2025/10/25 04:11:32 extracted 322879 text symbol hashes for base and 322883 for patched 2025/10/25 04:11:32 symbol "ext4_mb_load_buddy_gfp._rs.118" has different values in base vs patch 2025/10/25 04:11:32 binaries are different, continuing fuzzing 2025/10/25 04:11:32 adding modified_functions to focus areas: ["__ext4_check_dir_entry" "__ext4_expand_extra_isize" "__ext4_find_entry" "__ext4_get_inode_loc" "__ext4_iget" "__ext4_link" "__ext4_mark_inode_dirty" "__ext4_new_inode" "__ext4_read_dirblock" "__ext4_unlink" "__pfx_ext4_encoding_init" "__pfx_ext4_rec_len_to_disk" "_ext4_get_block" "_ext4_show_options" "add_dirent_to_buf" "bdev_getblk" "check_xattrs" "clean_bdev_aliases" "do_journal_get_write_access" "do_split" "dx_probe" "empty_inline_dir" "ext4_acquire_dquot" "ext4_add_entry" "ext4_add_nondir" "ext4_alloc_file_blocks" "ext4_block_bitmap_csum_set" "ext4_block_bitmap_csum_verify" "ext4_block_truncate_page" "ext4_block_write_begin" "ext4_block_zero_page_range" "ext4_calculate_overhead" "ext4_change_inode_journal_flag" "ext4_check_all_de" "ext4_clear_journal_err" "ext4_collapse_range" "ext4_convert_inline_data" "ext4_convert_inline_data_nolock" "ext4_convert_inline_data_to_extent" "ext4_create" "ext4_da_get_block_prep" "ext4_da_release_space" "ext4_da_write_end" "ext4_dax_writepages" "ext4_delete_entry" "ext4_dirblock_csum_verify" "ext4_dirty_inode" "ext4_discard_allocated_blocks" "ext4_discard_preallocations" "ext4_discard_work" "ext4_do_writepages" "ext4_dx_add_entry" "ext4_dx_csum_verify" "ext4_empty_dir" "ext4_enable_quotas" "ext4_encoding_init" "ext4_evict_inode" "ext4_expand_extra_isize" "ext4_ext_shift_extents" "ext4_fill_raw_inode" "ext4_fill_super" "ext4_find_delete_entry" "ext4_find_dest_de" "ext4_find_entry" "ext4_free_blocks" "ext4_freeze" "ext4_generic_delete_entry" "ext4_get_inode_loc" "ext4_get_journal_inode" "ext4_get_parent" "ext4_getblk" "ext4_group_add_blocks" "ext4_group_desc_csum" "ext4_group_desc_init" "ext4_handle_dirty_dirblock" "ext4_handle_dirty_dx_node" "ext4_handle_error" "ext4_htree_fill_tree" "ext4_iget_extra_inode" "ext4_init_dirblock" "ext4_inlinedir_to_tree" "ext4_inode_bitmap_csum_set" "ext4_inode_bitmap_csum_verify" "ext4_insert_dentry" "ext4_insert_range" "ext4_iomap_begin" "ext4_iomap_begin_report" "ext4_iomap_overwrite_begin" "ext4_journal_folio_buffers" "ext4_journalled_write_end" "ext4_journalled_zero_new_buffers" "ext4_load_and_init_journal" "ext4_lookup" "ext4_mark_iloc_dirty" "ext4_mark_recovery_complete" "ext4_mb_add_groupinfo" "ext4_mb_alloc_groupinfo" "ext4_mb_complex_scan_group" "ext4_mb_discard_group_preallocations" "ext4_mb_discard_lg_preallocations" "ext4_mb_discard_preallocations_should_retry" "ext4_mb_find_by_goal" "ext4_mb_free_metadata" "ext4_mb_init" "ext4_mb_init_cache" "ext4_mb_init_group" "ext4_mb_load_buddy_gfp" "ext4_mb_mark_bb" "ext4_mb_mark_context" "ext4_mb_mark_diskspace_used" "ext4_mb_new_blocks" "ext4_mb_regular_allocator" "ext4_mb_release" "ext4_mb_release_group_pa" "ext4_mb_release_inode_pa" "ext4_mb_scan_group" "ext4_mb_seq_groups_show" "ext4_mb_simple_scan_group" "ext4_mb_try_best_found" "ext4_mb_use_preallocated" "ext4_mballoc_query_range" "ext4_mkdir" "ext4_mknod" "ext4_move_extents" "ext4_mpage_readpages" "ext4_page_mkwrite" "ext4_prepare_inline_data" "ext4_process_freed_data" "ext4_punch_hole" "ext4_put_super" "ext4_quota_off" "ext4_quota_on" "ext4_quota_write" "ext4_read_inline_dir" "ext4_read_inline_folio" "ext4_read_inline_link" "ext4_readdir" "ext4_rec_len_to_disk" "ext4_reconfigure" "ext4_release_dquot" "ext4_rename2" "ext4_rename_delete" "ext4_rename_dir_finish" "ext4_rename_dir_prepare" "ext4_reserve_inode_write" "ext4_reset_inode_seed" "ext4_resetent" "ext4_rmdir" "ext4_sb_setparams" "ext4_search_dir" "ext4_set_inode_mapping_order" "ext4_set_iomap" "ext4_setattr" "ext4_setent" "ext4_setup_super" "ext4_show_options" "ext4_symlink" "ext4_tmpfile" "ext4_trim_fs" "ext4_truncate" "ext4_try_add_inline_entry" "ext4_try_create_inline_dir" "ext4_try_to_trim_range" "ext4_unfreeze" "ext4_update_dir_count" "ext4_update_disksize_before_punch" "ext4_update_final_de" "ext4_wait_for_tail_page_commit" "ext4_whiteout_for_rename" "ext4_write_begin" "ext4_write_dquot" "ext4_write_end" "ext4_write_info" "ext4_write_inode" "ext4_writepages" "ext4_xattr_block_csum_set" "ext4_xattr_inode_lookup_create" "ext4_xattr_inode_verify_hashes" "ext4_zero_range" "htree_dirblock_to_tree" "jbd2_alloc" "jbd2_journal_abort" "jbd2_journal_destroy" "jbd2_journal_flush" "jbd2_journal_force_commit" "jbd2_journal_force_commit_nested" "jbd2_journal_init_dev" "jbd2_journal_init_inode" "jbd2_journal_start_commit" "jbd2_journal_wipe" "make_indexed_dir" "mb_find_extent" "mb_free_blocks" "mb_mark_used" "move_extent_per_page" "mpage_prepare_extent_to_map" "read_mmp_block" "update_super_work" "write_dirty_buffer" "write_end_fn" "write_mmp_block_thawed"] 2025/10/25 04:11:32 adding directly modified files to focus areas: ["fs/buffer.c" "fs/ext4/dir.c" "fs/ext4/ext4.h" "fs/ext4/extents.c" "fs/ext4/inode.c" "fs/ext4/mballoc.c" "fs/ext4/move_extent.c" "fs/ext4/namei.c" "fs/ext4/readpage.c" "fs/ext4/super.c" "fs/ext4/verity.c" "fs/jbd2/journal.c"] 2025/10/25 04:11:32 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/25 04:11:34 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/25 04:11:34 merging corpuses 2025/10/25 04:12:34 runner 0 connected 2025/10/25 04:12:35 runner 2 connected 2025/10/25 04:12:35 runner 2 connected 2025/10/25 04:12:35 runner 5 connected 2025/10/25 04:12:35 runner 0 connected 2025/10/25 04:12:41 executor cover filter: 0 PCs 2025/10/25 04:12:41 initializing coverage information... 2025/10/25 04:12:42 runner 8 connected 2025/10/25 04:12:42 runner 4 connected 2025/10/25 04:12:42 runner 1 connected 2025/10/25 04:12:42 runner 7 connected 2025/10/25 04:12:42 runner 6 connected 2025/10/25 04:12:42 runner 1 connected 2025/10/25 04:12:43 runner 3 connected 2025/10/25 04:12:43 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/25 04:12:43 base: machine check complete 2025/10/25 04:12:45 discovered 7609 source files, 333837 symbols 2025/10/25 04:12:46 coverage filter: __ext4_check_dir_entry: [__ext4_check_dir_entry] 2025/10/25 04:12:46 coverage filter: __ext4_expand_extra_isize: [__ext4_expand_extra_isize] 2025/10/25 04:12:46 coverage filter: __ext4_find_entry: [__ext4_find_entry] 2025/10/25 04:12:46 coverage filter: __ext4_get_inode_loc: [__ext4_get_inode_loc] 2025/10/25 04:12:46 coverage filter: __ext4_iget: [__ext4_iget] 2025/10/25 04:12:46 coverage filter: __ext4_link: [__ext4_link] 2025/10/25 04:12:46 coverage filter: __ext4_mark_inode_dirty: [__ext4_mark_inode_dirty] 2025/10/25 04:12:46 coverage filter: __ext4_new_inode: [__ext4_new_inode] 2025/10/25 04:12:46 coverage filter: __ext4_read_dirblock: [__ext4_read_dirblock] 2025/10/25 04:12:46 coverage filter: __ext4_unlink: [__ext4_unlink] 2025/10/25 04:12:46 coverage filter: __pfx_ext4_encoding_init: [] 2025/10/25 04:12:46 coverage filter: __pfx_ext4_rec_len_to_disk: [] 2025/10/25 04:12:46 coverage filter: _ext4_get_block: [_ext4_get_block] 2025/10/25 04:12:46 coverage filter: _ext4_show_options: [_ext4_show_options] 2025/10/25 04:12:46 coverage filter: add_dirent_to_buf: [add_dirent_to_buf] 2025/10/25 04:12:46 coverage filter: bdev_getblk: [bdev_getblk] 2025/10/25 04:12:46 coverage filter: check_xattrs: [check_xattrs] 2025/10/25 04:12:46 coverage filter: clean_bdev_aliases: [clean_bdev_aliases] 2025/10/25 04:12:46 coverage filter: do_journal_get_write_access: [do_journal_get_write_access] 2025/10/25 04:12:46 coverage filter: do_split: [do_split] 2025/10/25 04:12:46 coverage filter: dx_probe: [dx_probe] 2025/10/25 04:12:46 coverage filter: empty_inline_dir: [empty_inline_dir f2fs_empty_inline_dir f2fs_make_empty_inline_dir] 2025/10/25 04:12:46 coverage filter: ext4_acquire_dquot: [ext4_acquire_dquot] 2025/10/25 04:12:46 coverage filter: ext4_add_entry: [ext4_add_entry] 2025/10/25 04:12:46 coverage filter: ext4_add_nondir: [ext4_add_nondir] 2025/10/25 04:12:46 coverage filter: ext4_alloc_file_blocks: [ext4_alloc_file_blocks] 2025/10/25 04:12:46 coverage filter: ext4_block_bitmap_csum_set: [ext4_block_bitmap_csum_set] 2025/10/25 04:12:46 coverage filter: ext4_block_bitmap_csum_verify: [ext4_block_bitmap_csum_verify] 2025/10/25 04:12:46 coverage filter: ext4_block_truncate_page: [ext4_block_truncate_page] 2025/10/25 04:12:46 coverage filter: ext4_block_write_begin: [ext4_block_write_begin] 2025/10/25 04:12:46 coverage filter: ext4_block_zero_page_range: [ext4_block_zero_page_range] 2025/10/25 04:12:46 coverage filter: ext4_calculate_overhead: [ext4_calculate_overhead] 2025/10/25 04:12:46 coverage filter: ext4_change_inode_journal_flag: [ext4_change_inode_journal_flag] 2025/10/25 04:12:46 coverage filter: ext4_check_all_de: [ext4_check_all_de] 2025/10/25 04:12:46 coverage filter: ext4_clear_journal_err: [ext4_clear_journal_err] 2025/10/25 04:12:46 coverage filter: ext4_collapse_range: [__bpf_trace_ext4_collapse_range __probestub_ext4_collapse_range __traceiter_ext4_collapse_range ext4_collapse_range perf_trace_ext4_collapse_range trace_event_raw_event_ext4_collapse_range trace_raw_output_ext4_collapse_range] 2025/10/25 04:12:46 coverage filter: ext4_convert_inline_data: [ext4_convert_inline_data ext4_convert_inline_data_nolock ext4_convert_inline_data_to_extent] 2025/10/25 04:12:46 coverage filter: ext4_convert_inline_data_nolock: [] 2025/10/25 04:12:46 coverage filter: ext4_convert_inline_data_to_extent: [] 2025/10/25 04:12:46 coverage filter: ext4_create: [ext4_create ext4_create_inline_data] 2025/10/25 04:12:46 coverage filter: ext4_da_get_block_prep: [ext4_da_get_block_prep] 2025/10/25 04:12:46 coverage filter: ext4_da_release_space: [__bpf_trace_ext4_da_release_space __probestub_ext4_da_release_space __traceiter_ext4_da_release_space ext4_da_release_space perf_trace_ext4_da_release_space trace_event_raw_event_ext4_da_release_space trace_raw_output_ext4_da_release_space] 2025/10/25 04:12:46 coverage filter: ext4_da_write_end: [__probestub_ext4_da_write_end __traceiter_ext4_da_write_end ext4_da_write_end] 2025/10/25 04:12:46 coverage filter: ext4_dax_writepages: [ext4_dax_writepages] 2025/10/25 04:12:46 coverage filter: ext4_delete_entry: [ext4_delete_entry] 2025/10/25 04:12:46 coverage filter: ext4_dirblock_csum_verify: [ext4_dirblock_csum_verify] 2025/10/25 04:12:46 coverage filter: ext4_dirty_inode: [ext4_dirty_inode] 2025/10/25 04:12:46 coverage filter: ext4_discard_allocated_blocks: [ext4_discard_allocated_blocks] 2025/10/25 04:12:46 coverage filter: ext4_discard_preallocations: [__bpf_trace_ext4_discard_preallocations __probestub_ext4_discard_preallocations __traceiter_ext4_discard_preallocations ext4_discard_preallocations perf_trace_ext4_discard_preallocations trace_event_raw_event_ext4_discard_preallocations trace_raw_output_ext4_discard_preallocations] 2025/10/25 04:12:46 coverage filter: ext4_discard_work: [ext4_discard_work] 2025/10/25 04:12:46 coverage filter: ext4_do_writepages: [ext4_do_writepages] 2025/10/25 04:12:46 coverage filter: ext4_dx_add_entry: [ext4_dx_add_entry] 2025/10/25 04:12:46 coverage filter: ext4_dx_csum_verify: [ext4_dx_csum_verify] 2025/10/25 04:12:46 coverage filter: ext4_empty_dir: [ext4_empty_dir] 2025/10/25 04:12:46 coverage filter: ext4_enable_quotas: [ext4_enable_quotas] 2025/10/25 04:12:46 coverage filter: ext4_encoding_init: [ext4_encoding_init] 2025/10/25 04:12:46 coverage filter: ext4_evict_inode: [__bpf_trace_ext4_evict_inode __probestub_ext4_evict_inode __traceiter_ext4_evict_inode ext4_evict_inode perf_trace_ext4_evict_inode trace_event_raw_event_ext4_evict_inode trace_raw_output_ext4_evict_inode] 2025/10/25 04:12:46 coverage filter: ext4_expand_extra_isize: [ext4_expand_extra_isize ext4_expand_extra_isize_ea] 2025/10/25 04:12:46 coverage filter: ext4_ext_shift_extents: [ext4_ext_shift_extents] 2025/10/25 04:12:46 coverage filter: ext4_fill_raw_inode: [ext4_fill_raw_inode] 2025/10/25 04:12:46 coverage filter: ext4_fill_super: [ext4_fill_super] 2025/10/25 04:12:46 coverage filter: ext4_find_delete_entry: [ext4_find_delete_entry] 2025/10/25 04:12:46 coverage filter: ext4_find_dest_de: [ext4_find_dest_de] 2025/10/25 04:12:46 coverage filter: ext4_find_entry: [ext4_find_entry] 2025/10/25 04:12:46 coverage filter: ext4_free_blocks: [__bpf_trace_ext4_free_blocks __probestub_ext4_free_blocks __traceiter_ext4_free_blocks ext4_free_blocks perf_trace_ext4_free_blocks trace_event_raw_event_ext4_free_blocks trace_raw_output_ext4_free_blocks] 2025/10/25 04:12:46 coverage filter: ext4_freeze: [ext4_freeze] 2025/10/25 04:12:46 coverage filter: ext4_generic_delete_entry: [ext4_generic_delete_entry] 2025/10/25 04:12:46 coverage filter: ext4_get_inode_loc: [ext4_get_inode_loc] 2025/10/25 04:12:46 coverage filter: ext4_get_journal_inode: [ext4_get_journal_inode] 2025/10/25 04:12:46 coverage filter: ext4_get_parent: [ext4_get_parent] 2025/10/25 04:12:46 coverage filter: ext4_getblk: [ext4_getblk] 2025/10/25 04:12:46 coverage filter: ext4_group_add_blocks: [ext4_group_add_blocks] 2025/10/25 04:12:46 coverage filter: ext4_group_desc_csum: [ext4_group_desc_csum ext4_group_desc_csum_set ext4_group_desc_csum_verify] 2025/10/25 04:12:46 coverage filter: ext4_group_desc_init: [ext4_group_desc_init] 2025/10/25 04:12:46 coverage filter: ext4_handle_dirty_dirblock: [ext4_handle_dirty_dirblock] 2025/10/25 04:12:46 coverage filter: ext4_handle_dirty_dx_node: [ext4_handle_dirty_dx_node] 2025/10/25 04:12:46 coverage filter: ext4_handle_error: [ext4_handle_error] 2025/10/25 04:12:46 coverage filter: ext4_htree_fill_tree: [ext4_htree_fill_tree] 2025/10/25 04:12:46 coverage filter: ext4_iget_extra_inode: [ext4_iget_extra_inode] 2025/10/25 04:12:46 coverage filter: ext4_init_dirblock: [ext4_init_dirblock] 2025/10/25 04:12:46 coverage filter: ext4_inlinedir_to_tree: [ext4_inlinedir_to_tree] 2025/10/25 04:12:46 coverage filter: ext4_inode_bitmap_csum_set: [ext4_inode_bitmap_csum_set] 2025/10/25 04:12:46 coverage filter: ext4_inode_bitmap_csum_verify: [ext4_inode_bitmap_csum_verify] 2025/10/25 04:12:46 coverage filter: ext4_insert_dentry: [ext4_insert_dentry] 2025/10/25 04:12:46 coverage filter: ext4_insert_range: [__bpf_trace_ext4_insert_range __probestub_ext4_insert_range __traceiter_ext4_insert_range ext4_insert_range perf_trace_ext4_insert_range trace_event_raw_event_ext4_insert_range trace_raw_output_ext4_insert_range] 2025/10/25 04:12:46 coverage filter: ext4_iomap_begin: [ext4_iomap_begin ext4_iomap_begin_report] 2025/10/25 04:12:46 coverage filter: ext4_iomap_begin_report: [] 2025/10/25 04:12:46 coverage filter: ext4_iomap_overwrite_begin: [ext4_iomap_overwrite_begin] 2025/10/25 04:12:46 coverage filter: ext4_journal_folio_buffers: [ext4_journal_folio_buffers] 2025/10/25 04:12:46 coverage filter: ext4_journalled_write_end: [__probestub_ext4_journalled_write_end __traceiter_ext4_journalled_write_end ext4_journalled_write_end] 2025/10/25 04:12:46 coverage filter: ext4_journalled_zero_new_buffers: [ext4_journalled_zero_new_buffers] 2025/10/25 04:12:46 coverage filter: ext4_load_and_init_journal: [ext4_load_and_init_journal] 2025/10/25 04:12:46 coverage filter: ext4_lookup: [ext4_lookup] 2025/10/25 04:12:46 coverage filter: ext4_mark_iloc_dirty: [ext4_mark_iloc_dirty] 2025/10/25 04:12:46 coverage filter: ext4_mark_recovery_complete: [ext4_mark_recovery_complete] 2025/10/25 04:12:46 coverage filter: ext4_mb_add_groupinfo: [ext4_mb_add_groupinfo] 2025/10/25 04:12:46 coverage filter: ext4_mb_alloc_groupinfo: [ext4_mb_alloc_groupinfo] 2025/10/25 04:12:46 coverage filter: ext4_mb_complex_scan_group: [ext4_mb_complex_scan_group] 2025/10/25 04:12:46 coverage filter: ext4_mb_discard_group_preallocations: [ext4_mb_discard_group_preallocations] 2025/10/25 04:12:46 coverage filter: ext4_mb_discard_lg_preallocations: [ext4_mb_discard_lg_preallocations] 2025/10/25 04:12:46 coverage filter: ext4_mb_discard_preallocations_should_retry: [ext4_mb_discard_preallocations_should_retry] 2025/10/25 04:12:46 coverage filter: ext4_mb_find_by_goal: [ext4_mb_find_by_goal] 2025/10/25 04:12:46 coverage filter: ext4_mb_free_metadata: [ext4_mb_free_metadata] 2025/10/25 04:12:46 coverage filter: ext4_mb_init: [ext4_mb_init ext4_mb_init_cache ext4_mb_init_group ext4_mb_initialize_context] 2025/10/25 04:12:46 coverage filter: ext4_mb_init_cache: [] 2025/10/25 04:12:46 coverage filter: ext4_mb_init_group: [] 2025/10/25 04:12:46 coverage filter: ext4_mb_load_buddy_gfp: [ext4_mb_load_buddy_gfp] 2025/10/25 04:12:46 coverage filter: ext4_mb_mark_bb: [ext4_mb_mark_bb] 2025/10/25 04:12:46 coverage filter: ext4_mb_mark_context: [ext4_mb_mark_context] 2025/10/25 04:12:46 coverage filter: ext4_mb_mark_diskspace_used: [ext4_mb_mark_diskspace_used] 2025/10/25 04:12:46 coverage filter: ext4_mb_new_blocks: [ext4_mb_new_blocks] 2025/10/25 04:12:46 coverage filter: ext4_mb_regular_allocator: [ext4_mb_regular_allocator] 2025/10/25 04:12:46 coverage filter: ext4_mb_release: [__bpf_trace_ext4_mb_release_group_pa __bpf_trace_ext4_mb_release_inode_pa __probestub_ext4_mb_release_group_pa __probestub_ext4_mb_release_inode_pa __traceiter_ext4_mb_release_group_pa __traceiter_ext4_mb_release_inode_pa ext4_mb_release ext4_mb_release_group_pa ext4_mb_release_inode_pa perf_trace_ext4_mb_release_group_pa perf_trace_ext4_mb_release_inode_pa trace_event_raw_event_ext4_mb_release_group_pa trace_event_raw_event_ext4_mb_release_inode_pa trace_raw_output_ext4_mb_release_group_pa trace_raw_output_ext4_mb_release_inode_pa] 2025/10/25 04:12:46 coverage filter: ext4_mb_release_group_pa: [] 2025/10/25 04:12:46 coverage filter: ext4_mb_release_inode_pa: [] 2025/10/25 04:12:46 coverage filter: ext4_mb_scan_group: [ext4_mb_scan_group ext4_mb_scan_groups_linear ext4_mb_scan_groups_xa_range] 2025/10/25 04:12:46 coverage filter: ext4_mb_seq_groups_show: [ext4_mb_seq_groups_show] 2025/10/25 04:12:46 coverage filter: ext4_mb_simple_scan_group: [ext4_mb_simple_scan_group] 2025/10/25 04:12:46 coverage filter: ext4_mb_try_best_found: [ext4_mb_try_best_found] 2025/10/25 04:12:46 coverage filter: ext4_mb_use_preallocated: [ext4_mb_use_preallocated] 2025/10/25 04:12:46 coverage filter: ext4_mballoc_query_range: [ext4_mballoc_query_range] 2025/10/25 04:12:46 coverage filter: ext4_mkdir: [ext4_mkdir] 2025/10/25 04:12:46 coverage filter: ext4_mknod: [ext4_mknod] 2025/10/25 04:12:46 coverage filter: ext4_move_extents: [ext4_move_extents] 2025/10/25 04:12:46 coverage filter: ext4_mpage_readpages: [ext4_mpage_readpages] 2025/10/25 04:12:46 coverage filter: ext4_page_mkwrite: [ext4_page_mkwrite] 2025/10/25 04:12:46 coverage filter: ext4_prepare_inline_data: [ext4_prepare_inline_data] 2025/10/25 04:12:46 coverage filter: ext4_process_freed_data: [ext4_process_freed_data] 2025/10/25 04:12:46 coverage filter: ext4_punch_hole: [__probestub_ext4_punch_hole __traceiter_ext4_punch_hole ext4_punch_hole] 2025/10/25 04:12:46 coverage filter: ext4_put_super: [ext4_put_super] 2025/10/25 04:12:46 coverage filter: ext4_quota_off: [ext4_quota_off] 2025/10/25 04:12:46 coverage filter: ext4_quota_on: [ext4_quota_on] 2025/10/25 04:12:46 coverage filter: ext4_quota_write: [ext4_quota_write] 2025/10/25 04:12:46 coverage filter: ext4_read_inline_dir: [ext4_read_inline_dir] 2025/10/25 04:12:46 coverage filter: ext4_read_inline_folio: [ext4_read_inline_folio] 2025/10/25 04:12:46 coverage filter: ext4_read_inline_link: [ext4_read_inline_link] 2025/10/25 04:12:46 coverage filter: ext4_readdir: [ext4_readdir] 2025/10/25 04:12:46 coverage filter: ext4_rec_len_to_disk: [ext4_rec_len_to_disk] 2025/10/25 04:12:46 coverage filter: ext4_reconfigure: [ext4_reconfigure] 2025/10/25 04:12:46 coverage filter: ext4_release_dquot: [ext4_release_dquot] 2025/10/25 04:12:46 coverage filter: ext4_rename2: [ext4_rename2] 2025/10/25 04:12:46 coverage filter: ext4_rename_delete: [ext4_rename_delete] 2025/10/25 04:12:46 coverage filter: ext4_rename_dir_finish: [ext4_rename_dir_finish] 2025/10/25 04:12:46 coverage filter: ext4_rename_dir_prepare: [ext4_rename_dir_prepare] 2025/10/25 04:12:46 coverage filter: ext4_reserve_inode_write: [ext4_reserve_inode_write] 2025/10/25 04:12:46 