51193, "exec total [new]": 121493, "exec triage": 28324, "executor restarts [base]": 1170, "executor restarts [new]": 2769, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 105617, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12317, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9631, "no exec duration": 23027000000, "no exec requests": 147, "pending": 0, "prog exec time": 631, "reproducing": 1, "rpc recv": 17382619540, "rpc sent": 6435637000, "signal": 100404, "smash jobs": 1, "triage jobs": 7, "vm output": 128614938, "vm restarts [base]": 113, "vm restarts [new]": 253 } 2025/10/15 20:56:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:56:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 20:56:24 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 20:56:32 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/10/15 20:56:36 runner 3 connected 2025/10/15 20:56:57 runner 0 connected 2025/10/15 20:57:01 runner 8 connected 2025/10/15 20:57:08 runner 4 connected 2025/10/15 20:57:11 runner 0 connected 2025/10/15 20:57:12 runner 5 connected 2025/10/15 20:57:13 runner 1 connected 2025/10/15 20:57:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 20:57:20 runner 2 connected 2025/10/15 20:57:25 base crash: kernel BUG in jfs_evict_inode 2025/10/15 20:57:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 20:57:49 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 20:57:56 crash "possible deadlock in run_unpack_ex" is already known 2025/10/15 20:57:56 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/15 20:57:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 20:58:05 runner 6 connected 2025/10/15 20:58:14 runner 0 connected 2025/10/15 20:58:29 runner 3 connected 2025/10/15 20:58:29 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/15 20:58:40 runner 1 connected 2025/10/15 20:58:46 runner 7 connected 2025/10/15 20:59:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 20:59:18 runner 2 connected 2025/10/15 20:59:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 20:59:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:00:10 runner 5 connected 2025/10/15 21:00:10 runner 8 connected 2025/10/15 21:00:31 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:00:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:00:33 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 21:00:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:00:45 runner 7 connected 2025/10/15 21:00:47 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:00:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:01:00 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 21:01:20 runner 0 connected 2025/10/15 21:01:22 runner 5 connected 2025/10/15 21:01:22 runner 3 connected 2025/10/15 21:01:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 602, "corpus": 8751, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 34583, "coverage": 101433, "distributor delayed": 12468, "distributor undelayed": 12463, "distributor violated": 149, "exec candidate": 13468, "exec collide": 10240, "exec fuzz": 19231, "exec gen": 926, "exec hints": 5815, "exec inject": 0, "exec minimize": 15705, "exec retries": 8, "exec seeds": 2240, "exec smash": 13249, "exec total [base]": 52667, "exec total [new]": 125921, "exec triage": 28453, "executor restarts [base]": 1227, "executor restarts [new]": 2911, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105818, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12789, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9685, "no exec duration": 23259000000, "no exec requests": 148, "pending": 0, "prog exec time": 627, "reproducing": 1, "rpc recv": 18087417956, "rpc sent": 6772406224, "signal": 100478, "smash jobs": 2, "triage jobs": 7, "vm output": 133915233, "vm restarts [base]": 120, "vm restarts [new]": 266 } 2025/10/15 21:01:26 runner 0 connected 2025/10/15 21:01:36 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:01:36 runner 1 connected 2025/10/15 21:01:42 runner 8 connected 2025/10/15 21:01:49 runner 4 connected 2025/10/15 21:01:51 base crash: WARNING in dbAdjTree 2025/10/15 21:01:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:02:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:02:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:02:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:02:24 runner 2 connected 2025/10/15 21:02:34 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:02:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:02:42 runner 0 connected 2025/10/15 21:02:48 runner 3 connected 2025/10/15 21:02:55 runner 6 connected 2025/10/15 21:03:07 runner 7 connected 2025/10/15 21:03:08 runner 0 connected 2025/10/15 21:03:18 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:03:23 runner 1 connected 2025/10/15 21:03:24 runner 5 connected 2025/10/15 21:03:32 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 21:03:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:04:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:04:07 runner 2 connected 2025/10/15 21:04:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:04:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:04:22 runner 7 connected 2025/10/15 21:04:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:04:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:04:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:04:37 runner 4 connected 2025/10/15 21:04:51 runner 1 connected 2025/10/15 21:04:56 runner 0 connected 2025/10/15 21:05:00 runner 3 connected 2025/10/15 21:05:05 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:05:16 runner 0 connected 2025/10/15 21:05:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:05:24 runner 5 connected 2025/10/15 21:05:27 runner 6 connected 2025/10/15 21:05:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:05:55 runner 2 connected 2025/10/15 21:06:00 crash "kernel BUG in dbFindLeaf" is already known 2025/10/15 21:06:00 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/15 