2025/12/22 12:15:46 extracted 324528 text symbol hashes for base and 324534 for patched 2025/12/22 12:15:46 symbol "__UNIQUE_ID_addressable_mempool_kfree_1215" has different values in base vs patch 2025/12/22 12:15:46 binaries are different, continuing fuzzing 2025/12/22 12:15:46 adding modified_functions to focus areas: ["___cache_free" "___slab_alloc" "__free_slab" "__get_obj_cgroup_from_memcg" "__kmalloc_cache_node_noprof" "__kmalloc_cache_noprof" "__kmalloc_node_noprof" "__kmalloc_node_track_caller_noprof" "__kmalloc_noprof" "__kmem_cache_alloc_bulk" "__kmem_cache_create_args" "__kmem_cache_do_shrink" "__kmem_cache_free_bulk" "__kmem_cache_shutdown" "__kvmalloc_node_noprof" "__mem_cgroup_handle_over_high" "__mem_cgroup_try_charge_swap" "__memcg_kmem_charge_page" "__memcg_kmem_uncharge_page" "__memcg_slab_free_hook" "__memcg_slab_post_alloc_hook" "__pcs_replace_empty_main" "__pcs_replace_full_main" "__pfx_get_slab_obj_exts" "__pfx_obj_exts_in_slab" "__pfx_slab_obj_ext" "__rcu_free_sheaf_prepare" "__slab_err" "__slab_free" "_ext4_show_options" "alloc_debug_processing" "alloc_slab_obj_exts" "allocate_slab" "build_detached_freelist" "calculate_sizes" "check_object" "check_slab" "cpu_partial_store" "current_objcg_update" "do_kmem_cache_create" "drain_local_memcg_stock" "drain_local_obj_stock" "drain_obj_stock" "ext4_acquire_dquot" "ext4_alloc_flex_bg_array" "ext4_apply_options" "ext4_calculate_overhead" "ext4_clear_journal_err" "ext4_enable_quotas" "ext4_fill_flex_info" "ext4_fill_super" "ext4_get_journal_inode" "ext4_group_desc_init" "ext4_lazyinit_thread" "ext4_mark_recovery_complete" "ext4_nfs_get_inode" "ext4_quota_off" "ext4_quota_on" "ext4_quota_write" "ext4_reconfigure" "ext4_release_dquot" "ext4_write_dquot" "ext4_write_info" "find_mergeable" "flush_cpu_slab" "flush_memcg_stats_dwork" "free_deferred_objects" "free_slab" "free_to_partial_list" "get_mem_cgroup_from_current" "get_mem_cgroup_from_folio" "get_mem_cgroup_from_mm" "get_mem_cgroup_from_objcg" "get_obj_cgroup_from_folio" "get_orig_size" "get_slab_obj_exts" "high_work_func" "init_object" "kfree" "kfree_nolock" "kmalloc_nolock_noprof" "kmem_cache_alloc_bulk_noprof" "kmem_cache_alloc_from_sheaf_noprof" "kmem_cache_alloc_lru_noprof" "kmem_cache_alloc_node_noprof" "kmem_cache_alloc_noprof" "kmem_cache_charge" "kmem_cache_free" "kmem_cache_free_bulk" "kmem_cache_prefill_sheaf" "kmem_cache_return_sheaf" "krealloc_node_align_noprof" "kvfree_call_rcu" "kvfree_rcu_bulk" "kvfree_rcu_cb" "kvfree_rcu_list" "list_slab_objects" "mem_cgroup_from_virt" "mem_cgroup_get_oom_group" "mem_cgroup_iter" "mem_cgroup_iter_break" "mem_cgroup_migrate" "mem_cgroup_replace_folio" "mem_cgroup_scan_tasks" "mem_cgroup_swap_full" "mem_cgroup_track_foreign_dirty_slowpath" "mem_cgroup_wb_stats" "memcg_alloc_abort_single" "memory_max_write" "memory_numa_stat_show" "memory_stat_show" "mod_objcg_mlstate" "obj_cgroup_charge_account" "obj_cgroup_charge_pages" "obj_cgroup_charge_zswap" "obj_cgroup_may_zswap" "obj_cgroup_release" "obj_cgroup_uncharge_zswap" "obj_exts_in_slab" "perf_trace_mm_setup_per_zone_lowmem_reserve" "print_trailer" "process_slab" "put_cpu_partial" "rcu_free_sheaf" "rcu_free_sheaf_nobarn" "refill_obj_stock" "restore_bytes" "setup_object" "sheaf_flush_main" "skip_orig_size_check" "slab_bug" "slab_free_after_rcu_debug" "slab_obj_ext" "slab_out_of_memory" "slab_pad_check" "slab_unmergeable" "slub_cpu_dead" "trace_event_raw_event_mm_setup_per_zone_lowmem_reserve" "uncharge_folio" "validate_slab" "validate_slab_cache" "zswap_current_read"] 2025/12/22 12:15:46 adding directly modified files to focus areas: ["fs/ext4/super.c" "include/linux/slab.h" "mm/memcontrol.c" "mm/slab.h" "mm/slab_common.c" "mm/slub.c"] 2025/12/22 12:15:46 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/12/22 12:15:47 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/22 12:15:48 merging corpuses 2025/12/22 12:16:58 runner 1 connected 2025/12/22 12:16:58 runner 3 connected 2025/12/22 12:16:58 runner 0 connected 2025/12/22 12:16:58 runner 5 connected 2025/12/22 12:16:58 runner 8 connected 2025/12/22 12:16:59 runner 6 connected 2025/12/22 12:16:59 runner 1 connected 2025/12/22 12:16:59 runner 2 connected 2025/12/22 12:16:59 runner 7 connected 2025/12/22 12:16:59 runner 2 connected 2025/12/22 12:16:59 runner 4 connected 2025/12/22 12:16:59 runner 0 connected 2025/12/22 12:17:04 initializing coverage information... 