coverage filter: ext4_reset_inode_seed: [ext4_reset_inode_seed] 2025/10/25 04:12:46 coverage filter: ext4_resetent: [ext4_resetent] 2025/10/25 04:12:46 coverage filter: ext4_rmdir: [ext4_rmdir] 2025/10/25 04:12:46 coverage filter: ext4_sb_setparams: [ext4_sb_setparams] 2025/10/25 04:12:46 coverage filter: ext4_search_dir: [ext4_search_dir] 2025/10/25 04:12:46 coverage filter: ext4_set_inode_mapping_order: [ext4_set_inode_mapping_order] 2025/10/25 04:12:46 coverage filter: ext4_set_iomap: [ext4_set_iomap] 2025/10/25 04:12:46 coverage filter: ext4_setattr: [ext4_setattr] 2025/10/25 04:12:46 coverage filter: ext4_setent: [ext4_setent] 2025/10/25 04:12:46 coverage filter: ext4_setup_super: [ext4_setup_super] 2025/10/25 04:12:46 coverage filter: ext4_show_options: [ext4_show_options] 2025/10/25 04:12:46 coverage filter: ext4_symlink: [ext4_symlink] 2025/10/25 04:12:46 coverage filter: ext4_tmpfile: [ext4_tmpfile] 2025/10/25 04:12:46 coverage filter: ext4_trim_fs: [ext4_trim_fs] 2025/10/25 04:12:46 coverage filter: ext4_truncate: [__probestub_ext4_truncate_enter __probestub_ext4_truncate_exit __traceiter_ext4_truncate_enter __traceiter_ext4_truncate_exit ext4_truncate ext4_truncate_folio ext4_truncate_page_cache_block_range] 2025/10/25 04:12:46 coverage filter: ext4_try_add_inline_entry: [ext4_try_add_inline_entry] 2025/10/25 04:12:46 coverage filter: ext4_try_create_inline_dir: [ext4_try_create_inline_dir] 2025/10/25 04:12:46 coverage filter: ext4_try_to_trim_range: [ext4_try_to_trim_range] 2025/10/25 04:12:46 coverage filter: ext4_unfreeze: [ext4_unfreeze] 2025/10/25 04:12:46 coverage filter: ext4_update_dir_count: [ext4_update_dir_count] 2025/10/25 04:12:46 coverage filter: ext4_update_disksize_before_punch: [ext4_update_disksize_before_punch] 2025/10/25 04:12:46 coverage filter: ext4_update_final_de: [ext4_update_final_de] 2025/10/25 04:12:46 coverage filter: ext4_wait_for_tail_page_commit: [ext4_wait_for_tail_page_commit] 2025/10/25 04:12:46 coverage filter: ext4_whiteout_for_rename: [ext4_whiteout_for_rename] 2025/10/25 04:12:46 coverage filter: ext4_write_begin: [__probestub_ext4_write_begin __traceiter_ext4_write_begin ext4_write_begin] 2025/10/25 04:12:46 coverage filter: ext4_write_dquot: [ext4_write_dquot] 2025/10/25 04:12:46 coverage filter: ext4_write_end: [__probestub_ext4_write_end __traceiter_ext4_write_end ext4_write_end] 2025/10/25 04:12:46 coverage filter: ext4_write_info: [ext4_write_info] 2025/10/25 04:12:46 coverage filter: ext4_write_inode: [ext4_write_inode] 2025/10/25 04:12:46 coverage filter: ext4_writepages: [__bpf_trace_ext4_writepages __bpf_trace_ext4_writepages_result __probestub_ext4_writepages __probestub_ext4_writepages_result __traceiter_ext4_writepages __traceiter_ext4_writepages_result ext4_writepages perf_trace_ext4_writepages perf_trace_ext4_writepages_result trace_event_raw_event_ext4_writepages trace_event_raw_event_ext4_writepages_result trace_ext4_writepages trace_ext4_writepages_result trace_raw_output_ext4_writepages trace_raw_output_ext4_writepages_result] 2025/10/25 04:12:46 coverage filter: ext4_xattr_block_csum_set: [ext4_xattr_block_csum_set] 2025/10/25 04:12:46 coverage filter: ext4_xattr_inode_lookup_create: [ext4_xattr_inode_lookup_create] 2025/10/25 04:12:46 coverage filter: ext4_xattr_inode_verify_hashes: [ext4_xattr_inode_verify_hashes] 2025/10/25 04:12:46 coverage filter: ext4_zero_range: [__probestub_ext4_zero_range __traceiter_ext4_zero_range ext4_zero_range] 2025/10/25 04:12:46 coverage filter: htree_dirblock_to_tree: [htree_dirblock_to_tree] 2025/10/25 04:12:46 coverage filter: jbd2_alloc: [jbd2_alloc] 2025/10/25 04:12:46 coverage filter: jbd2_journal_abort: [jbd2_journal_abort] 2025/10/25 04:12:46 coverage filter: jbd2_journal_destroy: [jbd2_journal_destroy jbd2_journal_destroy_caches jbd2_journal_destroy_checkpoint jbd2_journal_destroy_revoke jbd2_journal_destroy_revoke_record_cache jbd2_journal_destroy_revoke_table jbd2_journal_destroy_revoke_table_cache jbd2_journal_destroy_transaction_cache] 2025/10/25 04:12:46 coverage filter: jbd2_journal_flush: [jbd2_journal_flush] 2025/10/25 04:12:46 coverage filter: jbd2_journal_force_commit: [__jbd2_journal_force_commit jbd2_journal_force_commit jbd2_journal_force_commit_nested] 2025/10/25 04:12:46 coverage filter: jbd2_journal_force_commit_nested: [] 2025/10/25 04:12:46 coverage filter: jbd2_journal_init_dev: [jbd2_journal_init_dev] 2025/10/25 04:12:46 coverage filter: jbd2_journal_init_inode: [jbd2_journal_init_inode] 2025/10/25 04:12:46 coverage filter: jbd2_journal_start_commit: [jbd2_journal_start_commit] 2025/10/25 04:12:46 coverage filter: jbd2_journal_wipe: [jbd2_journal_wipe] 2025/10/25 04:12:46 coverage filter: make_indexed_dir: [make_indexed_dir] 2025/10/25 04:12:46 coverage filter: mb_find_extent: [mb_find_extent] 2025/10/25 04:12:46 coverage filter: mb_free_blocks: [mb_free_blocks] 2025/10/25 04:12:46 coverage filter: mb_mark_used: [mb_mark_used] 2025/10/25 04:12:46 coverage filter: move_extent_per_page: [move_extent_per_page] 2025/10/25 04:12:46 coverage filter: mpage_prepare_extent_to_map: [mpage_prepare_extent_to_map] 2025/10/25 04:12:46 coverage filter: read_mmp_block: [read_mmp_block] 2025/10/25 04:12:46 coverage filter: update_super_work: [update_super_work] 2025/10/25 04:12:46 coverage filter: write_dirty_buffer: [__write_dirty_buffer __write_dirty_buffers_async dm_bufio_write_dirty_buffers dm_bufio_write_dirty_buffers_async write_dirty_buffer] 2025/10/25 04:12:46 coverage filter: write_end_fn: [write_end_fn] 2025/10/25 04:12:46 coverage filter: write_mmp_block_thawed: [write_mmp_block_thawed] 2025/10/25 04:12:46 coverage filter: fs/buffer.c: [fs/buffer.c fs/hpfs/buffer.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/dir.c: [fs/ext4/dir.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/ext4.h: [] 2025/10/25 04:12:46 coverage filter: fs/ext4/extents.c: [fs/ext4/extents.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/inode.c: [fs/ext4/inode.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/mballoc.c: [fs/ext4/mballoc.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/move_extent.c: [fs/ext4/move_extent.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/namei.c: [fs/ext4/namei.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/readpage.c: [fs/ext4/readpage.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/super.c: [fs/ext4/super.c] 2025/10/25 04:12:46 coverage filter: fs/ext4/verity.c: [fs/ext4/verity.c] 2025/10/25 04:12:46 coverage filter: fs/jbd2/journal.c: [fs/jbd2/journal.c] 2025/10/25 04:12:46 area "symbols": 11912 PCs in the cover filter 2025/10/25 04:12:46 area "files": 21993 PCs in the cover filter 2025/10/25 04:12:46 area "": 0 PCs in the cover filter 2025/10/25 04:12:46 executor cover filter: 0 PCs 2025/10/25 04:12:49 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/25 04:12:49 new: machine check complete 2025/10/25 04:12:49 new: adding 12769 seeds 2025/10/25 04:13:20 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 04:13:20 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 04:13:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:13:21 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 04:13:21 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 04:13:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:13:22 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 04:13:22 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 04:13:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:13:33 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 04:13:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 04:13:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:13:42 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 04:13:44 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:13:51 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 04:13:51 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 04:13:55 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 04:14:09 runner 6 connected 2025/10/25 04:14:10 runner 5 connected 2025/10/25 04:14:10 runner 1 connected 2025/10/25 04:14:16 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 04:14:21 runner 7 connected 2025/10/25 04:14:22 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:14:32 runner 3 connected 2025/10/25 04:14:33 runner 1 connected 2025/10/25 04:14:40 runner 8 connected 2025/10/25 04:14:40 runner 4 connected 2025/10/25 04:14:46 runner 2 connected 2025/10/25 04:15:05 runner 2 connected 2025/10/25 04:15:11 runner 0 connected 2025/10/25 04:15:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:15:48 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:15:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:15:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:16:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:16:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:16:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:16:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:16:25 runner 4 connected 2025/10/25 04:16:38 runner 2 connected 2025/10/25 04:16:46 STAT { "buffer too small": 0, "candidate triage jobs": 219, "candidates": 10376, "comps overflows": 0, "corpus": 2124, "corpus [files]": 1612, "corpus [symbols]": 1188, "cover overflows": 359, "coverage": 73148, "distributor delayed": 3664, "distributor undelayed": 3465, "distributor violated": 53, "exec candidate": 2393, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3819, "exec total [new]": 10045, "exec triage": 6903, "executor restarts [base]": 74, "executor restarts [new]": 152, "fault jobs": 0, "fuzzer jobs": 219, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 75381, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2393, "no exec duration": 14994000000, "no exec requests": 145, "pending": 0, "prog exec time": 430, "reproducing": 0, "rpc recv": 1323471764, "rpc sent": 220762664, "signal": 72526, "smash jobs": 0, "triage jobs": 0, "vm output": 6391555, "vm restarts [base]": 7, "vm restarts [new]": 18 } 2025/10/25 04:16:48 runner 1 connected 2025/10/25 04:16:48 runner 6 connected 2025/10/25 04:16:49 runner 5 connected 2025/10/25 04:17:11 runner 7 connected 2025/10/25 04:17:12 runner 3 connected 2025/10/25 04:17:12 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:12 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:17:14 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:14 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:17:15 runner 0 connected 2025/10/25 04:17:23 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:23 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:17:24 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:17:31 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:17:33 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 04:17:37 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:37 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:17:39 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:39 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:17:40 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 04:17:40 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 04:17:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:18:02 runner 8 connected 2025/10/25 04:18:03 runner 1 connected 2025/10/25 04:18:13 runner 4 connected 2025/10/25 04:18:13 runner 0 connected 2025/10/25 04:18:21 runner 2 connected 2025/10/25 04:18:21 runner 1 connected 2025/10/25 04:18:28 runner 7 connected 2025/10/25 04:18:29 runner 6 connected 2025/10/25 04:18:30 runner 2 connected 2025/10/25 04:18:37 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:18:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:19:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:19:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:19:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:19:27 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:19:34 runner 0 connected 2025/10/25 04:19:39 runner 1 connected 2025/10/25 04:19:49 runner 0 connected 2025/10/25 04:19:52 runner 4 connected 2025/10/25 04:19:57 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/25 04:19:59 runner 8 connected 2025/10/25 04:20:16 runner 2 connected 2025/10/25 04:20:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:20:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:20:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:20:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:20:47 runner 0 connected 2025/10/25 04:21:15 runner 4 connected 2025/10/25 04:21:16 runner 1 connected 2025/10/25 04:21:17 runner 6 connected 2025/10/25 04:21:24 runner 2 connected 2025/10/25 04:21:46 STAT { "buffer too small": 0, "candidate triage jobs": 56, "candidates": 7611, "comps overflows": 0, "corpus": 4979, "corpus [files]": 3028, "corpus [symbols]": 2200, "cover overflows": 1281, "coverage": 88628, "distributor delayed": 7858, "distributor undelayed": 7855, "distributor violated": 183, "exec candidate": 5158, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7913, "exec total [new]": 23457, "exec triage": 15570, "executor restarts [base]": 117, "executor restarts [new]": 310, "fault jobs": 0, "fuzzer jobs": 56, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 89423, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5158, "no exec duration": 14994000000, "no exec requests": 145, "pending": 0, "prog exec time": 356, "reproducing": 0, "rpc recv": 2718784560, "rpc sent": 529004616, "signal": 87919, "smash jobs": 0, "triage jobs": 0, "vm output": 13311397, "vm restarts [base]": 13, "vm restarts [new]": 38 } 2025/10/25 04:21:53 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:21:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:21:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:21:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:21:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:21:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:21:58 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:22:02 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:22:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:22:41 runner 2 connected 2025/10/25 04:22:41 runner 2 connected 2025/10/25 04:22:44 runner 8 connected 2025/10/25 04:22:45 runner 4 connected 2025/10/25 04:22:45 runner 6 connected 2025/10/25 04:22:47 runner 3 connected 2025/10/25 04:22:47 runner 0 connected 2025/10/25 04:22:51 runner 1 connected 2025/10/25 04:22:53 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 04:22:53 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 04:22:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 04:23:00 runner 1 connected 2025/10/25 04:23:05 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 04:23:05 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 04:23:05 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 04:23:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:23:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:23:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:23:50 runner 5 connected 2025/10/25 04:23:53 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:23:54 runner 0 connected 2025/10/25 04:24:04 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:24:08 crash "kernel BUG in txUnlock" is already known 2025/10/25 04:24:08 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 04:24:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 04:24:10 crash "kernel BUG in txUnlock" is already known 2025/10/25 04:24:10 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 04:24:10 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 04:24:11 crash "kernel BUG in txUnlock" is already known 2025/10/25 04:24:11 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 04:24:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 04:24:28 runner 3 connected 2025/10/25 04:24:34 runner 2 connected 2025/10/25 04:24:36 runner 1 connected 2025/10/25 04:24:47 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/25 04:24:47 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/25 04:24:47 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/25 04:24:50 runner 0 connected 2025/10/25 04:24:58 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/25 04:24:58 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/25 04:24:58 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/25 04:25:00 runner 1 connected 2025/10/25 04:25:06 runner 8 connected 2025/10/25 04:25:06 runner 4 connected 2025/10/25 04:25:07 runner 7 connected 2025/10/25 04:25:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:25:44 runner 0 connected 2025/10/25 04:25:54 runner 6 connected 2025/10/25 04:26:17 base crash: kernel BUG in txUnlock 2025/10/25 04:26:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:39 runner 4 connected 2025/10/25 04:26:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:26:46 STAT { "buffer too small": 0, "candidate triage jobs": 134, "candidates": 5638, "comps overflows": 0, "corpus": 6829, "corpus [files]": 3865, "corpus [symbols]": 2795, "cover overflows": 1905, "coverage": 94565, "distributor delayed": 11156, "distributor undelayed": 11022, "distributor violated": 268, "exec candidate": 7131, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11675, "exec total [new]": 33584, "exec triage": 21344, "executor restarts [base]": 171, "executor restarts [new]": 432, "fault jobs": 0, "fuzzer jobs": 134, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 95662, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7131, "no exec duration": 14994000000, "no exec requests": 145, "pending": 0, "prog exec time": 135, "reproducing": 0, "rpc recv": 3862062828, "rpc sent": 759280584, "signal": 93878, "smash jobs": 0, "triage jobs": 0, "vm output": 19921621, "vm restarts [base]": 18, "vm restarts [new]": 55 } 2025/10/25 04:26:50 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:27:05 base crash: kernel BUG in txUnlock 2025/10/25 04:27:07 runner 1 connected 2025/10/25 04:27:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:27:15 runner 3 connected 2025/10/25 04:27:19 runner 0 connected 2025/10/25 04:27:20 runner 5 connected 2025/10/25 04:27:22 runner 2 connected 2025/10/25 04:27:23 runner 1 connected 2025/10/25 04:27:30 runner 6 connected 2025/10/25 04:27:34 runner 8 connected 2025/10/25 04:27:39 runner 2 connected 2025/10/25 04:27:56 runner 0 connected 2025/10/25 04:27:56 runner 4 connected 2025/10/25 04:28:05 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:28:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:28:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:29:02 runner 1 connected 2025/10/25 04:29:05 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 04:29:05 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 04:29:05 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 04:29:08 runner 3 connected 2025/10/25 04:29:14 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/25 04:29:14 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/25 04:29:14 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 04:29:27 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/25 04:29:27 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/25 04:29:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 04:29:36 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/25 04:29:36 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/25 04:29:36 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/25 04:29:43 base crash: kernel BUG in jfs_evict_inode 2025/10/25 04:29:52 runner 4 connected 2025/10/25 04:29:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:29:55 runner 7 connected 2025/10/25 04:30:03 runner 8 connected 2025/10/25 04:30:13 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:30:16 runner 0 connected 2025/10/25 04:30:24 runner 6 connected 2025/10/25 04:30:32 runner 0 connected 2025/10/25 04:30:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:30:49 runner 2 connected 2025/10/25 04:30:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:31:01 runner 1 connected 2025/10/25 04:31:33 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 04:31:33 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 