21:06:00 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/15 21:06:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:06:19 runner 0 connected 2025/10/15 21:06:22 runner 4 connected 2025/10/15 21:06:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 638, "corpus": 8773, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 36724, "coverage": 101469, "distributor delayed": 12536, "distributor undelayed": 12534, "distributor violated": 149, "exec candidate": 13468, "exec collide": 11113, "exec fuzz": 20834, "exec gen": 1023, "exec hints": 6014, "exec inject": 0, "exec minimize": 16392, "exec retries": 9, "exec seeds": 2306, "exec smash": 13698, "exec total [base]": 54235, "exec total [new]": 130016, "exec triage": 28561, "executor restarts [base]": 1278, "executor restarts [new]": 3027, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106038, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13320, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9727, "no exec duration": 23259000000, "no exec requests": 148, "pending": 0, "prog exec time": 850, "reproducing": 1, "rpc recv": 19061944360, "rpc sent": 7139598088, "signal": 100513, "smash jobs": 3, "triage jobs": 9, "vm output": 139732880, "vm restarts [base]": 128, "vm restarts [new]": 282 } 2025/10/15 21:06:29 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:06:31 base crash: kernel BUG in hfs_write_inode 2025/10/15 21:06:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:06:49 runner 7 connected 2025/10/15 21:06:57 runner 6 connected 2025/10/15 21:07:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:07:18 runner 0 connected 2025/10/15 21:07:20 runner 1 connected 2025/10/15 21:07:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:07:26 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/15 21:07:26 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/15 21:07:26 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/15 21:07:31 runner 2 connected 2025/10/15 21:07:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:07:44 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:08:01 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/15 21:08:02 runner 5 connected 2025/10/15 21:08:21 runner 7 connected 2025/10/15 21:08:23 runner 6 connected 2025/10/15 21:08:33 runner 8 connected 2025/10/15 21:08:41 runner 0 connected 2025/10/15 21:08:58 runner 1 connected 2025/10/15 21:09:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:09:32 crash "possible deadlock in hfs_extend_file" is already known 2025/10/15 21:09:32 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/15 21:09:32 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/15 21:09:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:09:56 base crash: WARNING in udf_truncate_extents 2025/10/15 21:09:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 21:10:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:10:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:10:13 runner 8 connected 2025/10/15 21:10:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 21:10:22 runner 7 connected 2025/10/15 21:10:29 runner 0 connected 2025/10/15 21:10:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:10:44 runner 1 connected 2025/10/15 21:10:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:10:48 runner 3 connected 2025/10/15 21:10:49 runner 6 connected 2025/10/15 21:10:55 runner 2 connected 2025/10/15 21:10:58 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/15 21:10:58 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/15 21:10:58 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/15 21:11:04 runner 0 connected 2025/10/15 21:11:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 656, "corpus": 8788, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 38656, "coverage": 101505, "distributor delayed": 12584, "distributor undelayed": 12584, "distributor violated": 149, "exec candidate": 13468, "exec collide": 12078, "exec fuzz": 22666, "exec gen": 1116, "exec hints": 6099, "exec inject": 0, "exec minimize": 16948, "exec retries": 9, "exec seeds": 2350, "exec smash": 13953, "exec total [base]": 55435, "exec total [new]": 133929, "exec triage": 28639, "executor restarts [base]": 1321, "executor restarts [new]": 3158, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106103, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13782, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9763, "no exec duration": 23259000000, "no exec requests": 148, "pending": 0, "prog exec time": 607, "reproducing": 1, "rpc recv": 19857030236, "rpc sent": 7460433280, "signal": 100536, "smash jobs": 4, "triage jobs": 8, "vm output": 146074889, "vm restarts [base]": 136, "vm restarts [new]": 293 } 2025/10/15 21:11:23 runner 4 connected 2025/10/15 21:11:32 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/15 21:11:36 runner 5 connected 2025/10/15 21:11:36 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:11:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:11:47 runner 8 connected 2025/10/15 21:11:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:12:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:12:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:12:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:12:21 runner 3 connected 2025/10/15 21:12:26 runner 1 connected 2025/10/15 21:12:26 runner 0 connected 2025/10/15 21:12:46 runner 2 connected 2025/10/15 21:12:54 runner 6 connected 2025/10/15 21:13:07 runner 5 connected 2025/10/15 21:13:07 runner 0 connected 2025/10/15 21:13:25 base crash: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/15 21:13:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:13:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:14:03 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:14:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:14:07 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 21:14:07 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 