2025/12/22 12:17:05 executor cover filter: 0 PCs 2025/12/22 12:17:08 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/22 12:17:08 base: machine check complete 2025/12/22 12:17:10 discovered 7640 source files, 335924 symbols 2025/12/22 12:17:10 coverage filter: ___cache_free: [] 2025/12/22 12:17:10 coverage filter: ___slab_alloc: [] 2025/12/22 12:17:10 coverage filter: __free_slab: [] 2025/12/22 12:17:10 coverage filter: __get_obj_cgroup_from_memcg: [] 2025/12/22 12:17:10 coverage filter: __kmalloc_cache_node_noprof: [] 2025/12/22 12:17:10 coverage filter: __kmalloc_cache_noprof: [] 2025/12/22 12:17:10 coverage filter: __kmalloc_node_noprof: [] 2025/12/22 12:17:10 coverage filter: __kmalloc_node_track_caller_noprof: [] 2025/12/22 12:17:10 coverage filter: __kmalloc_noprof: [] 2025/12/22 12:17:10 coverage filter: __kmem_cache_alloc_bulk: [] 2025/12/22 12:17:10 coverage filter: __kmem_cache_create_args: [] 2025/12/22 12:17:10 coverage filter: __kmem_cache_do_shrink: [] 2025/12/22 12:17:10 coverage filter: __kmem_cache_free_bulk: [] 2025/12/22 12:17:10 coverage filter: __kmem_cache_shutdown: [] 2025/12/22 12:17:10 coverage filter: __kvmalloc_node_noprof: [] 2025/12/22 12:17:10 coverage filter: __mem_cgroup_handle_over_high: [] 2025/12/22 12:17:10 coverage filter: __mem_cgroup_try_charge_swap: [] 2025/12/22 12:17:10 coverage filter: __memcg_kmem_charge_page: [] 2025/12/22 12:17:10 coverage filter: __memcg_kmem_uncharge_page: [] 2025/12/22 12:17:10 coverage filter: __memcg_slab_free_hook: [] 2025/12/22 12:17:10 coverage filter: __memcg_slab_post_alloc_hook: [] 2025/12/22 12:17:10 coverage filter: __pcs_replace_empty_main: [] 2025/12/22 12:17:10 coverage filter: __pcs_replace_full_main: [] 2025/12/22 12:17:10 coverage filter: __pfx_get_slab_obj_exts: [] 2025/12/22 12:17:10 coverage filter: __pfx_obj_exts_in_slab: [] 2025/12/22 12:17:10 coverage filter: __pfx_slab_obj_ext: [] 2025/12/22 12:17:10 coverage filter: __rcu_free_sheaf_prepare: [] 2025/12/22 12:17:10 coverage filter: __slab_err: [] 2025/12/22 12:17:10 coverage filter: __slab_free: [] 2025/12/22 12:17:10 coverage filter: _ext4_show_options: [_ext4_show_options] 2025/12/22 12:17:10 coverage filter: alloc_debug_processing: [] 2025/12/22 12:17:10 coverage filter: alloc_slab_obj_exts: [] 2025/12/22 12:17:10 coverage filter: allocate_slab: [] 2025/12/22 12:17:10 coverage filter: build_detached_freelist: [] 2025/12/22 12:17:10 coverage filter: calculate_sizes: [] 2025/12/22 12:17:10 coverage filter: check_object: [__check_object_size acpi_ns_check_object_type] 2025/12/22 12:17:10 coverage filter: check_slab: [] 2025/12/22 12:17:10 coverage filter: cpu_partial_store: [] 2025/12/22 12:17:10 coverage filter: current_objcg_update: [] 2025/12/22 12:17:10 coverage filter: do_kmem_cache_create: [] 2025/12/22 12:17:10 coverage filter: drain_local_memcg_stock: [] 2025/12/22 12:17:10 coverage filter: drain_local_obj_stock: [] 2025/12/22 12:17:10 coverage filter: drain_obj_stock: [] 2025/12/22 12:17:10 coverage filter: ext4_acquire_dquot: [ext4_acquire_dquot] 2025/12/22 12:17:10 coverage filter: ext4_alloc_flex_bg_array: [ext4_alloc_flex_bg_array] 2025/12/22 12:17:10 coverage filter: ext4_apply_options: [ext4_apply_options] 2025/12/22 12:17:10 coverage filter: ext4_calculate_overhead: [ext4_calculate_overhead] 2025/12/22 12:17:10 coverage filter: ext4_clear_journal_err: [ext4_clear_journal_err] 2025/12/22 12:17:10 coverage filter: ext4_enable_quotas: [ext4_enable_quotas] 2025/12/22 12:17:10 coverage filter: ext4_fill_flex_info: [ext4_fill_flex_info] 2025/12/22 12:17:10 coverage filter: ext4_fill_super: [ext4_fill_super] 2025/12/22 12:17:10 coverage filter: ext4_get_journal_inode: [ext4_get_journal_inode] 2025/12/22 12:17:10 coverage filter: ext4_group_desc_init: [ext4_group_desc_init] 2025/12/22 12:17:10 coverage filter: ext4_lazyinit_thread: [ext4_lazyinit_thread] 2025/12/22 12:17:10 coverage filter: ext4_mark_recovery_complete: [ext4_mark_recovery_complete] 2025/12/22 12:17:10 coverage filter: ext4_nfs_get_inode: [ext4_nfs_get_inode] 2025/12/22 12:17:10 coverage filter: ext4_quota_off: [ext4_quota_off] 2025/12/22 12:17:10 coverage filter: ext4_quota_on: [ext4_quota_on] 2025/12/22 12:17:10 coverage filter: ext4_quota_write: [ext4_quota_write] 2025/12/22 12:17:10 coverage filter: ext4_reconfigure: [ext4_reconfigure] 2025/12/22 12:17:10 coverage filter: ext4_release_dquot: [ext4_release_dquot] 2025/12/22 