04:31:33 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 04:31:35 runner 4 connected 2025/10/25 04:31:37 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 04:31:37 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 04:31:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 04:31:41 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/25 04:31:41 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/25 04:31:41 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 04:31:45 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/25 04:31:45 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/25 04:31:45 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/25 04:31:45 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/25 04:31:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 4826, "comps overflows": 0, "corpus": 7702, "corpus [files]": 4276, "corpus [symbols]": 3069, "cover overflows": 2464, "coverage": 96787, "distributor delayed": 12352, "distributor undelayed": 12352, "distributor violated": 289, "exec candidate": 7943, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15916, "exec total [new]": 46216, "exec triage": 23959, "executor restarts [base]": 229, "executor restarts [new]": 603, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 97564, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7912, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 218, "reproducing": 0, "rpc recv": 4858368804, "rpc sent": 1048291344, "signal": 96131, "smash jobs": 0, "triage jobs": 0, "vm output": 27751189, "vm restarts [base]": 24, "vm restarts [new]": 71 } 2025/10/25 04:31:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:31:54 runner 0 connected 2025/10/25 04:32:23 runner 3 connected 2025/10/25 04:32:26 runner 5 connected 2025/10/25 04:32:29 runner 2 connected 2025/10/25 04:32:34 runner 1 connected 2025/10/25 04:32:37 runner 8 connected 2025/10/25 04:32:42 runner 0 connected 2025/10/25 04:33:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:33:31 base crash: WARNING in nsfs_fh_to_dentry 2025/10/25 04:33:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:33:43 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 04:33:43 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 04:33:43 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 04:33:46 triaged 98.8% of the corpus 2025/10/25 04:33:46 starting bug reproductions 2025/10/25 04:33:46 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/25 04:34:06 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/25 04:34:06 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/25 04:34:06 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 04:34:07 runner 6 connected 2025/10/25 04:34:10 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 04:34:10 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 04:34:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:34:20 runner 1 connected 2025/10/25 04:34:22 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 04:34:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 04:34:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:34:28 runner 8 connected 2025/10/25 04:34:32 runner 5 connected 2025/10/25 04:34:32 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 04:34:32 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 04:34:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:34:39 crash "possible deadlock in attr_data_get_block" is already known 2025/10/25 04:34:39 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/25 04:34:39 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 04:34:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:34:55 runner 0 connected 2025/10/25 04:34:59 runner 4 connected 2025/10/25 04:35:05 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/25 04:35:11 runner 1 connected 2025/10/25 04:35:21 runner 3 connected 2025/10/25 04:35:29 runner 7 connected 2025/10/25 04:35:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:35:46 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 04:35:50 runner 0 connected 2025/10/25 04:35:54 runner 1 connected 2025/10/25 04:35:55 base crash: possible deadlock in attr_data_get_block 2025/10/25 04:35:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:36:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:36:32 runner 4 connected 2025/10/25 04:36:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:36:35 runner 0 connected 2025/10/25 04:36:44 runner 2 connected 2025/10/25 04:36:44 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 04:36:44 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 04:36:44 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 04:36:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 14, "corpus": 7824, "corpus [files]": 4300, "corpus [symbols]": 3084, "cover overflows": 3999, "coverage": 97292, "distributor delayed": 12596, "distributor undelayed": 12596, "distributor violated": 289, "exec candidate": 12769, "exec collide": 427, "exec fuzz": 814, "exec gen": 46, "exec hints": 216, "exec inject": 0, "exec minimize": 1322, "exec retries": 2, "exec seeds": 249, "exec smash": 584, "exec total [base]": 19944, "exec total [new]": 56326, "exec triage": 24421, "executor restarts [base]": 287, "executor restarts [new]": 791, "fault jobs": 0, "fuzzer jobs": 165, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 56, "max signal": 98601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1049, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8107, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 513, "reproducing": 0, "rpc recv": 5708234888, "rpc sent": 1425815696, "signal": 96494, "smash jobs": 89, "triage jobs": 20, "vm output": 35173968, "vm restarts [base]": 29, "vm restarts [new]": 87 } 2025/10/25 04:36:47 runner 5 connected 2025/10/25 04:36:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:36:50 runner 6 connected 2025/10/25 04:37:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:37:17 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:37:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:37:23 runner 2 connected 2025/10/25 04:37:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:37:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:37:27 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 04:37:33 runner 1 connected 2025/10/25 04:37:38 runner 8 connected 2025/10/25 04:37:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:37:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:38:02 runner 0 connected 2025/10/25 04:38:06 runner 0 connected 2025/10/25 04:38:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:38:10 runner 5 connected 2025/10/25 04:38:15 runner 7 connected 2025/10/25 04:38:16 runner 2 connected 2025/10/25 04:38:18 runner 3 connected 2025/10/25 04:38:40 runner 4 connected 2025/10/25 04:38:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:38:43 runner 2 connected 2025/10/25 04:38:49 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:38:54 runner 1 connected 2025/10/25 04:39:00 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/25 04:39:00 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/25 04:39:00 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 04:39:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:39:38 runner 8 connected 2025/10/25 04:39:45 runner 2 connected 2025/10/25 04:39:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:39:57 runner 5 connected 2025/10/25 04:39:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:40:12 runner 4 connected 2025/10/25 04:40:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:40:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:43 runner 1 connected 2025/10/25 04:40:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:40:49 runner 2 connected 2025/10/25 04:41:06 runner 5 connected 2025/10/25 04:41:09 runner 7 connected 2025/10/25 04:41:11 runner 1 connected 2025/10/25 04:41:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:41:22 runner 4 connected 2025/10/25 04:41:22 runner 6 connected 2025/10/25 04:41:24 runner 3 connected 2025/10/25 04:41:25 runner 0 connected 2025/10/25 04:41:28 base crash: kernel BUG in jfs_evict_inode 2025/10/25 04:41:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:31 runner 8 connected 2025/10/25 04:41:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 42, "corpus": 7916, "corpus [files]": 4326, "corpus [symbols]": 3107, "cover overflows": 5952, "coverage": 97641, "distributor delayed": 12762, "distributor undelayed": 12761, "distributor violated": 289, "exec candidate": 12769, "exec collide": 838, "exec fuzz": 1577, "exec gen": 93, "exec hints": 437, "exec inject": 0, "exec minimize": 3076, "exec retries": 2, "exec seeds": 493, "exec smash": 1337, "exec total [base]": 22823, "exec total [new]": 60879, "exec triage": 24755, "executor restarts [base]": 352, "executor restarts [new]": 939, "fault jobs": 0, "fuzzer jobs": 262, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 86, "max signal": 99171, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2377, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8252, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 845, "reproducing": 0, "rpc recv": 6891847804, "rpc sent": 1801947808, "signal": 96746, "smash jobs": 153, "triage jobs": 23, "vm output": 40063740, "vm restarts [base]": 33, "vm restarts [new]": 111 } 2025/10/25 04:41:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:41:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:42:01 runner 1 connected 2025/10/25 04:42:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:42:03 runner 2 connected 2025/10/25 04:42:08 runner 2 connected 2025/10/25 04:42:17 runner 0 connected 2025/10/25 04:42:18 runner 7 connected 2025/10/25 04:42:20 runner 5 connected 2025/10/25 04:42:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:42:34 runner 4 connected 2025/10/25 04:42:34 runner 0 connected 2025/10/25 04:42:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:42:36 runner 6 connected 2025/10/25 04:42:37 runner 3 connected 2025/10/25 04:42:43 runner 1 connected 2025/10/25 04:42:50 runner 8 connected 2025/10/25 04:43:01 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 04:43:01 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 04:43:01 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 04:43:08 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:43:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 04:43:10 runner 1 connected 2025/10/25 04:43:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:43:24 runner 2 connected 2025/10/25 04:43:24 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 04:43:24 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 04:43:24 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 04:43:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:43:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:43:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:43:50 runner 7 connected 2025/10/25 04:43:57 runner 4 connected 2025/10/25 04:43:57 runner 0 connected 2025/10/25 04:44:03 runner 6 connected 2025/10/25 04:44:16 runner 5 connected 2025/10/25 04:44:21 runner 1 connected 2025/10/25 04:44:29 runner 8 connected 2025/10/25 04:44:34 runner 2 connected 2025/10/25 04:44:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 04:44:54 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/25 04:44:54 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/25 04:44:54 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/25 04:45:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:45:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:45:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:45:35 runner 7 connected 2025/10/25 04:45:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:45:43 runner 1 connected 2025/10/25 04:45:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:45:57 runner 2 connected 2025/10/25 04:45:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:46:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 04:46:12 crash "possible deadlock in hfs_find_init" is already known 2025/10/25 04:46:12 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/25 04:46:12 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/25 04:46:21 runner 2 connected 2025/10/25 04:46:23 runner 1 connected 2025/10/25 04:46:27 runner 6 connected 2025/10/25 04:46:32 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/25 04:46:32 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/25 04:46:32 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 04:46:35 runner 8 connected 2025/10/25 04:46:44 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:46:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 110, "corpus": 8006, "corpus [files]": 4364, "corpus [symbols]": 3133, "cover overflows": 8269, "coverage": 97881, "distributor delayed": 12919, "distributor undelayed": 12919, "distributor violated": 289, "exec candidate": 12769, "exec collide": 1155, "exec fuzz": 2280, "exec gen": 129, "exec hints": 608, "exec inject": 0, "exec minimize": 4861, "exec retries": 2, "exec seeds": 706, "exec smash": 2008, "exec total [base]": 24963, "exec total [new]": 65134, "exec triage": 25084, "executor restarts [base]": 407, "executor restarts [new]": 1053, "fault jobs": 0, "fuzzer jobs": 364, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 129, "max signal": 99681, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3656, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8383, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 701, "reproducing": 0, "rpc recv": 8080955000, "rpc sent": 2192452384, "signal": 96967, "smash jobs": 224, "triage jobs": 11, "vm output": 44605812, "vm restarts [base]": 40, "vm restarts [new]": 133 } 2025/10/25 04:46:47 runner 5 connected 2025/10/25 04:46:53 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:46:55 runner 4 connected 2025/10/25 04:46:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 04:47:02 runner 7 connected 2025/10/25 04:47:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 04:47:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:47:21 runner 0 connected 2025/10/25 04:47:33 runner 2 connected 2025/10/25 04:47:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:47:43 runner 1 connected 2025/10/25 04:47:46 runner 6 connected 2025/10/25 04:47:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:48:00 runner 5 connected 2025/10/25 04:48:03 runner 8 connected 2025/10/25 04:48:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:48:28 runner 0 connected 2025/10/25 04:48:39 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 04:48:39 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 04:48:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 04:48:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:48:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:48:52 runner 0 connected 2025/10/25 04:49:06 runner 7 connected 2025/10/25 04:49:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:49:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:49:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:49:28 runner 1 connected 2025/10/25 04:49:30 runner 5 connected 2025/10/25 04:49:35 runner 8 connected 2025/10/25 04:49:59 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 04:49:59 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 04:49:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 04:50:00 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 04:50:00 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 04:50:00 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 04:50:07 runner 2 connected 2025/10/25 04:50:12 runner 2 connected 2025/10/25 04:50:14 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:50:18 runner 0 connected 2025/10/25 04:50:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:50:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:50:45 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:50:49 runner 3 connected 2025/10/25 04:50:50 runner 7 connected 2025/10/25 04:50:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:51:04 runner 1 connected 2025/10/25 04:51:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:51:21 runner 1 connected 2025/10/25 04:51:23 runner 6 connected 2025/10/25 04:51:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:51:29 crash "WARNING in dbAdjTree" is already known 2025/10/25 04:51:29 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 04:51:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 04:51:33 runner 2 connected 2025/10/25 04:51:39 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:51:40 runner 5 connected 2025/10/25 04:51:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 238, "corpus": 8089, "corpus [files]": 4394, "corpus [symbols]": 3153, "cover overflows": 11238, "coverage": 98792, "distributor delayed": 13109, "distributor undelayed": 13109, "distributor violated": 289, "exec candidate": 12769, "exec collide": 1690, "exec fuzz": 3298, "exec gen": 182, "exec hints": 881, "exec inject": 0, "exec minimize": 6915, "exec retries": 2, "exec seeds": 986, "exec smash": 3063, "exec total [base]": 26635, "exec total [new]": 70792, "exec triage": 25455, "executor restarts [base]": 454, "executor restarts [new]": 1213, "fault jobs": 0, "fuzzer jobs": 429, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 137, "max signal": 100702, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5156, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8537, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 754, "reproducing": 0, "rpc recv": 9118930104, "rpc sent": 2590012352, "signal": 97862, "smash jobs": 275, "triage jobs": 17, "vm output": 51137747, "vm restarts [base]": 47, "vm restarts [new]": 151 } 2025/10/25 04:52:02 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 04:52:02 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 04:52:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 04:52:10 runner 3 connected 2025/10/25 04:52:18 runner 4 connected 2025/10/25 04:52:24 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/25 04:52:24 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/25 04:52:24 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/25 04:52:25 runner 2 connected 2025/10/25 04:52:29 runner 1 connected 2025/10/25 04:52:45 crash "WARNING in dbAdjTree" is already known 2025/10/25 04:52:45 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 04:52:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 04:52:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:52:59 runner 1 connected 2025/10/25 04:53:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:53:06 base crash: kernel BUG in jfs_evict_inode 2025/10/25 04:53:09 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 04:53:13 runner 7 connected 2025/10/25 04:53:34 runner 4 connected 2025/10/25 04:53:42 runner 8 connected 2025/10/25 04:53:51 runner 5 connected 2025/10/25 04:53:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:53:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:53:59 runner 2 connected 2025/10/25 04:54:04 runner 0 connected 2025/10/25 04:54:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:54:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:54:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:54:43 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/25 04:54:43 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/25 04:54:43 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/25 04:54:46 runner 1 connected 2025/10/25 04:54:48 runner 6 connected 2025/10/25 04:55:00 base crash: kernel BUG in hfs_write_inode 2025/10/25 04:55:00 runner 8 connected 2025/10/25 04:55:25 runner 2 connected 2025/10/25 04:55:26 runner 4 connected 2025/10/25 04:55:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 04:55:28 base crash: kernel BUG in txUnlock 2025/10/25 04:55:32 runner 5 connected 2025/10/25 04:55:33 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 04:55:33 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 04:55:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 04:55:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:55:50 runner 0 connected 