21:14:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 21:14:08 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:14:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:14:13 runner 2 connected 2025/10/15 21:14:23 runner 6 connected 2025/10/15 21:14:42 runner 8 connected 2025/10/15 21:14:53 runner 1 connected 2025/10/15 21:14:54 runner 5 connected 2025/10/15 21:14:55 runner 7 connected 2025/10/15 21:14:57 runner 0 connected 2025/10/15 21:14:58 runner 0 connected 2025/10/15 21:15:02 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 21:15:09 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/15 21:15:09 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/15 21:15:09 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/15 21:15:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:15:51 runner 4 connected 2025/10/15 21:15:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:15:56 base crash: kernel BUG in hfs_write_inode 2025/10/15 21:16:05 runner 8 connected 2025/10/15 21:16:09 runner 6 connected 2025/10/15 21:16:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 665, "corpus": 8810, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 40560, "coverage": 101551, "distributor delayed": 12626, "distributor undelayed": 12626, "distributor violated": 149, "exec candidate": 13468, "exec collide": 13243, "exec fuzz": 24940, "exec gen": 1225, "exec hints": 6309, "exec inject": 0, "exec minimize": 17403, "exec retries": 9, "exec seeds": 2414, "exec smash": 14223, "exec total [base]": 56947, "exec total [new]": 138569, "exec triage": 28724, "executor restarts [base]": 1382, "executor restarts [new]": 3327, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 106212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14143, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9799, "no exec duration": 23920000000, "no exec requests": 151, "pending": 0, "prog exec time": 701, "reproducing": 1, "rpc recv": 20670185488, "rpc sent": 7836193616, "signal": 100572, "smash jobs": 3, "triage jobs": 3, "vm output": 151586813, "vm restarts [base]": 142, "vm restarts [new]": 308 } 2025/10/15 21:16:43 runner 1 connected 2025/10/15 21:16:44 runner 0 connected 2025/10/15 21:16:46 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:17:01 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/15 21:17:01 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/15 21:17:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/15 21:17:43 runner 2 connected 2025/10/15 21:17:58 runner 4 connected 2025/10/15 21:18:08 crash "possible deadlock in dqget" is already known 2025/10/15 21:18:08 base crash "possible deadlock in dqget" is to be ignored 2025/10/15 21:18:08 patched crashed: possible deadlock in dqget [need repro = false] 2025/10/15 21:18:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:18:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:18:50 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/15 21:18:57 runner 3 connected 2025/10/15 21:19:06 runner 6 connected 2025/10/15 21:19:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:19:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:19:30 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 21:19:30 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 21:19:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 21:19:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/15 21:19:34 runner 8 connected 2025/10/15 21:19:40 runner 2 connected 2025/10/15 21:19:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:20:02 runner 1 connected 2025/10/15 21:20:07 runner 3 connected 2025/10/15 21:20:20 runner 5 connected 2025/10/15 21:20:23 runner 7 connected 2025/10/15 21:20:33 runner 0 connected 2025/10/15 21:20:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:21:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:21:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 21:21:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 672, "corpus": 8825, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 42463, "coverage": 101601, "distributor delayed": 12679, "distributor undelayed": 12679, "distributor violated": 149, "exec candidate": 13468, "exec collide": 14471, "exec fuzz": 27083, "exec gen": 1355, "exec hints": 6426, "exec inject": 0, "exec minimize": 17803, "exec retries": 9, "exec seeds": 2455, "exec smash": 14398, "exec total [base]": 58788, "exec total [new]": 142891, "exec triage": 28815, "executor restarts [base]": 1475, "executor restarts [new]": 3560, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106287, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14478, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9839, "no exec duration": 23920000000, "no exec requests": 151, "pending": 0, "prog exec time": 737, "reproducing": 1, "rpc recv": 21234294828, "rpc sent": 8216424976, "signal": 100620, "smash jobs": 2, "triage jobs": 8, "vm output": 158917639, "vm restarts [base]": 147, "vm restarts [new]": 316 } 2025/10/15 21:21:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:21:52 runner 5 connected 2025/10/15 21:21:56 runner 0 connected 2025/10/15 21:22:11 runner 0 connected 2025/10/15 21:22:22 runner 2 connected 2025/10/15 21:22:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:22:57 base crash: possible deadlock in ocfs2_setattr 2025/10/15 21:23:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:23:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:23:29 runner 5 connected 2025/10/15 21:23:38 base crash: kernel BUG in jfs_evict_inode 2025/10/15 21:23:46 runner 2 connected 2025/10/15 21:24:04 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/15 21:24:14 runner 6 connected 2025/10/15 21:24:16 runner 8 connected 2025/10/15 21:24:27 runner 1 connected 2025/10/15 21:24:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:24:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:24:53 runner 5 connected 2025/10/15 21:25:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:25:30 