12:17:10 coverage filter: ext4_write_dquot: [ext4_write_dquot] 2025/12/22 12:17:10 coverage filter: ext4_write_info: [ext4_write_info] 2025/12/22 12:17:10 coverage filter: find_mergeable: [find_mergeable_anon_vma] 2025/12/22 12:17:10 coverage filter: flush_cpu_slab: [] 2025/12/22 12:17:10 coverage filter: flush_memcg_stats_dwork: [] 2025/12/22 12:17:10 coverage filter: free_deferred_objects: [] 2025/12/22 12:17:10 coverage filter: free_slab: [mempool_free_slab nfsd4_free_slabs] 2025/12/22 12:17:10 coverage filter: free_to_partial_list: [] 2025/12/22 12:17:10 coverage filter: get_mem_cgroup_from_current: [] 2025/12/22 12:17:10 coverage filter: get_mem_cgroup_from_folio: [] 2025/12/22 12:17:10 coverage filter: get_mem_cgroup_from_mm: [] 2025/12/22 12:17:10 coverage filter: get_mem_cgroup_from_objcg: [get_mem_cgroup_from_objcg] 2025/12/22 12:17:10 coverage filter: get_obj_cgroup_from_folio: [] 2025/12/22 12:17:10 coverage filter: get_orig_size: [] 2025/12/22 12:17:10 coverage filter: get_slab_obj_exts: [] 2025/12/22 12:17:10 coverage filter: high_work_func: [] 2025/12/22 12:17:10 coverage filter: init_object: [acpi_ds_init_object_from_op] 2025/12/22 12:17:10 coverage filter: kfree: [__bpf_trace_kfree_skb __kfree_skb __napi_kfree_skb __probestub_kfree_skb __traceiter_kfree_skb dev_kfree_skb_any_reason dev_kfree_skb_irq_reason devm_kfree devm_kfree_strarray drmm_add_final_kfree drmm_kfree flexcop_device_kfree kfree_const kfree_link kfree_skb_list_reason kfree_skb_partial kfree_skbmem kfree_strarray mempool_kfree net_dm_packet_trace_kfree_skb_hit perf_trace_kfree_skb rtnl_kfree_skbs sock_kfree_s trace_event_raw_event_kfree_skb trace_kfree_skb trace_kfree_skb trace_kfree_skb_hit trace_raw_output_kfree_skb] 2025/12/22 12:17:10 coverage filter: kfree_nolock: [] 2025/12/22 12:17:10 coverage filter: kmalloc_nolock_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_alloc_bulk_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_alloc_from_sheaf_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_alloc_lru_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_alloc_node_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_alloc_noprof: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_charge: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_free: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_free_bulk: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_prefill_sheaf: [] 2025/12/22 12:17:10 coverage filter: kmem_cache_return_sheaf: [] 2025/12/22 12:17:10 coverage filter: krealloc_node_align_noprof: [] 2025/12/22 12:17:10 coverage filter: kvfree_call_rcu: [] 2025/12/22 12:17:10 coverage filter: kvfree_rcu_bulk: [] 2025/12/22 12:17:10 coverage filter: kvfree_rcu_cb: [] 2025/12/22 12:17:10 coverage filter: kvfree_rcu_list: [] 2025/12/22 12:17:10 coverage filter: list_slab_objects: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_from_virt: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_get_oom_group: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_iter: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_iter_break: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_migrate: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_replace_folio: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_scan_tasks: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_swap_full: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_track_foreign_dirty_slowpath: [] 2025/12/22 12:17:10 coverage filter: mem_cgroup_wb_stats: [] 2025/12/22 12:17:10 coverage filter: memcg_alloc_abort_single: [] 2025/12/22 12:17:10 coverage filter: memory_max_write: [] 2025/12/22 12:17:10 coverage filter: memory_numa_stat_show: [] 2025/12/22 12:17:10 coverage filter: memory_stat_show: [] 2025/12/22 12:17:10 coverage filter: mod_objcg_mlstate: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_charge_account: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_charge_pages: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_charge_zswap: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_may_zswap: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_release: [] 2025/12/22 12:17:10 coverage filter: obj_cgroup_uncharge_zswap: [] 2025/12/22 12:17:10 coverage filter: obj_exts_in_slab: [] 2025/12/22 12:17:10 coverage filter: perf_trace_mm_setup_per_zone_lowmem_reserve: [] 2025/12/22 12:17:10 coverage filter: print_trailer: [] 2025/12/22 12:17:10 