2025/10/25 04:56:16 runner 7 connected 2025/10/25 04:56:19 runner 1 connected 2025/10/25 04:56:23 runner 0 connected 2025/10/25 04:56:35 runner 1 connected 2025/10/25 04:56:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:56:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 334, "corpus": 8165, "corpus [files]": 4412, "corpus [symbols]": 3167, "cover overflows": 14076, "coverage": 98963, "distributor delayed": 13271, "distributor undelayed": 13271, "distributor violated": 289, "exec candidate": 12769, "exec collide": 2280, "exec fuzz": 4410, "exec gen": 234, "exec hints": 1194, "exec inject": 0, "exec minimize": 8709, "exec retries": 2, "exec seeds": 1248, "exec smash": 4244, "exec total [base]": 28399, "exec total [new]": 76439, "exec triage": 25788, "executor restarts [base]": 514, "executor restarts [new]": 1393, "fault jobs": 0, "fuzzer jobs": 446, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 124, "max signal": 102649, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6623, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8680, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 673, "reproducing": 0, "rpc recv": 10127369912, "rpc sent": 3009964096, "signal": 98024, "smash jobs": 303, "triage jobs": 19, "vm output": 58986549, "vm restarts [base]": 53, "vm restarts [new]": 167 } 2025/10/25 04:56:47 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 04:56:50 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 04:56:50 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 04:56:50 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 04:57:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:57:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:57:07 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 04:57:27 runner 6 connected 2025/10/25 04:57:35 runner 3 connected 2025/10/25 04:57:41 runner 2 connected 2025/10/25 04:57:45 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 04:57:45 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 04:57:45 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 04:57:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:57:51 runner 1 connected 2025/10/25 04:57:53 runner 7 connected 2025/10/25 04:57:57 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 04:57:57 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 04:57:57 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 04:57:58 runner 2 connected 2025/10/25 04:57:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:58:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 04:58:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 04:58:34 runner 4 connected 2025/10/25 04:58:45 runner 5 connected 2025/10/25 04:58:48 runner 6 connected 2025/10/25 04:58:48 runner 1 connected 2025/10/25 04:58:48 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/25 04:58:48 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/25 04:58:48 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/25 04:58:57 runner 3 connected 2025/10/25 04:58:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:59:03 runner 8 connected 2025/10/25 04:59:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:59:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 04:59:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:59:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 04:59:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:59:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 04:59:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:59:37 runner 0 connected 2025/10/25 04:59:47 runner 2 connected 2025/10/25 04:59:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 04:59:59 runner 5 connected 2025/10/25 05:00:00 runner 6 connected 2025/10/25 05:00:05 runner 7 connected 2025/10/25 05:00:06 runner 1 connected 2025/10/25 05:00:08 runner 2 connected 2025/10/25 05:00:17 runner 8 connected 2025/10/25 05:00:19 runner 0 connected 2025/10/25 05:00:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:00:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:00:38 runner 1 connected 2025/10/25 05:00:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:01:03 crash "kernel BUG in txAbort" is already known 2025/10/25 05:01:03 base crash "kernel BUG in txAbort" is to be ignored 2025/10/25 05:01:03 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/25 05:01:06 crash "kernel BUG in dbFindBits" is already known 2025/10/25 05:01:06 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/25 05:01:06 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/25 05:01:21 runner 5 connected 2025/10/25 05:01:24 runner 6 connected 2025/10/25 05:01:32 runner 4 connected 2025/10/25 05:01:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 379, "corpus": 8210, "corpus [files]": 4428, "corpus [symbols]": 3178, "cover overflows": 16221, "coverage": 99071, "distributor delayed": 13398, "distributor undelayed": 13398, "distributor violated": 289, "exec candidate": 12769, "exec collide": 2850, "exec fuzz": 5533, "exec gen": 282, "exec hints": 1537, "exec inject": 0, "exec minimize": 9908, "exec retries": 2, "exec seeds": 1412, "exec smash": 5479, "exec total [base]": 30700, "exec total [new]": 81345, "exec triage": 26001, "executor restarts [base]": 569, "executor restarts [new]": 1567, "fault jobs": 0, "fuzzer jobs": 418, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 115, "max signal": 102891, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7794, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8773, "no exec duration": 15056000000, "no exec requests": 146, "pending": 0, "prog exec time": 664, "reproducing": 0, "rpc recv": 11185968468, "rpc sent": 3419808920, "signal": 98106, "smash jobs": 291, "triage jobs": 12, "vm output": 64403245, "vm restarts [base]": 58, "vm restarts [new]": 187 } 2025/10/25 05:01:53 runner 2 connected 2025/10/25 05:02:02 runner 3 connected 2025/10/25 05:02:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:02:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:02:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:02:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:02:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:03:30 runner 6 connected 2025/10/25 05:03:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:03:33 runner 1 connected 2025/10/25 05:03:34 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 05:03:34 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 05:03:34 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 05:03:36 runner 4 connected 2025/10/25 05:03:42 runner 3 connected 2025/10/25 05:03:48 runner 5 connected 2025/10/25 05:04:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:04:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:04:15 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:04:20 runner 2 connected 2025/10/25 05:04:22 runner 0 connected 2025/10/25 05:04:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:04:36 base crash: INFO: task hung in __iterate_supers 2025/10/25 05:04:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:04:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:04:54 runner 8 connected 2025/10/25 05:04:57 runner 1 connected 2025/10/25 05:04:57 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 05:05:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:05:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:05:04 runner 3 connected 2025/10/25 05:05:20 runner 1 connected 2025/10/25 05:05:24 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/25 05:05:25 runner 0 connected 2025/10/25 05:05:30 runner 6 connected 2025/10/25 05:05:33 runner 0 connected 2025/10/25 05:05:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:05:47 runner 2 connected 2025/10/25 05:05:51 runner 5 connected 2025/10/25 05:05:51 runner 2 connected 2025/10/25 05:05:52 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:06:14 runner 1 connected 2025/10/25 05:06:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:06:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:06:29 runner 4 connected 2025/10/25 05:06:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:06:35 crash "WARNING in udf_truncate_extents" is already known 2025/10/25 05:06:35 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/25 05:06:35 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 05:06:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:06:41 runner 1 connected 2025/10/25 05:06:45 crash "INFO: task hung in user_get_super" is already known 2025/10/25 05:06:45 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 05:06:45 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 05:06:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 417, "corpus": 8250, "corpus [files]": 4443, "corpus [symbols]": 3190, "cover overflows": 18903, "coverage": 99265, "distributor delayed": 13517, "distributor undelayed": 13517, "distributor violated": 289, "exec candidate": 12769, "exec collide": 3505, "exec fuzz": 6722, "exec gen": 338, "exec hints": 1937, "exec inject": 0, "exec minimize": 11025, "exec retries": 2, "exec seeds": 1538, "exec smash": 6851, "exec total [base]": 32675, "exec total [new]": 86510, "exec triage": 26243, "executor restarts [base]": 626, "executor restarts [new]": 1754, "fault jobs": 0, "fuzzer jobs": 370, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 99, "max signal": 103231, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8760, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8871, "no exec duration": 15097000000, "no exec requests": 147, "pending": 0, "prog exec time": 757, "reproducing": 0, "rpc recv": 12083138940, "rpc sent": 3840370192, "signal": 98217, "smash jobs": 261, "triage jobs": 10, "vm output": 69667286, "vm restarts [base]": 63, "vm restarts [new]": 204 } 2025/10/25 05:06:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:07:11 runner 0 connected 2025/10/25 05:07:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:07:16 runner 6 connected 2025/10/25 05:07:19 runner 3 connected 2025/10/25 05:07:25 runner 2 connected 2025/10/25 05:07:25 runner 5 connected 2025/10/25 05:07:33 base crash: WARNING in udf_truncate_extents 2025/10/25 05:07:35 runner 7 connected 2025/10/25 05:07:41 runner 8 connected 2025/10/25 05:07:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:07:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:08:02 runner 4 connected 2025/10/25 05:08:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:08:30 runner 0 connected 2025/10/25 05:08:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:08:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:08:53 runner 6 connected 2025/10/25 05:08:53 runner 1 connected 2025/10/25 05:08:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:09:03 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:09:06 runner 7 connected 2025/10/25 05:09:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:09:14 crash "WARNING in dbAdjTree" is already known 2025/10/25 05:09:14 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 05:09:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 05:09:15 crash "possible deadlock in hfs_find_init" is already known 2025/10/25 05:09:15 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/25 05:09:15 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/25 05:09:26 runner 8 connected 2025/10/25 05:09:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:09:34 runner 2 connected 2025/10/25 05:09:45 runner 2 connected 2025/10/25 05:09:52 runner 0 connected 2025/10/25 05:09:58 runner 0 connected 2025/10/25 05:10:03 runner 1 connected 2025/10/25 05:10:03 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 05:10:03 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 05:10:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 05:10:05 runner 4 connected 2025/10/25 05:10:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:10:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:10:18 runner 3 connected 2025/10/25 05:10:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:10:26 base crash: WARNING in dbAdjTree 2025/10/25 05:10:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 05:10:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:10:52 runner 6 connected 2025/10/25 05:10:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:10:58 runner 8 connected 2025/10/25 05:11:04 runner 1 connected 2025/10/25 05:11:14 runner 2 connected 2025/10/25 05:11:15 runner 0 connected 2025/10/25 05:11:18 runner 0 connected 2025/10/25 05:11:30 runner 4 connected 2025/10/25 05:11:31 base crash: possible deadlock in attr_data_get_block 2025/10/25 05:11:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 05:11:43 runner 7 connected 2025/10/25 05:11:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 462, "corpus": 8307, "corpus [files]": 4459, "corpus [symbols]": 3203, "cover overflows": 21309, "coverage": 99516, "distributor delayed": 13626, "distributor undelayed": 13626, "distributor violated": 289, "exec candidate": 12769, "exec collide": 4163, "exec fuzz": 7840, "exec gen": 381, "exec hints": 2298, "exec inject": 0, "exec minimize": 12399, "exec retries": 2, "exec seeds": 1700, "exec smash": 8149, "exec total [base]": 34290, "exec total [new]": 91775, "exec triage": 26473, "executor restarts [base]": 696, "executor restarts [new]": 1915, "fault jobs": 0, "fuzzer jobs": 360, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 7, "hints jobs": 105, "max signal": 103608, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9802, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8971, "no exec duration": 15167000000, "no exec requests": 148, "pending": 0, "prog exec time": 711, "reproducing": 0, "rpc recv": 13170768844, "rpc sent": 4239437680, "signal": 98444, "smash jobs": 243, "triage jobs": 12, "vm output": 75591690, "vm restarts [base]": 69, "vm restarts [new]": 226 } 2025/10/25 05:11:49 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 05:11:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:12:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 05:12:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:12:21 runner 2 connected 2025/10/25 05:12:24 crash "INFO: task hung in user_get_super" is already known 2025/10/25 05:12:24 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 05:12:24 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 05:12:31 runner 0 connected 2025/10/25 05:12:39 runner 1 connected 2025/10/25 05:12:41 runner 0 connected 2025/10/25 05:13:00 runner 7 connected 2025/10/25 05:13:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:13:03 base crash: possible deadlock in hfs_find_init 2025/10/25 05:13:04 runner 8 connected 2025/10/25 05:13:12 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/25 05:13:12 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/25 05:13:13 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/25 05:13:13 runner 5 connected 2025/10/25 05:13:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:13:26 crash "kernel BUG in dbFindBits" is already known 2025/10/25 05:13:26 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/25 05:13:26 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/25 05:13:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:13:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:13:52 runner 2 connected 2025/10/25 05:13:53 runner 1 connected 2025/10/25 05:13:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:14:01 runner 3 connected 2025/10/25 05:14:04 runner 4 connected 2025/10/25 05:14:15 runner 7 connected 2025/10/25 05:14:29 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:14:32 runner 2 connected 2025/10/25 05:14:32 runner 6 connected 2025/10/25 05:14:33 base crash: kernel BUG in txUnlock 2025/10/25 05:14:35 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/25 05:14:35 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/25 05:14:35 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/25 05:14:46 runner 8 connected 2025/10/25 05:14:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:14:57 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:15:03 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 05:15:21 runner 1 connected 2025/10/25 05:15:25 runner 7 connected 2025/10/25 05:15:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:15:30 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:15:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:15:42 runner 3 connected 2025/10/25 05:15:42 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:15:44 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/25 05:15:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:15:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:15:52 runner 2 connected 2025/10/25 05:16:17 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:16:18 runner 5 connected 2025/10/25 05:16:19 runner 4 connected 2025/10/25 05:16:24 runner 8 connected 2025/10/25 05:16:34 runner 0 connected 2025/10/25 05:16:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:16:35 runner 1 connected 2025/10/25 05:16:38 runner 2 connected 2025/10/25 05:16:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:16:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 496, "corpus": 8342, "corpus [files]": 4468, "corpus [symbols]": 3207, "cover overflows": 23324, "coverage": 99608, "distributor delayed": 13731, "distributor undelayed": 13731, "distributor violated": 289, "exec candidate": 12769, "exec collide": 4699, "exec fuzz": 8836, "exec gen": 439, "exec hints": 2642, "exec inject": 0, "exec minimize": 13351, "exec retries": 2, "exec seeds": 1832, "exec smash": 9256, "exec total [base]": 35638, "exec total [new]": 96087, "exec triage": 26651, "executor restarts [base]": 744, "executor restarts [new]": 2067, "fault jobs": 0, "fuzzer jobs": 275, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 79, "max signal": 103858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10539, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9047, "no exec duration": 15167000000, "no exec requests": 148, "pending": 0, "prog exec time": 581, "reproducing": 1, "rpc recv": 14162083416, "rpc sent": 4549198560, "signal": 98525, "smash jobs": 184, "triage jobs": 12, "vm output": 80860553, "vm restarts [base]": 78, "vm restarts [new]": 242 } 2025/10/25 05:16:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:16:57 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:17:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:17:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:17:08 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 05:17:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:17:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:17:24 base crash: kernel BUG in dbFindBits 2025/10/25 05:17:24 runner 7 connected 2025/10/25 05:17:33 runner 2 connected 2025/10/25 05:17:37 runner 6 connected 2025/10/25 05:17:51 runner 3 connected 2025/10/25 05:17:53 runner 5 connected 2025/10/25 05:17:57 runner 1 connected 2025/10/25 05:17:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:18:05 runner 4 connected 2025/10/25 05:18:11 runner 8 connected 2025/10/25 05:18:12 runner 0 connected 2025/10/25 05:18:13 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/10/25 05:18:13 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/10/25 05:18:13 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/10/25 05:18:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:18:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:18:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:18:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:18:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:18:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:18:45 runner 2 connected 2025/10/25 05:19:03 runner 5 connected 2025/10/25 05:19:04 runner 3 connected 2025/10/25 05:19:11 runner 1 connected 2025/10/25 05:19:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:19:20 runner 7 connected 2025/10/25 05:19:24 runner 4 connected 2025/10/25 05:19:28 runner 8 connected 2025/10/25 05:19:32 runner 2 connected 2025/10/25 05:19:50 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 05:20:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:20:08 