runner 7 connected 2025/10/15 21:25:32 base crash: INFO: task hung in __iterate_supers 2025/10/15 21:25:41 runner 6 connected 2025/10/15 21:26:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:26:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:26:20 runner 0 connected 2025/10/15 21:26:22 runner 0 connected 2025/10/15 21:26:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 698, "corpus": 8849, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 44780, "coverage": 101641, "distributor delayed": 12773, "distributor undelayed": 12773, "distributor violated": 149, "exec candidate": 13468, "exec collide": 15606, "exec fuzz": 29182, "exec gen": 1463, "exec hints": 6642, "exec inject": 0, "exec minimize": 18473, "exec retries": 9, "exec seeds": 2524, "exec smash": 14764, "exec total [base]": 60524, "exec total [new]": 147713, "exec triage": 28971, "executor restarts [base]": 1552, "executor restarts [new]": 3728, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106428, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15085, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9904, "no exec duration": 24476000000, "no exec requests": 154, "pending": 0, "prog exec time": 592, "reproducing": 1, "rpc recv": 21785104916, "rpc sent": 8603178360, "signal": 100661, "smash jobs": 3, "triage jobs": 11, "vm output": 166635799, "vm restarts [base]": 152, "vm restarts [new]": 325 } 2025/10/15 21:26:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:26:53 runner 7 connected 2025/10/15 21:26:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:27:05 runner 6 connected 2025/10/15 21:27:16 runner 4 connected 2025/10/15 21:27:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:27:47 runner 3 connected 2025/10/15 21:28:02 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/15 21:28:05 runner 0 connected 2025/10/15 21:28:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:28:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:28:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:28:52 runner 7 connected 2025/10/15 21:29:03 runner 4 connected 2025/10/15 21:29:08 runner 3 connected 2025/10/15 21:29:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 21:29:39 runner 0 connected 2025/10/15 21:29:47 base crash: kernel BUG in hfs_write_inode 2025/10/15 21:30:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:30:12 runner 5 connected 2025/10/15 21:30:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:30:25 patched crashed: WARNING in ni_rename [need repro = true] 2025/10/15 21:30:25 scheduled a reproduction of 'WARNING in ni_rename' 2025/10/15 21:30:26 start reproducing 'WARNING in ni_rename' 2025/10/15 21:30:35 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/15 21:30:35 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/15 21:30:35 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/15 21:30:36 runner 2 connected 2025/10/15 21:31:02 runner 7 connected 2025/10/15 21:31:09 runner 8 connected 2025/10/15 21:31:13 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:31:14 runner 3 connected 2025/10/15 21:31:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 710, "corpus": 8872, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 46529, "coverage": 101679, "distributor delayed": 12833, "distributor undelayed": 12833, "distributor violated": 149, "exec candidate": 13468, "exec collide": 16585, "exec fuzz": 31072, "exec gen": 1546, "exec hints": 6984, "exec inject": 0, "exec minimize": 18962, "exec retries": 9, "exec seeds": 2589, "exec smash": 15208, "exec total [base]": 62906, "exec total [new]": 152101, "exec triage": 29063, "executor restarts [base]": 1636, "executor restarts [new]": 3861, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106506, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15451, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9940, "no exec duration": 24476000000, "no exec requests": 154, "pending": 0, "prog exec time": 624, "reproducing": 2, "rpc recv": 22493717228, "rpc sent": 9036856424, "signal": 100696, "smash jobs": 1, "triage jobs": 4, "vm output": 171756912, "vm restarts [base]": 154, "vm restarts [new]": 337 } 2025/10/15 21:31:24 runner 4 connected 2025/10/15 21:31:37 crash "kernel BUG in dbFindBits" is already known 2025/10/15 21:31:37 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/15 21:31:37 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/15 21:31:37 base crash: WARNING in ni_rename 2025/10/15 21:31:48 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:31:49 crash "kernel BUG in dbFindBits" is already known 2025/10/15 21:31:49 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/15 21:31:49 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/15 21:32:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:32:02 runner 2 connected 2025/10/15 21:32:07 crash "possible deadlock in run_unpack_ex" is already known 2025/10/15 21:32:07 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/15 21:32:07 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/15 21:32:20 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:32:23 base crash: possible deadlock in hfs_find_init 2025/10/15 21:32:26 runner 5 connected 2025/10/15 21:32:26 runner 1 connected 2025/10/15 21:32:39 runner 4 connected 2025/10/15 21:32:50 runner 7 connected 2025/10/15 21:32:56 runner 6 connected 2025/10/15 21:33:10 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:33:12 runner 0 connected 2025/10/15 21:33:21 base crash: kernel BUG in hfs_write_inode 2025/10/15 21:33:22 crash "possible deadlock in hfsplus_get_block" is already known 2025/10/15 21:33:22 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/10/15 21:33:22 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/10/15 21:33:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:33:40 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:33:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:34:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:34:10 