coverage filter: process_slab: [] 2025/12/22 12:17:10 coverage filter: put_cpu_partial: [] 2025/12/22 12:17:10 coverage filter: rcu_free_sheaf: [] 2025/12/22 12:17:10 coverage filter: rcu_free_sheaf_nobarn: [] 2025/12/22 12:17:10 coverage filter: refill_obj_stock: [] 2025/12/22 12:17:10 coverage filter: restore_bytes: [] 2025/12/22 12:17:10 coverage filter: setup_object: [] 2025/12/22 12:17:10 coverage filter: sheaf_flush_main: [] 2025/12/22 12:17:10 coverage filter: skip_orig_size_check: [] 2025/12/22 12:17:10 coverage filter: slab_bug: [] 2025/12/22 12:17:10 coverage filter: slab_free_after_rcu_debug: [] 2025/12/22 12:17:10 coverage filter: slab_obj_ext: [] 2025/12/22 12:17:10 coverage filter: slab_out_of_memory: [] 2025/12/22 12:17:10 coverage filter: slab_pad_check: [] 2025/12/22 12:17:10 coverage filter: slab_unmergeable: [] 2025/12/22 12:17:10 coverage filter: slub_cpu_dead: [] 2025/12/22 12:17:10 coverage filter: trace_event_raw_event_mm_setup_per_zone_lowmem_reserve: [] 2025/12/22 12:17:10 coverage filter: uncharge_folio: [__hugetlb_cgroup_uncharge_folio hugetlb_cgroup_uncharge_folio hugetlb_cgroup_uncharge_folio_rsvd] 2025/12/22 12:17:10 coverage filter: validate_slab: [] 2025/12/22 12:17:10 coverage filter: validate_slab_cache: [] 2025/12/22 12:17:10 coverage filter: zswap_current_read: [] 2025/12/22 12:17:10 coverage filter: fs/ext4/super.c: [fs/ext4/super.c] 2025/12/22 12:17:10 coverage filter: include/linux/slab.h: [] 2025/12/22 12:17:10 coverage filter: mm/memcontrol.c: [] 2025/12/22 12:17:10 coverage filter: mm/slab.h: [] 2025/12/22 12:17:10 coverage filter: mm/slab_common.c: [] 2025/12/22 12:17:10 coverage filter: mm/slub.c: [] 2025/12/22 12:17:10 area "symbols": 1866 PCs in the cover filter 2025/12/22 12:17:10 area "files": 5940 PCs in the cover filter 2025/12/22 12:17:10 area "": 0 PCs in the cover filter 2025/12/22 12:17:10 executor cover filter: 0 PCs 2025/12/22 12:17:12 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/22 12:17:12 new: machine check complete 2025/12/22 12:17:12 new: adding 13130 seeds 2025/12/22 12:20:15 crash "WARNING in dbAdjTree" is already known 2025/12/22 12:20:15 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/22 12:20:15 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 12:20:15 crash "WARNING in dbAdjTree" is already known 2025/12/22 12:20:15 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/22 12:20:15 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 12:20:16 crash "kernel BUG in hfs_write_inode" is already known 2025/12/22 12:20:16 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/22 12:20:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:20:17 crash "kernel BUG in hfs_write_inode" is already known 2025/12/22 12:20:17 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/22 12:20:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:20:17 crash "WARNING in dbAdjTree" is already known 2025/12/22 12:20:17 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/22 12:20:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 12:20:18 crash "kernel BUG in hfs_write_inode" is already known 2025/12/22 12:20:18 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/22 12:20:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:20:19 crash "kernel BUG in hfs_write_inode" is already known 2025/12/22 12:20:19 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/22 12:20:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:20:31 crash "WARNING in dbAdjTree" is already known 2025/12/22 12:20:31 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/22 12:20:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 12:20:41 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:20:45 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 218, "candidates": 10820, "comps overflows": 0, "corpus": 2003, "corpus [files]": 423, "corpus [symbols]": 629, "cover overflows": 392, "coverage": 73007, "distributor delayed": 2231, "distributor undelayed": 2013, "distributor violated": 0, "exec candidate": 2310, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3808, "exec total [new]": 9513, "exec triage": 6482, "executor restarts [base]": 89, "executor restarts [new]": 179, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 76252, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2310, "no exec duration": 34433000000, "no exec requests": 148, "pending": 0, "prog exec time": 274, "reproducing": 