runner 0 connected 2025/10/25 05:20:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:20:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:20:30 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 05:20:39 runner 1 connected 2025/10/25 05:20:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:20:56 runner 2 connected 2025/10/25 05:21:00 runner 2 connected 2025/10/25 05:21:07 runner 8 connected 2025/10/25 05:21:09 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:21:18 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 05:21:19 runner 7 connected 2025/10/25 05:21:32 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/25 05:21:32 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/25 05:21:32 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/25 05:21:41 runner 6 connected 2025/10/25 05:21:42 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/25 05:21:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 524, "corpus": 8374, "corpus [files]": 4479, "corpus [symbols]": 3213, "cover overflows": 25014, "coverage": 99825, "distributor delayed": 13828, "distributor undelayed": 13826, "distributor violated": 289, "exec candidate": 12769, "exec collide": 5147, "exec fuzz": 9774, "exec gen": 471, "exec hints": 2996, "exec inject": 0, "exec minimize": 14184, "exec retries": 2, "exec seeds": 1919, "exec smash": 10235, "exec total [base]": 37127, "exec total [new]": 99923, "exec triage": 26808, "executor restarts [base]": 807, "executor restarts [new]": 2212, "fault jobs": 0, "fuzzer jobs": 208, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 66, "max signal": 104074, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9115, "no exec duration": 15169000000, "no exec requests": 150, "pending": 0, "prog exec time": 538, "reproducing": 1, "rpc recv": 15048805472, "rpc sent": 4859164432, "signal": 98603, "smash jobs": 130, "triage jobs": 12, "vm output": 85206018, "vm restarts [base]": 85, "vm restarts [new]": 259 } 2025/10/25 05:21:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:22:00 patched crashed: KASAN: slab-use-after-free Read in __linkwatch_run_queue [need repro = true] 2025/10/25 05:22:00 scheduled a reproduction of 'KASAN: slab-use-after-free Read in __linkwatch_run_queue' 2025/10/25 05:22:00 start reproducing 'KASAN: slab-use-after-free Read in __linkwatch_run_queue' 2025/10/25 05:22:05 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 05:22:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:22:07 runner 2 connected 2025/10/25 05:22:21 runner 5 connected 2025/10/25 05:22:31 runner 3 connected 2025/10/25 05:22:39 runner 8 connected 2025/10/25 05:22:40 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:22:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:22:55 runner 4 connected 2025/10/25 05:22:55 runner 1 connected 2025/10/25 05:23:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:23:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:23:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 05:23:38 runner 5 connected 2025/10/25 05:23:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 05:23:51 runner 8 connected 2025/10/25 05:23:56 base crash: possible deadlock in attr_data_get_block 2025/10/25 05:24:08 runner 3 connected 2025/10/25 05:24:22 base crash: possible deadlock in attr_data_get_block 2025/10/25 05:24:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:24:31 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:24:33 runner 6 connected 2025/10/25 05:24:46 runner 0 connected 2025/10/25 05:25:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:25:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:25:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:25:10 runner 4 connected 2025/10/25 05:25:11 runner 2 connected 2025/10/25 05:25:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:25:23 base crash: WARNING in dbAdjTree 2025/10/25 05:25:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:25:51 runner 5 connected 2025/10/25 05:25:54 runner 6 connected 2025/10/25 05:25:55 runner 7 connected 2025/10/25 05:26:08 runner 3 connected 2025/10/25 05:26:13 runner 0 connected 2025/10/25 05:26:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:26:36 runner 1 connected 2025/10/25 05:26:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 544, "corpus": 8403, "corpus [files]": 4486, "corpus [symbols]": 3219, "cover overflows": 26369, "coverage": 99928, "distributor delayed": 13956, "distributor undelayed": 13955, "distributor violated": 289, "exec candidate": 12769, "exec collide": 5501, "exec fuzz": 10443, "exec gen": 512, "exec hints": 3263, "exec inject": 0, "exec minimize": 15011, "exec retries": 2, "exec seeds": 2012, "exec smash": 10944, "exec total [base]": 39095, "exec total [new]": 103063, "exec triage": 26973, "executor restarts [base]": 869, "executor restarts [new]": 2345, "fault jobs": 0, "fuzzer jobs": 167, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 50, "max signal": 104285, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11969, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9184, "no exec duration": 15169000000, "no exec requests": 150, "pending": 0, "prog exec time": 763, "reproducing": 2, "rpc recv": 15889515308, "rpc sent": 5145614296, "signal": 98681, "smash jobs": 103, "triage jobs": 14, "vm output": 88921312, "vm restarts [base]": 91, "vm restarts [new]": 272 } 2025/10/25 05:27:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:27:18 runner 5 connected 2025/10/25 05:27:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:27:31 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:27:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:27:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:28:03 runner 1 connected 2025/10/25 05:28:14 runner 0 connected 2025/10/25 05:28:14 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:28:20 runner 2 connected 2025/10/25 05:28:33 runner 3 connected 2025/10/25 05:28:37 runner 5 connected 2025/10/25 05:28:49 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:28:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:29:27 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 05:29:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:29:40 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 05:29:40 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/10/25 05:29:40 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 15.80 minutes 2025/10/25 05:29:40 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1761370180.crash.log 2025/10/25 05:29:40 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1761370180.repro.log 2025/10/25 05:29:50 runner 1 connected 2025/10/25 05:30:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:30:16 runner 4 connected 2025/10/25 05:30:28 runner 0 connected 2025/10/25 05:30:52 runner 6 connected 2025/10/25 05:30:53 crash "INFO: task hung in user_get_super" is already known 2025/10/25 05:30:53 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 05:30:53 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 05:30:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:30:55 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: aborting due to context cancelation 2025/10/25 05:30:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:31:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:31:16 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:31:41 runner 7 connected 2025/10/25 05:31:42 runner 8 connected 2025/10/25 05:31:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:31:44 runner 0 connected 2025/10/25 05:31:46 runner 1 connected 2025/10/25 05:31:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 568, "corpus": 8433, "corpus [files]": 4490, "corpus [symbols]": 3220, "cover overflows": 28062, "coverage": 100051, "distributor delayed": 14035, "distributor undelayed": 14033, "distributor violated": 289, "exec candidate": 12769, "exec collide": 6003, "exec fuzz": 11456, "exec gen": 569, "exec hints": 3695, "exec inject": 0, "exec minimize": 15469, "exec retries": 2, "exec seeds": 2114, "exec smash": 11981, "exec total [base]": 40407, "exec total [new]": 106805, "exec triage": 27119, "executor restarts [base]": 928, "executor restarts [new]": 2507, "fault jobs": 0, "fuzzer jobs": 70, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 24, "max signal": 104413, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9239, "no exec duration": 15169000000, "no exec requests": 150, "pending": 0, "prog exec time": 586, "reproducing": 1, "rpc recv": 16345973676, "rpc sent": 5410604712, "signal": 98776, "smash jobs": 40, "triage jobs": 6, "vm output": 92720101, "vm restarts [base]": 97, "vm restarts [new]": 280 } 2025/10/25 05:31:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:31:54 runner 4 connected 2025/10/25 05:32:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:32:05 runner 0 connected 2025/10/25 05:32:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:32:31 runner 2 connected 2025/10/25 05:32:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:32:37 runner 3 connected 2025/10/25 05:32:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:32:43 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 05:32:50 runner 6 connected 2025/10/25 05:32:56 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 05:33:10 runner 1 connected 2025/10/25 05:33:24 runner 0 connected 2025/10/25 05:33:27 runner 5 connected 2025/10/25 05:33:30 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/25 05:33:30 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/25 05:33:30 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/25 05:33:32 runner 7 connected 2025/10/25 05:33:43 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:33:44 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/25 05:33:46 runner 2 connected 2025/10/25 05:33:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:33:58 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:1859: connect: connection refused 2025/10/25 05:33:58 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:1859: connect: connection refused 2025/10/25 05:33:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:34:08 patched crashed: lost connection to test machine [need repro = false] 2025/10/25 05:34:18 runner 3 connected 2025/10/25 05:34:32 runner 1 connected 2025/10/25 05:34:32 runner 0 connected 2025/10/25 05:34:46 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 05:34:50 runner 0 connected 2025/10/25 05:34:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:34:55 runner 5 connected 2025/10/25 05:34:57 runner 8 connected 2025/10/25 05:35:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 05:35:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:35:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:35:35 runner 6 connected 2025/10/25 05:35:43 runner 4 connected 2025/10/25 05:35:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 05:35:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:35:51 runner 0 connected 2025/10/25 05:36:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:36:07 runner 2 connected 2025/10/25 05:36:12 runner 3 connected 2025/10/25 05:36:17 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 05:36:17 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 05:36:17 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 05:36:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:36:34 runner 7 connected 2025/10/25 05:36:41 runner 1 connected 2025/10/25 05:36:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 591, "corpus": 8485, "corpus [files]": 4497, "corpus [symbols]": 3226, "cover overflows": 29795, "coverage": 100264, "distributor delayed": 14205, "distributor undelayed": 14205, "distributor violated": 289, "exec candidate": 12769, "exec collide": 6593, "exec fuzz": 12517, "exec gen": 620, "exec hints": 4218, "exec inject": 0, "exec minimize": 16437, "exec retries": 2, "exec seeds": 2270, "exec smash": 13008, "exec total [base]": 41955, "exec total [new]": 111449, "exec triage": 27379, "executor restarts [base]": 996, "executor restarts [new]": 2693, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 9, "max signal": 104796, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13169, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9352, "no exec duration": 15259000000, "no exec requests": 151, "pending": 0, "prog exec time": 668, "reproducing": 1, "rpc recv": 17307274772, "rpc sent": 5726996600, "signal": 98989, "smash jobs": 20, "triage jobs": 9, "vm output": 99763330, "vm restarts [base]": 105, "vm restarts [new]": 295 } 2025/10/25 05:36:57 runner 8 connected 2025/10/25 05:37:06 runner 0 connected 2025/10/25 05:37:08 base crash: kernel BUG in txUnlock 2025/10/25 05:37:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:37:16 runner 4 connected 2025/10/25 05:37:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:37:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:37:56 runner 2 connected 2025/10/25 05:37:57 runner 3 connected 2025/10/25 05:38:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:38:18 runner 1 connected 2025/10/25 05:38:19 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 05:38:19 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 05:38:19 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 05:38:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:38:31 runner 5 connected 2025/10/25 05:38:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 05:39:03 runner 0 connected 2025/10/25 05:39:08 runner 8 connected 2025/10/25 05:39:09 runner 4 connected 2025/10/25 05:39:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:39:42 runner 6 connected 2025/10/25 05:39:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:40:15 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 05:40:15 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 05:40:15 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 05:40:17 runner 0 connected 2025/10/25 05:40:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:40:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:40:47 runner 0 connected 2025/10/25 05:40:52 crash "INFO: task hung in user_get_super" is already known 2025/10/25 05:40:52 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 05:40:52 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 05:40:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:41:02 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/25 05:41:04 runner 8 connected 2025/10/25 05:41:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:41:30 runner 6 connected 2025/10/25 05:41:30 runner 3 connected 2025/10/25 05:41:40 runner 7 connected 2025/10/25 05:41:43 runner 1 connected 2025/10/25 05:41:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 597, "corpus": 8506, "corpus [files]": 4502, "corpus [symbols]": 3231, "cover overflows": 31463, "coverage": 100298, "distributor delayed": 14282, "distributor undelayed": 14282, "distributor violated": 289, "exec candidate": 12769, "exec collide": 7531, "exec fuzz": 14305, "exec gen": 713, "exec hints": 4406, "exec inject": 0, "exec minimize": 16981, "exec retries": 2, "exec seeds": 2337, "exec smash": 13583, "exec total [base]": 44073, "exec total [new]": 115786, "exec triage": 27520, "executor restarts [base]": 1070, "executor restarts [new]": 2872, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 104938, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13692, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9405, "no exec duration": 15338000000, "no exec requests": 153, "pending": 0, "prog exec time": 440, "reproducing": 1, "rpc recv": 18039497712, "rpc sent": 6124552544, "signal": 99019, "smash jobs": 2, "triage jobs": 1, "vm output": 106247251, "vm restarts [base]": 110, "vm restarts [new]": 308 } 2025/10/25 05:41:51 runner 5 connected 2025/10/25 05:41:54 runner 4 connected 2025/10/25 05:42:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:42:02 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 05:42:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:42:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:42:49 runner 0 connected 2025/10/25 05:42:51 runner 7 connected 2025/10/25 05:42:53 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 05:42:53 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 05:42:53 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 05:42:55 base crash: INFO: task hung in __iterate_supers 2025/10/25 05:43:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:43:17 runner 5 connected 2025/10/25 05:43:18 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/25 05:43:29 runner 4 connected 2025/10/25 05:43:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:43:42 runner 8 connected 2025/10/25 05:43:46 runner 2 connected 2025/10/25 05:43:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:44:01 runner 0 connected 2025/10/25 05:44:08 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:44:09 runner 6 connected 2025/10/25 05:44:13 base crash: INFO: task hung in __iterate_supers 2025/10/25 05:44:16 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 05:44:16 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 05:44:16 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 05:44:21 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:44:30 runner 5 connected 2025/10/25 05:44:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:44:46 runner 1 connected 2025/10/25 05:44:56 runner 2 connected 2025/10/25 05:45:03 runner 0 connected 2025/10/25 05:45:04 runner 3 connected 2025/10/25 05:45:11 runner 7 connected 2025/10/25 05:45:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:45:28 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:45:32 runner 0 connected 2025/10/25 05:45:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:46:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:46:10 runner 1 connected 2025/10/25 05:46:11 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:46:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:46:18 runner 6 connected 2025/10/25 05:46:21 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 05:46:41 runner 2 connected 2025/10/25 05:46:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 609, "corpus": 8521, "corpus [files]": 4505, "corpus [symbols]": 3233, "cover overflows": 33426, "coverage": 100322, "distributor delayed": 14354, "distributor undelayed": 14353, "distributor violated": 289, "exec candidate": 12769, "exec collide": 8890, "exec fuzz": 16804, "exec gen": 833, "exec hints": 4473, "exec inject": 0, "exec minimize": 17400, "exec retries": 2, "exec seeds": 2380, "exec smash": 13820, "exec total [base]": 45547, "exec total [new]": 120624, "exec triage": 27617, "executor restarts [base]": 1141, "executor restarts [new]": 3043, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105058, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14067, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9450, "no exec duration": 15338000000, "no exec requests": 153, "pending": 0, "prog exec time": 495, "reproducing": 1, "rpc recv": 18781672344, "rpc sent": 6532842056, "signal": 99041, "smash jobs": 1, "triage jobs": 6, "vm output": 111035965, "vm restarts [base]": 116, "vm restarts [new]": 322 } 2025/10/25 05:46:49 base crash: kernel BUG in dbFindBits 2025/10/25 05:46:53 runner 3 connected 2025/10/25 05:47:01 runner 0 connected 2025/10/25 05:47:06 runner 5 connected 2025/10/25 05:47:11 runner 7 connected 2025/10/25 05:47:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:47:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:47:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:47:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:47:38 runner 1 connected 2025/10/25 05:47:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:47:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:47:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:48:01 runner 3 connected 2025/10/25 05:48:10 runner 4 connected 2025/10/25 05:48:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:48:17 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 05:48:22 runner 7 connected 2025/10/25 05:48:24 runner 6 connected 2025/10/25 