runner 2 connected 2025/10/15 21:34:14 runner 7 connected 2025/10/15 21:34:19 runner 8 connected 2025/10/15 21:34:29 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:34:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:34:49 runner 0 connected 2025/10/15 21:34:56 runner 4 connected 2025/10/15 21:35:03 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:35:05 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/15 21:35:05 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/15 21:35:05 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/15 21:35:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:35:35 runner 5 connected 2025/10/15 21:35:48 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:36:02 runner 8 connected 2025/10/15 21:36:05 runner 7 connected 2025/10/15 21:36:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 716, "corpus": 8886, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 48232, "coverage": 101707, "distributor delayed": 12868, "distributor undelayed": 12868, "distributor violated": 149, "exec candidate": 13468, "exec collide": 17722, "exec fuzz": 33280, "exec gen": 1669, "exec hints": 7022, "exec inject": 0, "exec minimize": 19266, "exec retries": 9, "exec seeds": 2629, "exec smash": 15378, "exec total [base]": 65043, "exec total [new]": 156184, "exec triage": 29120, "executor restarts [base]": 1705, "executor restarts [new]": 3993, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106555, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15680, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9965, "no exec duration": 24968000000, "no exec requests": 156, "pending": 0, "prog exec time": 713, "reproducing": 2, "rpc recv": 23170929612, "rpc sent": 9412463712, "signal": 100718, "smash jobs": 1, "triage jobs": 5, "vm output": 176159852, "vm restarts [base]": 159, "vm restarts [new]": 348 } 2025/10/15 21:36:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:36:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:36:49 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:36:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:37:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:37:16 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:37:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:37:25 runner 3 connected 2025/10/15 21:37:26 runner 7 connected 2025/10/15 21:37:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:37:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:37:54 runner 6 connected 2025/10/15 21:37:59 runner 1 connected 2025/10/15 21:38:03 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:38:09 runner 4 connected 2025/10/15 21:38:19 base crash: kernel BUG in may_open 2025/10/15 21:38:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:38:37 runner 5 connected 2025/10/15 21:38:40 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = true] 2025/10/15 21:38:40 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/15 21:38:40 start reproducing 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/15 21:38:40 runner 0 connected 2025/10/15 21:38:42 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:38:47 base crash: WARNING in call_timer_fn 2025/10/15 21:38:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:39:08 runner 2 connected 2025/10/15 21:39:36 runner 6 connected 2025/10/15 21:39:36 runner 1 connected 2025/10/15 21:39:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 21:39:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:39:42 runner 8 connected 2025/10/15 21:39:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:40:10 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:40:28 runner 4 connected 2025/10/15 21:40:35 runner 2 connected 2025/10/15 21:40:37 runner 5 connected 2025/10/15 21:41:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:41:07 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:41:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 723, "corpus": 8899, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 49826, "coverage": 101788, "distributor delayed": 12932, "distributor undelayed": 12932, "distributor violated": 149, "exec candidate": 13468, "exec collide": 18678, "exec fuzz": 34993, "exec gen": 1770, "exec hints": 7075, "exec inject": 0, "exec minimize": 19744, "exec retries": 9, "exec seeds": 2667, "exec smash": 15600, "exec total [base]": 66829, "exec total [new]": 159828, "exec triage": 29203, "executor restarts [base]": 1778, "executor restarts [new]": 4095, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106632, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16036, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9998, "no exec duration": 25055000000, "no exec requests": 157, "pending": 0, "prog exec time": 674, "reproducing": 3, "rpc recv": 23761643260, "rpc sent": 9730888472, "signal": 100755, "smash jobs": 4, "triage jobs": 7, "vm output": 184261251, "vm restarts [base]": 164, "vm restarts [new]": 357 } 2025/10/15 21:41:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:41:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:41:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:41:58 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/15 21:42:01 runner 4 connected 2025/10/15 21:42:16 runner 7 connected 2025/10/15 21:42:20 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:42:26 runner 2 connected 2025/10/15 21:42:28 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:42:45 runner 0 connected 2025/10/15 21:42:46 runner 6 connected 2025/10/15 21:42:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:42:51 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:42:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 21:42:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:43:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:43:38 runner 8 connected 2025/10/15 21:43:46 runner 4 connected 2025/10/15 21:43:50 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:43:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:43:51 