0, "rpc recv": 935468388, "rpc sent": 212141568, "signal": 72439, "smash jobs": 0, "triage jobs": 0, "vm output": 5459034, "vm restarts [base]": 3, "vm restarts [new]": 9 } 2025/12/22 12:21:07 runner 6 connected 2025/12/22 12:21:12 runner 1 connected 2025/12/22 12:21:13 runner 2 connected 2025/12/22 12:21:13 runner 5 connected 2025/12/22 12:21:13 runner 0 connected 2025/12/22 12:21:15 runner 4 connected 2025/12/22 12:21:15 runner 8 connected 2025/12/22 12:21:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/22 12:21:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/22 12:21:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:21:28 runner 7 connected 2025/12/22 12:21:38 runner 1 connected 2025/12/22 12:21:43 runner 2 connected 2025/12/22 12:21:43 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/22 12:21:43 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/22 12:21:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:21:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/22 12:21:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/22 12:21:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:21:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:21:45 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/22 12:21:45 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/22 12:21:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:21:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:21:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:21:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:22:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:22:15 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:22:21 runner 3 connected 2025/12/22 12:22:35 runner 2 connected 2025/12/22 12:22:40 runner 6 connected 2025/12/22 12:22:41 runner 8 connected 2025/12/22 12:22:42 runner 0 connected 2025/12/22 12:22:43 runner 1 connected 2025/12/22 12:22:49 base crash: kernel BUG in jfs_evict_inode 2025/12/22 12:22:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:22:55 runner 4 connected 2025/12/22 12:22:56 runner 5 connected 2025/12/22 12:22:58 runner 7 connected 2025/12/22 12:23:06 runner 1 connected 2025/12/22 12:23:11 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:23:22 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/22 12:23:22 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/22 12:23:22 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/22 12:23:31 base crash: kernel BUG in jfs_evict_inode 2025/12/22 12:23:31 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/22 12:23:31 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/22 12:23:31 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:23:33 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/22 12:23:33 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/22 12:23:33 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/22 12:23:42 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/22 12:23:42 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/22 12:23:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:23:45 runner 0 connected 2025/12/22 12:23:49 runner 3 connected 2025/12/22 12:24:08 runner 2 connected 2025/12/22 12:24:20 runner 6 connected 2025/12/22 12:24:28 runner 4 connected 2025/12/22 12:24:29 runner 1 connected 2025/12/22 12:24:29 runner 1 connected 2025/12/22 12:24:38 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/22 12:24:39 runner 2 connected 2025/12/22 12:25:43 runner 0 connected 2025/12/22 12:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 57, "candidates": 8682, "comps overflows": 0, "corpus": 4232, "corpus [files]": 710, "corpus [symbols]": 1065, "cover overflows": 777, "coverage": 86151, "distributor delayed": 4935, "distributor undelayed": 4935, "distributor violated": 0, "exec candidate": 4448, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6451, "exec total [new]": 19565, "exec triage": 13407, "executor restarts [base]": 132, "executor restarts [new]": 324, "fault jobs": 0, "fuzzer jobs": 57, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 87425, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4448, "no exec duration": 34433000000, "no exec requests": 148, "pending": 0, "prog exec time": 468, "reproducing": 0, "rpc recv": 2342215092, "rpc sent": 457486056, "signal": 85396, "smash jobs": 0, "triage jobs": 0, "vm output": 12144989, "vm restarts [base]": 10, "vm restarts [new]": 31 } 2025/12/22 12:26:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:26:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:26:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:26:53 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/22 12:26:53 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/22 12:26:53 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 12:27:04 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/22 12:27:09 runner 6 connected 2025/12/22 12:27:11 runner 2 connected 2025/12/22 12:27:13 runner 1 connected 2025/12/22 12:27:43 patched crashed: INFO: task hung in txBegin [need repro = true] 2025/12/22 12:27:43 scheduled a reproduction of 'INFO: task hung in txBegin' 2025/12/22 12:27:50 runner 3 connected 2025/12/22 12:27:52 base crash: WARNING in dbAdjTree 2025/12/22 12:28:03 runner 2 connected 2025/12/22 12:28:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:28:21 crash "possible deadlock in attr_data_get_block" is already known 2025/12/22 12:28:21 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/22 12:28:21 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/22 12:28:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:28:42 runner 4 connected 2025/12/22 12:28:49 runner 0 connected 2025/12/22 12:28:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:29:06 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:29:08 runner 6 connected 2025/12/22 12:29:18 runner 7 connected 2025/12/22 12:29:25 runner 1 connected 2025/12/22 12:29:51 runner 0 connected 2025/12/22 12:30:04 runner 2 connected 2025/12/22 12:30:10 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/22 12:30:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:30:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:30:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:30:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:30:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:30:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:30:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:30:44 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:30:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:31:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 79, "candidates": 6555, "comps overflows": 0, "corpus": 6264, "corpus [files]": 959, "corpus [symbols]": 1481, "cover overflows": 1327, "coverage": 93801, "distributor delayed": 7716, "distributor undelayed": 7641, "distributor violated": 1, "exec candidate": 6575, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10354, "exec total [new]": 30247, "exec triage": 19741, "executor restarts [base]": 166, "executor restarts [new]": 451, "fault jobs": 0, "fuzzer jobs": 79, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 95051, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6575, "no exec duration": 34433000000, "no exec requests": 148, "pending": 1, "prog exec time": 0, "reproducing": 0, "rpc recv": 3246197360, "rpc sent": 710841904, "signal": 93067, "smash jobs": 0, "triage jobs": 0, "vm output": 17978204, "vm restarts [base]": 13, "vm restarts [new]": 40 } 2025/12/22 12:31:04 runner 5 connected 2025/12/22 12:31:07 runner 1 connected 2025/12/22 12:31:20 runner 0 connected 2025/12/22 12:31:23 runner 7 connected 2025/12/22 12:31:25 runner 1 connected 2025/12/22 12:31:28 runner 2 connected 2025/12/22 12:31:29 runner 8 connected 2025/12/22 12:31:36 runner 4 connected 2025/12/22 12:31:40 runner 6 connected 2025/12/22 12:31:40 runner 2 connected 2025/12/22 12:31:57 runner 3 connected 2025/12/22 12:32:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:33:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:33:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:33:27 base crash: kernel BUG in jfs_evict_inode 2025/12/22 12:33:47 runner 2 connected 2025/12/22 12:33:57 runner 8 connected 2025/12/22 12:34:14 runner 5 connected 2025/12/22 12:34:25 runner 2 connected 2025/12/22 12:34:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:35:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:35:18 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/12/22 12:35:18 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/12/22 12:35:18 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/12/22 12:35:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:35:22 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/22 12:35:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:35:30 