05:48:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:48:27 runner 5 connected 2025/10/25 05:48:39 runner 0 connected 2025/10/25 05:48:43 runner 2 connected 2025/10/25 05:48:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:49:05 runner 0 connected 2025/10/25 05:49:07 runner 1 connected 2025/10/25 05:49:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:49:16 runner 3 connected 2025/10/25 05:49:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:49:32 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:49:38 runner 7 connected 2025/10/25 05:49:44 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:50:03 runner 0 connected 2025/10/25 05:50:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:50:07 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 05:50:11 runner 5 connected 2025/10/25 05:50:16 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 05:50:22 runner 8 connected 2025/10/25 05:50:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:50:33 runner 2 connected 2025/10/25 05:50:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:50:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:50:55 runner 6 connected 2025/10/25 05:50:55 runner 7 connected 2025/10/25 05:51:04 runner 3 connected 2025/10/25 05:51:14 runner 4 connected 2025/10/25 05:51:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:51:32 runner 0 connected 2025/10/25 05:51:33 runner 1 connected 2025/10/25 05:51:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:51:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 624, "corpus": 8533, "corpus [files]": 4507, "corpus [symbols]": 3235, "cover overflows": 35622, "coverage": 100411, "distributor delayed": 14411, "distributor undelayed": 14411, "distributor violated": 289, "exec candidate": 12769, "exec collide": 10160, "exec fuzz": 19089, "exec gen": 940, "exec hints": 4482, "exec inject": 0, "exec minimize": 17860, "exec retries": 2, "exec seeds": 2416, "exec smash": 14028, "exec total [base]": 47209, "exec total [new]": 125105, "exec triage": 27710, "executor restarts [base]": 1205, "executor restarts [new]": 3194, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105168, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14378, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9488, "no exec duration": 15747000000, "no exec requests": 155, "pending": 0, "prog exec time": 436, "reproducing": 1, "rpc recv": 19753821152, "rpc sent": 6951857600, "signal": 99057, "smash jobs": 2, "triage jobs": 11, "vm output": 114993787, "vm restarts [base]": 125, "vm restarts [new]": 339 } 2025/10/25 05:51:46 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/25 05:51:58 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/25 05:52:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:52:03 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 05:52:18 runner 3 connected 2025/10/25 05:52:23 runner 6 connected 2025/10/25 05:52:35 runner 8 connected 2025/10/25 05:52:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:52:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 05:52:48 runner 4 connected 2025/10/25 05:52:49 runner 0 connected 2025/10/25 05:52:53 runner 1 connected 2025/10/25 05:53:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:53:13 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:53:22 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:53:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:53:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 05:53:24 runner 0 connected 2025/10/25 05:53:32 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 05:53:44 runner 6 connected 2025/10/25 05:53:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:54:02 runner 2 connected 2025/10/25 05:54:02 runner 7 connected 2025/10/25 05:54:10 runner 1 connected 2025/10/25 05:54:12 runner 8 connected 2025/10/25 05:54:14 runner 4 connected 2025/10/25 05:54:21 runner 0 connected 2025/10/25 05:54:46 runner 5 connected 2025/10/25 05:55:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:55:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:55:49 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:56:07 base crash: kernel BUG in hfs_write_inode 2025/10/25 05:56:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:56:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:56:18 runner 0 connected 2025/10/25 05:56:22 runner 0 connected 2025/10/25 05:56:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:56:33 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 05:56:41 runner 6 connected 2025/10/25 05:56:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 637, "corpus": 8548, "corpus [files]": 4513, "corpus [symbols]": 3240, "cover overflows": 37640, "coverage": 100475, "distributor delayed": 14484, "distributor undelayed": 14482, "distributor violated": 289, "exec candidate": 12769, "exec collide": 11010, "exec fuzz": 20744, "exec gen": 1031, "exec hints": 4593, "exec inject": 0, "exec minimize": 18633, "exec retries": 2, "exec seeds": 2462, "exec smash": 14343, "exec total [base]": 49082, "exec total [new]": 129086, "exec triage": 27845, "executor restarts [base]": 1267, "executor restarts [new]": 3347, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105264, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15027, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9540, "no exec duration": 15791000000, "no exec requests": 156, "pending": 0, "prog exec time": 570, "reproducing": 1, "rpc recv": 20455369452, "rpc sent": 7322623584, "signal": 99128, "smash jobs": 5, "triage jobs": 5, "vm output": 120119851, "vm restarts [base]": 130, "vm restarts [new]": 352 } 2025/10/25 05:56:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 05:56:56 runner 2 connected 2025/10/25 05:56:57 runner 3 connected 2025/10/25 05:57:06 runner 5 connected 2025/10/25 05:57:06 base crash: WARNING in udf_truncate_extents 2025/10/25 05:57:20 runner 1 connected 2025/10/25 05:57:21 runner 4 connected 2025/10/25 05:57:26 base crash: WARNING in udf_truncate_extents 2025/10/25 05:57:38 runner 0 connected 2025/10/25 05:57:40 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/25 05:57:56 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 05:57:56 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 05:57:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 05:57:56 runner 0 connected 2025/10/25 05:58:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 05:58:14 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 05:58:16 runner 2 connected 2025/10/25 05:58:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 05:58:29 runner 1 connected 2025/10/25 05:58:46 runner 3 connected 2025/10/25 05:58:59 runner 4 connected 2025/10/25 05:59:03 runner 8 connected 2025/10/25 05:59:04 runner 7 connected 2025/10/25 05:59:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 05:59:16 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 05:59:36 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/25 05:59:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 05:59:55 runner 0 connected 2025/10/25 06:00:05 runner 2 connected 2025/10/25 06:00:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:00:24 runner 7 connected 2025/10/25 06:00:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:00:36 runner 0 connected 2025/10/25 06:00:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:01:12 runner 3 connected 2025/10/25 06:01:22 runner 8 connected 2025/10/25 06:01:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:01:35 runner 0 connected 2025/10/25 06:01:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:01:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 669, "corpus": 8562, "corpus [files]": 4517, "corpus [symbols]": 3242, "cover overflows": 40074, "coverage": 100504, "distributor delayed": 14554, "distributor undelayed": 14554, "distributor violated": 289, "exec candidate": 12769, "exec collide": 12372, "exec fuzz": 23489, "exec gen": 1173, "exec hints": 4707, "exec inject": 0, "exec minimize": 19156, "exec retries": 2, "exec seeds": 2504, "exec smash": 14575, "exec total [base]": 50820, "exec total [new]": 134380, "exec triage": 27970, "executor restarts [base]": 1334, "executor restarts [new]": 3545, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15475, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9591, "no exec duration": 15791000000, "no exec requests": 156, "pending": 0, "prog exec time": 590, "reproducing": 1, "rpc recv": 21264958512, "rpc sent": 7765383992, "signal": 99149, "smash jobs": 2, "triage jobs": 8, "vm output": 126700534, "vm restarts [base]": 138, "vm restarts [new]": 364 } 2025/10/25 06:02:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:02:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:02:13 runner 6 connected 2025/10/25 06:02:20 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/25 06:02:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:02:29 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:02:31 runner 2 connected 2025/10/25 06:02:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:02:51 runner 1 connected 2025/10/25 06:02:53 runner 0 connected 2025/10/25 06:03:09 runner 4 connected 2025/10/25 06:03:15 runner 3 connected 2025/10/25 06:03:18 runner 7 connected 2025/10/25 06:03:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:03:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:03:30 runner 5 connected 2025/10/25 06:03:41 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/10/25 06:03:41 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/10/25 06:03:41 start reproducing 'kernel BUG in dbFindLeaf' 2025/10/25 06:03:50 base crash: kernel BUG in hfs_write_inode 2025/10/25 06:04:01 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 06:04:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:04:13 runner 0 connected 2025/10/25 06:04:14 runner 2 connected 2025/10/25 06:04:29 runner 8 connected 2025/10/25 06:04:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:04:40 runner 1 connected 2025/10/25 06:04:51 runner 7 connected 2025/10/25 06:04:59 runner 3 connected 2025/10/25 06:05:09 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 06:05:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:05:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:05:23 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:05:26 runner 6 connected 2025/10/25 06:05:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:05:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:05:53 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:05:53 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:05:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:05:58 runner 8 connected 2025/10/25 06:06:00 runner 1 connected 2025/10/25 06:06:00 runner 4 connected 2025/10/25 06:06:39 runner 6 connected 2025/10/25 06:06:41 runner 5 connected 2025/10/25 06:06:42 runner 0 connected 2025/10/25 06:06:43 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:06:44 runner 3 connected 2025/10/25 06:06:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 691, "corpus": 8573, "corpus [files]": 4522, "corpus [symbols]": 3246, "cover overflows": 42064, "coverage": 100545, "distributor delayed": 14606, "distributor undelayed": 14606, "distributor violated": 289, "exec candidate": 12769, "exec collide": 13409, "exec fuzz": 25434, "exec gen": 1283, "exec hints": 4873, "exec inject": 0, "exec minimize": 19644, "exec retries": 2, "exec seeds": 2537, "exec smash": 14782, "exec total [base]": 52221, "exec total [new]": 138453, "exec triage": 28056, "executor restarts [base]": 1409, "executor restarts [new]": 3700, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105466, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15843, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9625, "no exec duration": 15916000000, "no exec requests": 157, "pending": 0, "prog exec time": 402, "reproducing": 2, "rpc recv": 21982010256, "rpc sent": 8121096792, "signal": 99166, "smash jobs": 0, "triage jobs": 6, "vm output": 131625303, "vm restarts [base]": 146, "vm restarts [new]": 378 } 2025/10/25 06:06:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:07:04 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 06:07:04 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 06:07:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 06:07:05 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/25 06:07:09 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 06:07:12 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:07:38 runner 4 connected 2025/10/25 06:07:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 06:07:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:07:53 runner 5 connected 2025/10/25 06:07:54 runner 1 connected 2025/10/25 06:07:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:07:59 runner 0 connected 2025/10/25 06:08:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:08:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:08:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:08:33 runner 6 connected 2025/10/25 06:08:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:08:39 runner 8 connected 2025/10/25 06:08:44 runner 3 connected 2025/10/25 06:08:56 runner 2 connected 2025/10/25 06:09:07 runner 4 connected 2025/10/25 06:09:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:09:19 runner 5 connected 2025/10/25 06:09:24 runner 0 connected 2025/10/25 06:09:28 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:09:58 runner 8 connected 2025/10/25 06:10:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:10:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:10:06 runner 7 connected 2025/10/25 06:10:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:10:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:10:31 runner 5 connected 2025/10/25 06:10:37 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:10:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:10:49 runner 4 connected 2025/10/25 06:10:52 runner 3 connected 2025/10/25 06:10:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:10:55 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 06:11:03 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:11:03 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/25 06:11:08 runner 8 connected 2025/10/25 06:11:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:11:18 runner 7 connected 2025/10/25 06:11:19 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:11:26 runner 2 connected 2025/10/25 06:11:42 runner 5 connected 2025/10/25 06:11:43 runner 6 connected 2025/10/25 06:11:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 703, "corpus": 8589, "corpus [files]": 4530, "corpus [symbols]": 3254, "cover overflows": 43240, "coverage": 100594, "distributor delayed": 14674, "distributor undelayed": 14671, "distributor violated": 289, "exec candidate": 12769, "exec collide": 14188, "exec fuzz": 26845, "exec gen": 1346, "exec hints": 4957, "exec inject": 0, "exec minimize": 20059, "exec retries": 2, "exec seeds": 2583, "exec smash": 15027, "exec total [base]": 54182, "exec total [new]": 141578, "exec triage": 28131, "executor restarts [base]": 1480, "executor restarts [new]": 3820, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 105568, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16185, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9657, "no exec duration": 15916000000, "no exec requests": 157, "pending": 0, "prog exec time": 540, "reproducing": 2, "rpc recv": 22830424200, "rpc sent": 8469874120, "signal": 99205, "smash jobs": 0, "triage jobs": 5, "vm output": 135383039, "vm restarts [base]": 151, "vm restarts [new]": 394 } 2025/10/25 06:11:50 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:11:53 runner 0 connected 2025/10/25 06:12:01 runner 3 connected 2025/10/25 06:12:08 runner 1 connected 2025/10/25 06:12:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:12:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:12:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:12:19 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:12:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:13:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:13:06 runner 5 connected 2025/10/25 06:13:12 runner 6 connected 2025/10/25 06:13:15 runner 8 connected 2025/10/25 06:13:19 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:13:23 runner 0 connected 2025/10/25 06:13:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:13:48 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:13:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:13:51 runner 3 connected 2025/10/25 06:14:10 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:14:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:14:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:14:32 runner 5 connected 2025/10/25 06:14:38 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:14:46 runner 1 connected 2025/10/25 06:14:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:15:07 runner 7 connected 2025/10/25 06:15:07 runner 4 connected 2025/10/25 06:15:19 runner 2 connected 2025/10/25 06:15:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:15:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:15:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:15:47 runner 0 connected 2025/10/25 06:15:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:16:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:16:04 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:16:16 runner 5 connected 2025/10/25 06:16:29 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/25 06:16:32 runner 3 connected 2025/10/25 06:16:34 runner 8 connected 2025/10/25 06:16:41 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:16:42 runner 4 connected 2025/10/25 06:16:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:16:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 721, "corpus": 8603, "corpus [files]": 4536, "corpus [symbols]": 3258, "cover overflows": 44941, "coverage": 100686, "distributor delayed": 14740, "distributor undelayed": 14740, "distributor violated": 289, "exec candidate": 12769, "exec collide": 15148, "exec fuzz": 28635, "exec gen": 1422, "exec hints": 5032, "exec inject": 0, "exec minimize": 20480, "exec retries": 2, "exec seeds": 2623, "exec smash": 15274, "exec total [base]": 56098, "exec total [new]": 145283, "exec triage": 28220, "executor restarts [base]": 1549, "executor restarts [new]": 3935, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105743, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16478, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9693, "no exec duration": 15916000000, "no exec requests": 157, "pending": 0, "prog exec time": 551, "reproducing": 2, "rpc recv": 23588301768, "rpc sent": 8851808104, "signal": 99296, "smash jobs": 2, "triage jobs": 9, "vm output": 142283342, "vm restarts [base]": 157, "vm restarts [new]": 406 } 2025/10/25 06:16:50 runner 1 connected 2025/10/25 06:16:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:17:02 crash "kernel BUG in txAbort" is already known 2025/10/25 06:17:02 base crash "kernel BUG in txAbort" is to be ignored 2025/10/25 06:17:02 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/25 06:17:15 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:17:18 runner 2 connected 2025/10/25 06:17:18 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:17:18 repro finished 'kernel BUG in dbFindLeaf', repro=true crepro=false desc='kernel BUG in dbFindLeaf' hub=false from_dashboard=false 2025/10/25 06:17:18 found repro for "kernel BUG in dbFindLeaf" (orig title: "-SAME-", reliability: 1), took 12.36 minutes 2025/10/25 06:17:19 "kernel BUG in dbFindLeaf": saved crash log into 1761373038.crash.log 2025/10/25 06:17:19 "kernel BUG in dbFindLeaf": saved repro log into 1761373038.repro.log 2025/10/25 06:17:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:17:29 runner 0 connected 2025/10/25 06:17:31 runner 7 connected 2025/10/25 06:17:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:17:44 runner 6 connected 2025/10/25 06:17:52 runner 8 connected 2025/10/25 06:18:10 runner 5 connected 2025/10/25 