runner 5 connected 2025/10/15 21:44:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:44:22 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:44:27 runner 2 connected 2025/10/15 21:44:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:44:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:44:48 runner 7 connected 2025/10/15 21:45:06 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:45:13 runner 1 connected 2025/10/15 21:45:18 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:45:20 runner 4 connected 2025/10/15 21:45:32 runner 0 connected 2025/10/15 21:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:46:21 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/15 21:46:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 757, "corpus": 8912, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 51355, "coverage": 101822, "distributor delayed": 12976, "distributor undelayed": 12976, "distributor violated": 149, "exec candidate": 13468, "exec collide": 19420, "exec fuzz": 36439, "exec gen": 1847, "exec hints": 7110, "exec inject": 0, "exec minimize": 20200, "exec retries": 9, "exec seeds": 2706, "exec smash": 15841, "exec total [base]": 68809, "exec total [new]": 162922, "exec triage": 29259, "executor restarts [base]": 1837, "executor restarts [new]": 4221, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106690, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16439, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10023, "no exec duration": 25055000000, "no exec requests": 157, "pending": 0, "prog exec time": 653, "reproducing": 3, "rpc recv": 24340534292, "rpc sent": 10028115592, "signal": 100789, "smash jobs": 0, "triage jobs": 5, "vm output": 188591075, "vm restarts [base]": 169, "vm restarts [new]": 365 } 2025/10/15 21:46:31 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:46:45 runner 8 connected 2025/10/15 21:46:53 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/15 21:46:53 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/15 21:46:53 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 21:47:14 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 21:47:18 runner 2 connected 2025/10/15 21:47:29 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:47:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:47:42 runner 7 connected 2025/10/15 21:47:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:47:54 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:48:03 runner 0 connected 2025/10/15 21:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:48:14 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:48:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:48:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:48:26 runner 5 connected 2025/10/15 21:48:33 runner 4 connected 2025/10/15 21:48:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:48:45 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:48:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:48:59 runner 8 connected 2025/10/15 21:49:06 runner 1 connected 2025/10/15 21:49:09 runner 6 connected 2025/10/15 21:49:14 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:49:24 runner 0 connected 2025/10/15 21:49:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:49:32 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:49:32 repro finished 'WARNING in ni_rename', repro=true crepro=false desc='WARNING in ni_rename' hub=false from_dashboard=false 2025/10/15 21:49:32 found repro for "WARNING in ni_rename" (orig title: "-SAME-", reliability: 1), took 18.29 minutes 2025/10/15 21:49:32 "WARNING in ni_rename": saved crash log into 1760564972.crash.log 2025/10/15 21:49:32 "WARNING in ni_rename": saved repro log into 1760564972.repro.log 2025/10/15 21:49:36 runner 7 connected 2025/10/15 21:49:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:49:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:49:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:50:13 runner 5 connected 2025/10/15 21:50:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:50:22 runner 0 connected 2025/10/15 21:50:31 runner 2 connected 2025/10/15 21:50:46 runner 4 connected 2025/10/15 21:50:48 runner 8 connected 2025/10/15 21:50:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:50:52 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:50:54 attempt #0 to run "WARNING in ni_rename" on base: crashed with WARNING in ni_rename 2025/10/15 21:50:54 crashes both: WARNING in ni_rename / WARNING in ni_rename 2025/10/15 21:50:54 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 21:51:11 runner 6 connected 2025/10/15 21:51:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/15 21:51:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:51:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 763, "corpus": 8915, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 52482, "coverage": 101825, "distributor delayed": 12999, "distributor undelayed": 12998, "distributor violated": 149, "exec candidate": 13468, "exec collide": 20156, "exec fuzz": 37856, "exec gen": 1937, "exec hints": 7149, "exec inject": 0, "exec minimize": 20364, "exec retries": 9, "exec seeds": 2715, "exec smash": 15907, "exec total [base]": 70406, "exec total [new]": 165471, "exec triage": 29286, "executor restarts [base]": 1898, "executor restarts [new]": 4327, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106717, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16586, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10037, "no exec duration": 25055000000, "no exec requests": 157, "pending": 0, "prog exec time": 581, "reproducing": 2, "rpc recv": 24995255460, "rpc sent": 10285269616, "signal": 100792, "smash jobs": 0, "triage jobs": 5, "vm output": 194437599, "vm restarts [base]": 174, "vm restarts [new]": 377 } 2025/10/15 21:51:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:51:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:51:42 