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:35:30 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:35:44 crash "possible deadlock in attr_data_get_block" is already known 2025/12/22 12:35:44 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/22 12:35:44 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/22 12:35:46 runner 0 connected 2025/12/22 12:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 36, "candidates": 5144, "comps overflows": 0, "corpus": 7660, "corpus [files]": 1098, "corpus [symbols]": 1737, "cover overflows": 1900, "coverage": 98163, "distributor delayed": 9446, "distributor undelayed": 9419, "distributor violated": 1, "exec candidate": 7986, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14638, "exec total [new]": 41021, "exec triage": 24078, "executor restarts [base]": 216, "executor restarts [new]": 592, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 99266, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7986, "no exec duration": 34433000000, "no exec requests": 148, "pending": 1, "prog exec time": 310, "reproducing": 0, "rpc recv": 4175805732, "rpc sent": 972995352, "signal": 96941, "smash jobs": 0, "triage jobs": 0, "vm output": 23803731, "vm restarts [base]": 16, "vm restarts [new]": 53 } 2025/12/22 12:36:11 base crash: kernel BUG in jfs_evict_inode 2025/12/22 12:36:13 runner 2 connected 2025/12/22 12:36:15 runner 3 connected 2025/12/22 12:36:17 runner 7 connected 2025/12/22 12:36:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:36:19 runner 1 connected 2025/12/22 12:36:24 runner 5 connected 2025/12/22 12:36:26 runner 0 connected 2025/12/22 12:36:27 runner 8 connected 2025/12/22 12:36:42 runner 4 connected 2025/12/22 12:36:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:36:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:36:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:36:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:36:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:36:59 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:36:59 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:37:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:37:08 runner 2 connected 2025/12/22 12:37:13 runner 1 connected 2025/12/22 12:37:40 crash "INFO: task hung in __iterate_supers" is already known 2025/12/22 12:37:40 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/22 12:37:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/22 12:37:45 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:37:51 runner 0 connected 2025/12/22 12:37:51 runner 7 connected 2025/12/22 12:37:51 runner 8 connected 2025/12/22 12:37:52 runner 3 connected 2025/12/22 12:37:53 runner 2 connected 2025/12/22 12:37:55 runner 0 connected 2025/12/22 12:37:55 runner 1 connected 2025/12/22 12:38:03 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:38:06 runner 4 connected 2025/12/22 12:38:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:38:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:38:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:38:29 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:38:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:38:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:38:37 runner 6 connected 2025/12/22 12:38:37 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:38:41 runner 2 connected 2025/12/22 12:39:01 runner 5 connected 2025/12/22 12:39:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:39:16 runner 7 connected 2025/12/22 12:39:17 runner 1 connected 2025/12/22 12:39:18 runner 2 connected 2025/12/22 12:39:25 runner 1 connected 2025/12/22 12:39:28 runner 8 connected 2025/12/22 12:39:30 runner 4 connected 2025/12/22 12:39:34 runner 0 connected 2025/12/22 12:39:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 12:39:44 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/22 12:40:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:40:09 runner 3 connected 2025/12/22 12:40:38 runner 7 connected 2025/12/22 12:40:40 runner 2 connected 2025/12/22 12:40:43 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:40:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 12:41:00 runner 6 connected 2025/12/22 12:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 972, "comps overflows": 0, "corpus": 7781, "corpus [files]": 1113, "corpus [symbols]": 1761, "cover overflows": 2306, "coverage": 