06:18:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:18:25 runner 3 connected 2025/10/25 06:18:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:18:33 attempt #0 to run "kernel BUG in dbFindLeaf" on base: aborting due to context cancelation 2025/10/25 06:18:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:18:38 base crash: possible deadlock in attr_data_get_block 2025/10/25 06:19:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:19:12 runner 0 connected 2025/10/25 06:19:14 runner 6 connected 2025/10/25 06:19:17 base crash: kernel BUG in jfs_evict_inode 2025/10/25 06:19:22 runner 0 connected 2025/10/25 06:19:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:19:25 runner 4 connected 2025/10/25 06:19:27 runner 1 connected 2025/10/25 06:19:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:19:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:19:51 base crash: kernel BUG in jfs_evict_inode 2025/10/25 06:20:01 runner 3 connected 2025/10/25 06:20:06 runner 2 connected 2025/10/25 06:20:11 runner 8 connected 2025/10/25 06:20:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:20:25 runner 6 connected 2025/10/25 06:20:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:20:28 runner 7 connected 2025/10/25 06:20:40 runner 0 connected 2025/10/25 06:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:20:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:21:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:21:02 base crash: kernel BUG in hfs_write_inode 2025/10/25 06:21:03 runner 4 connected 2025/10/25 06:21:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:21:14 runner 3 connected 2025/10/25 06:21:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:21:35 runner 8 connected 2025/10/25 06:21:36 runner 6 connected 2025/10/25 06:21:43 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/25 06:21:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 736, "corpus": 8615, "corpus [files]": 4545, "corpus [symbols]": 3267, "cover overflows": 46728, "coverage": 100733, "distributor delayed": 14787, "distributor undelayed": 14787, "distributor violated": 289, "exec candidate": 12769, "exec collide": 16162, "exec fuzz": 30519, "exec gen": 1516, "exec hints": 5306, "exec inject": 0, "exec minimize": 20923, "exec retries": 3, "exec seeds": 2659, "exec smash": 15520, "exec total [base]": 57722, "exec total [new]": 149355, "exec triage": 28292, "executor restarts [base]": 1606, "executor restarts [new]": 4062, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105836, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16822, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9723, "no exec duration": 16719000000, "no exec requests": 160, "pending": 0, "prog exec time": 521, "reproducing": 1, "rpc recv": 24478102024, "rpc sent": 9212955952, "signal": 99325, "smash jobs": 0, "triage jobs": 8, "vm output": 147730670, "vm restarts [base]": 163, "vm restarts [new]": 423 } 2025/10/25 06:21:50 runner 0 connected 2025/10/25 06:21:52 runner 2 connected 2025/10/25 06:21:53 runner 1 connected 2025/10/25 06:21:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:22:08 runner 5 connected 2025/10/25 06:22:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:22:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:22:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:22:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:22:32 runner 0 connected 2025/10/25 06:22:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:22:45 runner 4 connected 2025/10/25 06:22:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:23:00 runner 6 connected 2025/10/25 06:23:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:23:03 runner 2 connected 2025/10/25 06:23:04 runner 8 connected 2025/10/25 06:23:12 runner 0 connected 2025/10/25 06:23:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 06:23:26 runner 3 connected 2025/10/25 06:23:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:23:40 crash "WARNING in hfs_bnode_create" is already known 2025/10/25 06:23:40 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/25 06:23:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/25 06:23:42 base crash: kernel BUG in txAbort 2025/10/25 06:23:45 runner 5 connected 2025/10/25 06:23:46 crash "WARNING in hfs_bnode_create" is already known 2025/10/25 06:23:46 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/25 06:23:46 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/25 06:23:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:23:51 runner 7 connected 2025/10/25 06:24:00 crash "WARNING in hfs_bnode_create" is already known 2025/10/25 06:24:00 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/25 06:24:00 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/25 06:24:02 crash "WARNING in hfs_bnode_create" is already known 2025/10/25 06:24:02 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/25 06:24:02 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/25 06:24:04 runner 1 connected 2025/10/25 06:24:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:24:22 runner 6 connected 2025/10/25 06:24:30 runner 0 connected 2025/10/25 06:24:30 runner 0 connected 2025/10/25 06:24:35 runner 8 connected 2025/10/25 06:24:36 runner 2 connected 2025/10/25 06:24:50 runner 3 connected 2025/10/25 06:24:50 runner 4 connected 2025/10/25 06:24:58 base crash: WARNING in hfs_bnode_create 2025/10/25 06:25:02 runner 7 connected 2025/10/25 06:25:06 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/25 06:25:19 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:25:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:25:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:25:47 runner 0 connected 2025/10/25 06:25:56 runner 1 connected 2025/10/25 06:26:08 runner 4 connected 2025/10/25 06:26:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:26:17 runner 8 connected 2025/10/25 06:26:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:26:30 runner 7 connected 2025/10/25 06:26:39 base crash: general protection fault in lmLogSync 2025/10/25 06:26:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 774, "corpus": 8638, "corpus [files]": 4550, "corpus [symbols]": 3270, "cover overflows": 48533, "coverage": 100811, "distributor delayed": 14855, "distributor undelayed": 14855, "distributor violated": 289, "exec candidate": 12769, "exec collide": 16967, "exec fuzz": 32034, "exec gen": 1594, "exec hints": 5444, "exec inject": 0, "exec minimize": 21605, "exec retries": 3, "exec seeds": 2726, "exec smash": 15807, "exec total [base]": 59302, "exec total [new]": 153046, "exec triage": 28400, "executor restarts [base]": 1660, "executor restarts [new]": 4181, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105913, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17342, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9765, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 791, "reproducing": 1, "rpc recv": 25478160504, "rpc sent": 9553372184, "signal": 99398, "smash jobs": 4, "triage jobs": 4, "vm output": 153466422, "vm restarts [base]": 172, "vm restarts [new]": 441 } 2025/10/25 06:26:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:27:02 runner 0 connected 2025/10/25 06:27:09 runner 0 connected 2025/10/25 06:27:17 patched crashed: INFO: task hung in ntfs_file_write_iter [need repro = true] 2025/10/25 06:27:17 scheduled a reproduction of 'INFO: task hung in ntfs_file_write_iter' 2025/10/25 06:27:17 start reproducing 'INFO: task hung in ntfs_file_write_iter' 2025/10/25 06:27:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:27:27 runner 1 connected 2025/10/25 06:27:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:27:38 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:27:40 runner 3 connected 2025/10/25 06:27:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:28:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 06:28:07 runner 6 connected 2025/10/25 06:28:12 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:28:13 base crash: WARNING in dbAdjTree 2025/10/25 06:28:14 runner 7 connected 2025/10/25 06:28:19 runner 8 connected 2025/10/25 06:28:28 runner 2 connected 2025/10/25 06:28:34 runner 4 connected 2025/10/25 06:28:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:28:52 runner 3 connected 2025/10/25 06:28:53 base crash: possible deadlock in ocfs2_setattr 2025/10/25 06:28:54 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/25 06:29:01 runner 1 connected 2025/10/25 06:29:02 runner 5 connected 2025/10/25 06:29:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:29:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:29:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:29:26 base crash: WARNING in minix_unlink 2025/10/25 06:29:30 runner 6 connected 2025/10/25 06:29:42 runner 8 connected 2025/10/25 06:29:43 runner 2 connected 2025/10/25 06:29:51 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 06:29:52 runner 4 connected 2025/10/25 06:29:55 runner 7 connected 2025/10/25 06:30:04 runner 3 connected 2025/10/25 06:30:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:30:10 base crash: WARNING in udf_truncate_extents 2025/10/25 06:30:14 runner 1 connected 2025/10/25 06:30:25 base crash: INFO: task hung in ntfs_file_write_iter 2025/10/25 06:30:40 runner 6 connected 2025/10/25 06:30:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:30:57 runner 5 connected 2025/10/25 06:30:59 runner 2 connected 2025/10/25 06:31:17 runner 0 connected 2025/10/25 06:31:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:31:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:31:32 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 06:31:37 runner 3 connected 2025/10/25 06:31:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:31:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8660, "corpus [files]": 4561, "corpus [symbols]": 3274, "cover overflows": 50240, "coverage": 100875, "distributor delayed": 14922, "distributor undelayed": 14922, "distributor violated": 289, "exec candidate": 12769, "exec collide": 17523, "exec fuzz": 33148, "exec gen": 1649, "exec hints": 5641, "exec inject": 0, "exec minimize": 22079, "exec retries": 3, "exec seeds": 2795, "exec smash": 16241, "exec total [base]": 60727, "exec total [new]": 156036, "exec triage": 28485, "executor restarts [base]": 1717, "executor restarts [new]": 4283, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 6, "max signal": 105974, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17670, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9803, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 614, "reproducing": 2, "rpc recv": 26362378752, "rpc sent": 9834676800, "signal": 99434, "smash jobs": 5, "triage jobs": 6, "vm output": 157291623, "vm restarts [base]": 180, "vm restarts [new]": 457 } 2025/10/25 06:31:48 base crash: kernel BUG in hfs_write_inode 2025/10/25 06:32:10 runner 7 connected 2025/10/25 06:32:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:32:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:32:20 runner 5 connected 2025/10/25 06:32:22 runner 6 connected 2025/10/25 06:32:33 runner 0 connected 2025/10/25 06:32:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:32:37 runner 1 connected 2025/10/25 06:33:01 runner 3 connected 2025/10/25 06:33:03 crash "kernel BUG in may_open" is already known 2025/10/25 06:33:03 base crash "kernel BUG in may_open" is to be ignored 2025/10/25 06:33:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/25 06:33:05 runner 4 connected 2025/10/25 06:33:17 base crash: WARNING in hfs_bnode_create 2025/10/25 06:33:25 runner 7 connected 2025/10/25 06:33:31 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:33:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:33:52 runner 6 connected 2025/10/25 06:34:08 runner 1 connected 2025/10/25 06:34:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:34:19 runner 5 connected 2025/10/25 06:34:27 runner 8 connected 2025/10/25 06:34:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:34:58 runner 0 connected 2025/10/25 06:35:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:35:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:35:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:35:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:35:15 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 06:35:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:35:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:35:23 runner 1 connected 2025/10/25 06:35:46 base crash: KASAN: slab-use-after-free Read in dtSearch 2025/10/25 06:35:53 runner 3 connected 2025/10/25 06:36:00 runner 7 connected 2025/10/25 06:36:02 runner 8 connected 2025/10/25 06:36:02 runner 6 connected 2025/10/25 06:36:04 runner 5 connected 2025/10/25 06:36:08 runner 2 connected 2025/10/25 06:36:11 runner 4 connected 2025/10/25 06:36:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:36:33 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/25 06:36:35 runner 0 connected 2025/10/25 06:36:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:36:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:36:46 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = true] 2025/10/25 06:36:46 scheduled a reproduction of 'possible deadlock in ocfs2_lock_global_qf' 2025/10/25 06:36:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 826, "corpus": 8675, "corpus [files]": 4565, "corpus [symbols]": 3278, "cover overflows": 51693, "coverage": 100901, "distributor delayed": 14985, "distributor undelayed": 14983, "distributor violated": 289, "exec candidate": 12769, "exec collide": 18355, "exec fuzz": 34763, "exec gen": 1734, "exec hints": 5924, "exec inject": 0, "exec minimize": 22477, "exec retries": 3, "exec seeds": 2839, "exec smash": 16569, "exec total [base]": 62753, "exec total [new]": 159707, "exec triage": 28570, "executor restarts [base]": 1768, "executor restarts [new]": 4415, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 106228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18015, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9837, "no exec duration": 17445000000, "no exec requests": 166, "pending": 0, "prog exec time": 487, "reproducing": 2, "rpc recv": 27211058172, "rpc sent": 10169822960, "signal": 99455, "smash jobs": 1, "triage jobs": 3, "vm output": 162265858, "vm restarts [base]": 187, "vm restarts [new]": 472 } 2025/10/25 06:36:46 start reproducing 'possible deadlock in ocfs2_lock_global_qf' 2025/10/25 06:36:52 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 06:36:56 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 06:37:15 runner 1 connected 2025/10/25 06:37:21 runner 5 connected 2025/10/25 06:37:28 runner 8 connected 2025/10/25 06:37:35 runner 4 connected 2025/10/25 06:37:40 runner 6 connected 2025/10/25 06:37:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:37:45 runner 7 connected 2025/10/25 06:37:49 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 06:37:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:37:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:37:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:38:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:38:30 runner 2 connected 2025/10/25 06:38:37 runner 1 connected 2025/10/25 06:38:42 runner 8 connected 2025/10/25 06:38:44 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/25 06:38:44 runner 5 connected 2025/10/25 06:38:49 runner 4 connected 2025/10/25 06:39:00 runner 0 connected 2025/10/25 06:39:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:39:21 base crash: WARNING in udf_truncate_extents 2025/10/25 06:39:32 base crash: WARNING in udf_truncate_extents 2025/10/25 06:39:33 runner 6 connected 2025/10/25 06:39:47 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:39:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:40:00 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:40:06 runner 4 connected 2025/10/25 06:40:10 runner 2 connected 2025/10/25 06:40:21 runner 1 connected 2025/10/25 06:40:36 runner 0 connected 2025/10/25 06:40:37 base crash: WARNING in ni_rename 2025/10/25 06:40:37 runner 5 connected 2025/10/25 06:40:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:40:51 runner 7 connected 2025/10/25 06:41:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:41:34 runner 2 connected 2025/10/25 06:41:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:41:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 832, "corpus": 8685, "corpus [files]": 4567, "corpus [symbols]": 3279, "cover overflows": 52994, "coverage": 100941, "distributor delayed": 15028, "distributor undelayed": 15027, "distributor violated": 289, "exec candidate": 12769, "exec collide": 19105, "exec fuzz": 36105, "exec gen": 1815, "exec hints": 6002, "exec inject": 0, "exec minimize": 22789, "exec retries": 3, "exec seeds": 2866, "exec smash": 16741, "exec total [base]": 64287, "exec total [new]": 162526, "exec triage": 28618, "executor restarts [base]": 1815, "executor restarts [new]": 4517, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106260, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18272, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9858, "no exec duration": 17445000000, "no exec requests": 166, "pending": 0, "prog exec time": 685, "reproducing": 3, "rpc recv": 27954234856, "rpc sent": 10446243384, "signal": 99469, "smash jobs": 3, "triage jobs": 5, "vm output": 167063801, "vm restarts [base]": 195, "vm restarts [new]": 484 } 2025/10/25 06:41:46 runner 4 connected 2025/10/25 06:41:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:42:02 runner 0 connected 2025/10/25 06:42:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:42:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:42:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:42:25 repro finished 'KASAN: slab-use-after-free Read in __linkwatch_run_queue', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/25 06:42:25 failed repro for "KASAN: slab-use-after-free Read in __linkwatch_run_queue", err=%!s() 2025/10/25 06:42:25 "KASAN: slab-use-after-free Read in __linkwatch_run_queue": saved crash log into 1761374545.crash.log 2025/10/25 06:42:25 "KASAN: slab-use-after-free Read in __linkwatch_run_queue": saved repro log into 1761374545.repro.log 2025/10/25 06:42:39 runner 1 connected 2025/10/25 06:42:48 runner 6 connected 2025/10/25 06:42:54 runner 5 connected 2025/10/25 06:42:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:43:05 runner 2 connected 2025/10/25 06:43:13 runner 4 connected 2025/10/25 06:43:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:43:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:43:43 runner 0 connected 2025/10/25 06:43:45 runner 8 connected 2025/10/25 06:43:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:43:59 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:43:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:44:05 runner 1 connected 2025/10/25 06:44:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:44:17 runner 5 connected 2025/10/25 06:44:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:44:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:44:45 runner 7 connected 2025/10/25 06:44:48 runner 0 connected 2025/10/25 06:44:50 runner 6 connected 2025/10/25 06:44:57 runner 2 connected 2025/10/25 06:45:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:45:27 runner 0 connected 2025/10/25 06:45:33 runner 1 connected 2025/10/25 06:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:45:53 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 06:45:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:45:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:46:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:46:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:46:16 runner 2 connected 2025/10/25 06:46:24 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 06:46:28 runner 6 connected 2025/10/25 06:46:40 runner 5 connected 2025/10/25 06:46:42 runner 7 connected 2025/10/25 06:46:42 runner 0 connected 2025/10/25 06:46:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:46:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:46:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 