runner 5 connected 2025/10/15 21:51:43 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:51:44 runner 0 connected 2025/10/15 21:51:45 runner 0 connected 2025/10/15 21:52:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:52:05 runner 1 connected 2025/10/15 21:52:07 runner 8 connected 2025/10/15 21:52:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:52:19 runner 2 connected 2025/10/15 21:52:21 repro finished 'possible deadlock in join_transaction', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/15 21:52:21 failed repro for "possible deadlock in join_transaction", err=%!s() 2025/10/15 21:52:21 "possible deadlock in join_transaction": saved crash log into 1760565141.crash.log 2025/10/15 21:52:21 "possible deadlock in join_transaction": saved repro log into 1760565141.repro.log 2025/10/15 21:52:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 21:52:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 21:52:28 runner 7 connected 2025/10/15 21:52:31 runner 1 connected 2025/10/15 21:52:37 base crash: possible deadlock in run_unpack_ex 2025/10/15 21:52:54 runner 6 connected 2025/10/15 21:53:07 runner 5 connected 2025/10/15 21:53:10 runner 0 connected 2025/10/15 21:53:14 runner 0 connected 2025/10/15 21:53:27 runner 1 connected 2025/10/15 21:53:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:53:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:53:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 21:53:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:54:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 21:54:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:54:34 runner 0 connected 2025/10/15 21:54:37 base crash: WARNING in dbAdjTree 2025/10/15 21:54:37 runner 8 connected 2025/10/15 21:54:37 runner 7 connected 2025/10/15 21:54:40 runner 5 connected 2025/10/15 21:55:09 runner 4 connected 2025/10/15 21:55:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 21:55:16 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:55:26 runner 1 connected 2025/10/15 21:55:26 runner 6 connected 2025/10/15 21:56:03 runner 1 connected 2025/10/15 21:56:05 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/15 21:56:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:56:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:56:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/15 21:56:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 777, "corpus": 8929, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 54273, "coverage": 101849, "distributor delayed": 13056, "distributor undelayed": 13056, "distributor violated": 149, "exec candidate": 13468, "exec collide": 21236, "exec fuzz": 39850, "exec gen": 2032, "exec hints": 7293, "exec inject": 0, "exec minimize": 20869, "exec retries": 9, "exec seeds": 2756, "exec smash": 16176, "exec total [base]": 72468, "exec total [new]": 169692, "exec triage": 29374, "executor restarts [base]": 1964, "executor restarts [new]": 4462, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106842, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17017, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10075, "no exec duration": 25286000000, "no exec requests": 159, "pending": 0, "prog exec time": 704, "reproducing": 1, "rpc recv": 25837640940, "rpc sent": 10667336640, "signal": 100812, "smash jobs": 2, "triage jobs": 11, "vm output": 200032248, "vm restarts [base]": 180, "vm restarts [new]": 392 } 2025/10/15 21:56:43 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:56:49 base crash: kernel BUG in may_open 2025/10/15 21:57:03 runner 4 connected 2025/10/15 21:57:04 runner 5 connected 2025/10/15 21:57:08 runner 0 connected 2025/10/15 21:57:31 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/15 21:57:31 repro finished 'KASAN: slab-use-after-free Read in dtSearch', repro=true crepro=false desc='KASAN: slab-use-after-free Read in dtSplitPage' hub=false from_dashboard=false 2025/10/15 21:57:31 found repro for "KASAN: slab-use-after-free Read in dtSplitPage" (orig title: "KASAN: slab-use-after-free Read in dtSearch", reliability: 1), took 18.16 minutes 2025/10/15 21:57:31 "KASAN: slab-use-after-free Read in dtSplitPage": saved crash log into 1760565451.crash.log 2025/10/15 21:57:31 "KASAN: slab-use-after-free Read in dtSplitPage": saved repro log into 1760565451.repro.log 2025/10/15 21:57:33 runner 3 connected 2025/10/15 21:57:38 runner 1 connected 2025/10/15 21:57:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:57:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:58:01 crash "WARNING in btrfs_create_pending_block_groups" is already known 2025/10/15 21:58:01 base crash "WARNING in btrfs_create_pending_block_groups" is to be ignored 2025/10/15 21:58:01 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = false] 2025/10/15 21:58:20 runner 2 connected 2025/10/15 21:58:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 21:58:33 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/15 21:58:38 runner 8 connected 2025/10/15 21:58:49 runner 1 connected 2025/10/15 21:58:52 attempt #0 to run "KASAN: slab-use-after-free Read in dtSplitPage" on base: crashed with KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 21:58:52 crashes both: KASAN: slab-use-after-free Read in dtSplitPage / KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/15 21:58:57 runner 0 connected 2025/10/15 21:59:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 21:59:21 runner 6 connected 2025/10/15 21:59:22 runner 7 connected 2025/10/15 21:59:38 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 21:59:41 runner 0 connected 2025/10/15 21:59:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:00:01 runner 8 connected 2025/10/15 22:00:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/15 22:00:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:00:23 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 22:00:28 base crash: WARNING in dbAdjTree 2025/10/15 22:00:29 runner 1 connected 