838, "corpus": 8697, "corpus [files]": 4571, "corpus [symbols]": 3283, "cover overflows": 54574, "coverage": 100958, "distributor delayed": 15070, "distributor undelayed": 15069, "distributor violated": 289, "exec candidate": 12769, "exec collide": 20051, "exec fuzz": 37972, "exec gen": 1925, "exec hints": 6135, "exec inject": 0, "exec minimize": 23050, "exec retries": 3, "exec seeds": 2900, "exec smash": 16962, "exec total [base]": 65631, "exec total [new]": 166150, "exec triage": 28677, "executor restarts [base]": 1871, "executor restarts [new]": 4627, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 2, "max signal": 106336, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18497, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9882, "no exec duration": 17575000000, "no exec requests": 167, "pending": 0, "prog exec time": 883, "reproducing": 2, "rpc recv": 28692871192, "rpc sent": 10788307424, "signal": 99484, "smash jobs": 0, "triage jobs": 2, "vm output": 172240458, "vm restarts [base]": 204, "vm restarts [new]": 497 } 2025/10/25 06:46:53 crash "kernel BUG in may_open" is already known 2025/10/25 06:46:53 base crash "kernel BUG in may_open" is to be ignored 2025/10/25 06:46:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/25 06:46:54 runner 4 connected 2025/10/25 06:47:01 runner 0 connected 2025/10/25 06:47:10 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 06:47:13 runner 1 connected 2025/10/25 06:47:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:47:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:47:32 runner 2 connected 2025/10/25 06:47:34 runner 8 connected 2025/10/25 06:47:41 runner 6 connected 2025/10/25 06:47:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:47:59 runner 7 connected 2025/10/25 06:48:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:48:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:48:12 runner 4 connected 2025/10/25 06:48:13 runner 0 connected 2025/10/25 06:48:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:48:44 runner 5 connected 2025/10/25 06:48:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:48:50 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:48:55 runner 2 connected 2025/10/25 06:48:56 runner 8 connected 2025/10/25 06:48:57 base crash: KASAN: slab-use-after-free Read in dtSearch 2025/10/25 06:49:11 patched crashed: KASAN: slab-use-after-free Write in lmLogSync [need repro = true] 2025/10/25 06:49:11 scheduled a reproduction of 'KASAN: slab-use-after-free Write in lmLogSync' 2025/10/25 06:49:11 start reproducing 'KASAN: slab-use-after-free Write in lmLogSync' 2025/10/25 06:49:16 runner 7 connected 2025/10/25 06:49:45 runner 0 connected 2025/10/25 06:49:52 base crash: kernel BUG in jfs_evict_inode 2025/10/25 06:50:00 runner 4 connected 2025/10/25 06:50:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:50:43 runner 1 connected 2025/10/25 06:50:50 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:50:54 base crash: WARNING in dbAdjTree 2025/10/25 06:51:08 runner 6 connected 2025/10/25 06:51:19 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 06:51:19 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 06:51:19 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 06:51:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:51:43 runner 0 connected 2025/10/25 06:51:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 841, "corpus": 8704, "corpus [files]": 4576, "corpus [symbols]": 3287, "cover overflows": 55970, "coverage": 100970, "distributor delayed": 15100, "distributor undelayed": 15099, "distributor violated": 289, "exec candidate": 12769, "exec collide": 21100, "exec fuzz": 39917, "exec gen": 2028, "exec hints": 6278, "exec inject": 0, "exec minimize": 23257, "exec retries": 3, "exec seeds": 2923, "exec smash": 17060, "exec total [base]": 67740, "exec total [new]": 169770, "exec triage": 28724, "executor restarts [base]": 1934, "executor restarts [new]": 4768, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106382, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18666, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9901, "no exec duration": 17575000000, "no exec requests": 167, "pending": 0, "prog exec time": 645, "reproducing": 3, "rpc recv": 29438276168, "rpc sent": 11159626656, "signal": 99493, "smash jobs": 1, "triage jobs": 2, "vm output": 178555909, "vm restarts [base]": 211, "vm restarts [new]": 508 } 2025/10/25 06:51:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:52:09 runner 7 connected 2025/10/25 06:52:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:52:11 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:52:19 runner 6 connected 2025/10/25 06:52:43 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 06:52:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:52:46 runner 8 connected 2025/10/25 06:52:51 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:52:51 base crash: WARNING in dbAdjTree 2025/10/25 06:52:58 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:53:07 runner 5 connected 2025/10/25 06:53:39 runner 0 connected 2025/10/25 06:53:43 runner 6 connected 2025/10/25 06:53:47 runner 2 connected 2025/10/25 06:53:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:53:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:53:56 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 06:54:04 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 06:54:04 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 06:54:04 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 06:54:11 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 06:54:25 base crash: kernel BUG in hfs_write_inode 2025/10/25 06:54:39 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:54:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:54:43 runner 7 connected 2025/10/25 06:54:44 runner 5 connected 2025/10/25 06:54:45 runner 8 connected 2025/10/25 06:54:54 runner 4 connected 2025/10/25 06:55:00 runner 6 connected 2025/10/25 06:55:10 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 06:55:14 runner 0 connected 2025/10/25 06:55:30 runner 2 connected 2025/10/25 06:55:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 06:55:37 base crash: possible deadlock in ocfs2_setattr 2025/10/25 06:55:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:55:52 base crash: kernel BUG in jfs_evict_inode 2025/10/25 06:55:58 base crash: possible deadlock in run_unpack_ex 2025/10/25 06:56:00 runner 8 connected 2025/10/25 06:56:02 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:56:14 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/25 06:56:14 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/25 06:56:14 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/25 06:56:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 06:56:24 runner 4 connected 2025/10/25 06:56:26 runner 0 connected 2025/10/25 06:56:32 runner 7 connected 2025/10/25 06:56:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:56:41 runner 1 connected 2025/10/25 06:56:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 847, "corpus": 8712, "corpus [files]": 4581, "corpus [symbols]": 3291, "cover overflows": 56731, "coverage": 101025, "distributor delayed": 15126, "distributor undelayed": 15125, "distributor violated": 289, "exec candidate": 12769, "exec collide": 21694, "exec fuzz": 41064, "exec gen": 2097, "exec hints": 6375, "exec inject": 0, "exec minimize": 23418, "exec retries": 4, "exec seeds": 2944, "exec smash": 17208, "exec total [base]": 69263, "exec total [new]": 172038, "exec triage": 28755, "executor restarts [base]": 1993, "executor restarts [new]": 4854, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 106444, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18796, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9916, "no exec duration": 17575000000, "no exec requests": 167, "pending": 0, "prog exec time": 555, "reproducing": 3, "rpc recv": 30134735356, "rpc sent": 11415513056, "signal": 99541, "smash jobs": 1, "triage jobs": 3, "vm output": 183053929, "vm restarts [base]": 217, "vm restarts [new]": 521 } 2025/10/25 06:56:48 runner 2 connected 2025/10/25 06:56:57 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:57:02 runner 5 connected 2025/10/25 06:57:12 runner 6 connected 2025/10/25 06:57:23 runner 8 connected 2025/10/25 06:57:43 base crash: possible deadlock in run_unpack_ex 2025/10/25 06:57:48 base crash: possible deadlock in run_unpack_ex 2025/10/25 06:57:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:58:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 06:58:32 runner 1 connected 2025/10/25 06:58:40 runner 4 connected 2025/10/25 06:58:46 runner 0 connected 2025/10/25 06:58:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:58:51 runner 5 connected 2025/10/25 06:58:56 base crash: possible deadlock in run_unpack_ex 2025/10/25 06:58:57 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:59:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 06:59:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 06:59:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:59:29 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/25 06:59:34 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 06:59:37 runner 7 connected 2025/10/25 06:59:47 runner 1 connected 2025/10/25 06:59:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 06:59:52 runner 6 connected 2025/10/25 07:00:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:00:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 07:00:13 runner 4 connected 2025/10/25 07:00:14 runner 2 connected 2025/10/25 07:00:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:00:16 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 07:00:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:00:18 runner 0 connected 2025/10/25 07:00:31 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 07:00:40 runner 5 connected 2025/10/25 07:00:45 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 07:00:50 runner 8 connected 2025/10/25 07:00:57 reproducing crash 'KASAN: slab-use-after-free Write in lmLogSync': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/25 07:00:57 repro finished 'KASAN: slab-use-after-free Write in lmLogSync', repro=true crepro=false desc='KASAN: slab-use-after-free Read in jfs_syncpt' hub=false from_dashboard=false 2025/10/25 07:00:57 found repro for "KASAN: slab-use-after-free Read in jfs_syncpt" (orig title: "KASAN: slab-use-after-free Write in lmLogSync", reliability: 1), took 11.13 minutes 2025/10/25 07:00:57 "KASAN: slab-use-after-free Read in jfs_syncpt": saved crash log into 1761375657.crash.log 2025/10/25 07:00:57 "KASAN: slab-use-after-free Read in jfs_syncpt": saved repro log into 1761375657.repro.log 2025/10/25 07:00:58 runner 7 connected 2025/10/25 07:01:05 runner 1 connected 2025/10/25 07:01:06 runner 6 connected 2025/10/25 07:01:22 runner 0 connected 2025/10/25 07:01:36 runner 2 connected 2025/10/25 07:01:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 07:01:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 860, "corpus": 8722, "corpus [files]": 4589, "corpus [symbols]": 3297, "cover overflows": 58088, "coverage": 101059, "distributor delayed": 15177, "distributor undelayed": 15177, "distributor violated": 289, "exec candidate": 12769, "exec collide": 22564, "exec fuzz": 42755, "exec gen": 2194, "exec hints": 6604, "exec inject": 0, "exec minimize": 23742, "exec retries": 4, "exec seeds": 2974, "exec smash": 17380, "exec total [base]": 70794, "exec total [new]": 175530, "exec triage": 28824, "executor restarts [base]": 2047, "executor restarts [new]": 4961, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106529, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19089, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9946, "no exec duration": 17781000000, "no exec requests": 169, "pending": 0, "prog exec time": 563, "reproducing": 2, "rpc recv": 30944322660, "rpc sent": 11739495696, "signal": 99572, "smash jobs": 1, "triage jobs": 4, "vm output": 187952749, "vm restarts [base]": 225, "vm restarts [new]": 534 } 2025/10/25 07:01:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:01:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:01:59 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 07:02:32 runner 7 connected 2025/10/25 07:02:35 attempt #0 to run "KASAN: slab-use-after-free Read in jfs_syncpt" on base: crashed with general protection fault in lmLogSync 2025/10/25 07:02:35 crashes both: KASAN: slab-use-after-free Read in jfs_syncpt / general protection fault in lmLogSync 2025/10/25 07:02:36 runner 6 connected 2025/10/25 07:02:50 base crash: possible deadlock in run_unpack_ex 2025/10/25 07:02:53 runner 8 connected 2025/10/25 07:02:56 runner 0 connected 2025/10/25 07:03:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:03:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:03:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 07:03:25 runner 0 connected 2025/10/25 07:03:39 base crash: kernel BUG in jfs_evict_inode 2025/10/25 07:03:41 runner 2 connected 2025/10/25 07:03:50 runner 7 connected 2025/10/25 07:03:55 runner 5 connected 2025/10/25 07:03:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:04:07 runner 8 connected 2025/10/25 07:04:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 07:04:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:04:27 runner 1 connected 2025/10/25 07:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:04:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:04:50 runner 4 connected 2025/10/25 07:05:06 base crash: kernel BUG in hfs_write_inode 2025/10/25 07:05:09 runner 7 connected 2025/10/25 07:05:13 runner 2 connected 2025/10/25 07:05:29 runner 6 connected 2025/10/25 07:05:38 runner 8 connected 2025/10/25 07:05:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:05:55 runner 1 connected 2025/10/25 07:06:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:06:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:06:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:06:30 runner 0 connected 2025/10/25 07:06:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 866, "corpus": 8734, "corpus [files]": 4596, "corpus [symbols]": 3303, "cover overflows": 59264, "coverage": 101082, "distributor delayed": 15207, "distributor undelayed": 15207, "distributor violated": 289, "exec candidate": 12769, "exec collide": 23448, "exec fuzz": 44402, "exec gen": 2269, "exec hints": 6746, "exec inject": 0, "exec minimize": 24079, "exec retries": 4, "exec seeds": 3008, "exec smash": 17516, "exec total [base]": 72637, "exec total [new]": 178827, "exec triage": 28868, "executor restarts [base]": 2108, "executor restarts [new]": 5123, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106558, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19339, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9966, "no exec duration": 17782000000, "no exec requests": 170, "pending": 0, "prog exec time": 636, "reproducing": 2, "rpc recv": 31619247404, "rpc sent": 12089549248, "signal": 99594, "smash jobs": 2, "triage jobs": 2, "vm output": 193525178, "vm restarts [base]": 230, "vm restarts [new]": 546 } 2025/10/25 07:06:56 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/25 07:07:03 base crash: possible deadlock in ocfs2_setattr 2025/10/25 07:07:11 runner 2 connected 2025/10/25 07:07:11 runner 0 connected 2025/10/25 07:07:14 runner 8 connected 2025/10/25 07:07:18 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = false] 2025/10/25 07:07:45 runner 0 connected 2025/10/25 07:07:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 07:07:52 runner 1 connected 2025/10/25 07:07:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 07:07:58 crash "kernel BUG in may_open" is already known 2025/10/25 07:07:58 base crash "kernel BUG in may_open" is to be ignored 2025/10/25 07:07:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/25 07:08:07 runner 4 connected 2025/10/25 07:08:10 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 07:08:10 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 07:08:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 07:08:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:08:18 base crash: kernel BUG in hfs_write_inode 2025/10/25 07:08:40 runner 5 connected 2025/10/25 07:08:42 runner 8 connected 2025/10/25 07:08:47 runner 7 connected 2025/10/25 07:08:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 07:08:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:08:59 runner 2 connected 2025/10/25 07:09:00 runner 6 connected 2025/10/25 07:09:07 runner 0 connected 2025/10/25 07:09:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:09:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 07:09:42 runner 0 connected 2025/10/25 07:09:43 runner 4 connected 2025/10/25 07:09:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 07:10:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:10:21 runner 6 connected 2025/10/25 07:10:25 runner 2 connected 2025/10/25 07:10:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:10:44 runner 5 connected 2025/10/25 07:10:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 07:11:04 base crash: kernel BUG in hfs_write_inode 2025/10/25 07:11:06 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 07:11:06 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 07:11:06 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 07:11:10 runner 4 connected 2025/10/25 07:11:28 bug reporting terminated 2025/10/25 07:11:28 status reporting terminated 2025/10/25 07:11:28 base: rpc server terminaled 2025/10/25 07:11:28 new: rpc server terminaled 2025/10/25 07:11:53 base: pool terminated 2025/10/25 07:11:53 base: kernel context loop terminated 2025/10/25 07:12:06 repro finished 'INFO: task hung in ntfs_file_write_iter', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/25 07:16:17 repro finished 'possible deadlock in ocfs2_lock_global_qf', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/25 07:16:17 repro loop terminated 2025/10/25 07:16:17 new: pool terminated 2025/10/25 07:16:17 new: kernel context loop terminated 2025/10/25 07:16:17 diff fuzzing terminated 2025/10/25 07:16:17 fuzzing is finished 2025/10/25 07:16:17 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 7 crashes INFO: task hung in ntfs_file_write_iter 1 crashes 1 crashes INFO: task hung in user_get_super 4 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 9 crashes KASAN: slab-use-after-free Read in __linkwatch_run_queue 1 crashes KASAN: slab-use-after-free Read in dtSearch 2 crashes 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 7 crashes 8 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes [reproduced] KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 3 crashes SYZFAIL: posix_spawnp failed 13 crashes 22 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 2 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes 1 crashes[reproduced] WARNING in dbAdjTree 5 crashes 13 crashes WARNING in hfs_bnode_create 2 crashes 5 crashes WARNING in minix_unlink 1 crashes WARNING in ni_rename 1 crashes WARNING in nsfs_fh_to_dentry 1 crashes 4 crashes WARNING in udf_truncate_extents 6 crashes 9 crashes general protection fault in lmLogSync 2 crashes kernel BUG in dbFindBits 2 crashes 4 crashes kernel BUG in dbFindLeaf 1 crashes[reproduced] kernel BUG in hfs_write_inode 40 crashes 114 crashes kernel BUG in jfs_evict_inode 8 crashes 34 crashes kernel BUG in may_open 3 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes kernel BUG in txAbort 1 crashes 4 crashes kernel BUG in txUnlock 5 crashes 11 crashes lost connection to test machine 1 crashes possible deadlock in attr_data_get_block 5 crashes 5 crashes possible deadlock in hfs_find_init 1 crashes 4 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 9 crashes 25 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 7 crashes possible deadlock in ocfs2_setattr 3 crashes 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 97 crashes 215 crashes possible deadlock in ocfs2_xattr_set 9 crashes possible deadlock in run_unpack_ex 5 crashes 6 crashes