2025/10/15 22:00:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 22:00:51 runner 6 connected 2025/10/15 22:00:51 runner 4 connected 2025/10/15 22:00:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/15 22:01:04 runner 7 connected 2025/10/15 22:01:20 runner 0 connected 2025/10/15 22:01:22 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/15 22:01:22 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 788, "corpus": 8947, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 56611, "coverage": 101887, "distributor delayed": 13110, "distributor undelayed": 13110, "distributor violated": 149, "exec candidate": 13468, "exec collide": 22549, "exec fuzz": 42260, "exec gen": 2151, "exec hints": 7333, "exec inject": 0, "exec minimize": 21396, "exec retries": 9, "exec seeds": 2811, "exec smash": 16489, "exec total [base]": 74430, "exec total [new]": 174566, "exec triage": 29468, "executor restarts [base]": 2009, "executor restarts [new]": 4635, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106905, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17501, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10115, "no exec duration": 25329000000, "no exec requests": 160, "pending": 0, "prog exec time": 697, "reproducing": 0, "rpc recv": 26542023312, "rpc sent": 11117100096, "signal": 100848, "smash jobs": 1, "triage jobs": 4, "vm output": 205534202, "vm restarts [base]": 182, "vm restarts [new]": 408 } 2025/10/15 22:01:24 runner 1 connected 2025/10/15 22:01:25 runner 0 connected 2025/10/15 22:01:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:01:41 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/15 22:01:44 runner 8 connected 2025/10/15 22:01:44 base crash: INFO: task hung in __iterate_supers 2025/10/15 22:01:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:02:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 22:02:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:02:18 runner 5 connected 2025/10/15 22:02:28 runner 2 connected 2025/10/15 22:02:29 runner 1 connected 2025/10/15 22:02:33 runner 2 connected 2025/10/15 22:02:36 runner 7 connected 2025/10/15 22:02:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:02:58 runner 4 connected 2025/10/15 22:03:03 runner 3 connected 2025/10/15 22:03:13 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/15 22:03:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 22:03:26 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/15 22:03:38 runner 0 connected 2025/10/15 22:03:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/15 22:03:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/15 22:04:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 22:04:08 runner 8 connected 2025/10/15 22:04:09 runner 0 connected 2025/10/15 22:04:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 22:04:15 runner 6 connected 2025/10/15 22:04:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/15 22:04:31 runner 1 connected 2025/10/15 22:04:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/15 22:04:44 runner 7 connected 2025/10/15 22:04:52 runner 0 connected 2025/10/15 22:05:07 runner 3 connected 2025/10/15 22:05:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:05:26 runner 5 connected 2025/10/15 22:05:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:05:38 runner 0 connected 2025/10/15 22:05:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/15 22:05:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/15 22:06:03 status reporting terminated 2025/10/15 22:06:03 bug reporting terminated 2025/10/15 22:06:03 repro loop terminated 2025/10/15 22:06:03 new: rpc server terminaled 2025/10/15 22:06:03 base: rpc server terminaled 2025/10/15 22:06:03 base: pool terminated 2025/10/15 22:06:03 base: kernel context loop terminated 2025/10/15 22:06:43 new: pool terminated 2025/10/15 22:06:43 new: kernel context loop terminated 2025/10/15 22:06:43 diff fuzzing terminated 2025/10/15 22:06:43 fuzzing is finished 2025/10/15 22:06:43 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 4 crashes 14 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in jfs_commit_inode 1 crashes 2 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 2 crashes 5 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 5 crashes 12 crashes KASAN: slab-use-after-free Read in dtSearch 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 1 crashes[reproduced] KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 5 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes WARNING in btrfs_create_pending_block_groups 2 crashes WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 4 crashes 10 crashes WARNING in hfs_bnode_create 1 crashes 2 crashes WARNING in ni_rename 2 crashes 1 crashes[reproduced] WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in jfs_flush_journal 1 crashes 1 crashes general protection fault in txEnd 1 crashes 4 crashes kernel BUG in dbFindBits 2 crashes kernel BUG in dbFindLeaf 2 crashes kernel BUG in hfs_write_inode 23 crashes 67 crashes kernel BUG in jfs_evict_inode 36 crashes 68 crashes[reproduced] kernel BUG in may_open 4 crashes 6 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 2 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 3 crashes kernel BUG in scrub_stripe_get_kaddr 1 crashes 1 crashes[reproduced] possible deadlock in dqget 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 2 crashes 2 crashes possible deadlock in hfsplus_get_block 1 crashes possible deadlock in join_transaction 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ocfs2_calc_xattr_init 7 crashes 7 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 4 crashes possible deadlock in ocfs2_init_acl 16 crashes 32 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 8 crashes possible deadlock in ocfs2_setattr 1 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 55 crashes 128 crashes possible deadlock in ocfs2_xattr_set 2 crashes 4 crashes possible deadlock in run_unpack_ex 1 crashes 2 crashes