99332, "distributor delayed": 9688, "distributor undelayed": 9688, "distributor violated": 1, "exec candidate": 12158, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17000, "exec total [new]": 52511, "exec triage": 24496, "executor restarts [base]": 256, "executor restarts [new]": 716, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 100404, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8095, "no exec duration": 34433000000, "no exec requests": 148, "pending": 1, "prog exec time": 258, "reproducing": 0, "rpc recv": 5264804208, "rpc sent": 1192529704, "signal": 98122, "smash jobs": 0, "triage jobs": 0, "vm output": 28726555, "vm restarts [base]": 25, "vm restarts [new]": 76 } 2025/12/22 12:41:02 triaged 92.7% of the corpus 2025/12/22 12:41:02 starting bug reproductions 2025/12/22 12:41:02 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/22 12:41:02 start reproducing 'INFO: task hung in txBegin' 2025/12/22 12:41:41 runner 0 connected 2025/12/22 12:41:46 runner 5 connected 2025/12/22 12:41:57 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/22 12:41:57 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/22 12:41:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:42:21 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:42:54 runner 4 connected 2025/12/22 12:43:17 runner 0 connected 2025/12/22 12:43:41 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/22 12:43:41 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/22 12:43:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:44:16 crash "INFO: task hung in lock_metapage" is already known 2025/12/22 12:44:16 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/22 12:44:16 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/22 12:44:46 runner 5 connected 2025/12/22 12:45:12 runner 6 connected 2025/12/22 12:45:56 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/22 12:45:56 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/22 12:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 50, "corpus": 7918, "corpus [files]": 1117, "corpus [symbols]": 1769, "cover overflows": 4660, "coverage": 100034, "distributor delayed": 9956, "distributor undelayed": 9956, "distributor violated": 1, "exec candidate": 13130, "exec collide": 610, "exec fuzz": 1112, "exec gen": 56, "exec hints": 273, "exec inject": 0, "exec minimize": 2107, "exec retries": 4, "exec seeds": 342, "exec smash": 828, "exec total [base]": 21393, "exec total [new]": 59400, "exec triage": 25080, "executor restarts [base]": 320, "executor restarts [new]": 892, "fault jobs": 0, "fuzzer jobs": 201, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 67, "max signal": 102621, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1537, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8335, "no exec duration": 34666000000, "no exec requests": 149, "pending": 0, "prog exec time": 1356, "reproducing": 1, "rpc recv": 5835844416, "rpc sent": 1571963304, "signal": 98784, "smash jobs": 104, "triage jobs": 30, "vm output": 35060591, "vm restarts [base]": 27, "vm restarts [new]": 80 } 2025/12/22 12:46:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:46:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:46:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:46:50 crash "INFO: task hung in user_get_super" is already known 2025/12/22 12:46:50 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/22 12:46:50 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/22 12:46:53 runner 7 connected 2025/12/22 12:47:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:47:15 runner 1 connected 2025/12/22 12:47:23 runner 2 connected 2025/12/22 12:47:40 runner 0 connected 2025/12/22 12:47:47 runner 3 connected 2025/12/22 12:48:07 runner 6 connected 2025/12/22 12:48:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 12:48:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:48:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:48:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:49:05 runner 7 connected 2025/12/22 12:49:18 runner 2 connected 2025/12/22 12:49:32 runner 6 connected 2025/12/22 12:49:47 runner 2 connected 2025/12/22 12:49:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:50:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:50:42 base crash: WARNING in dbAdjTree 2025/12/22 12:50:53 runner 7 connected 2025/12/22 12:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 103, "corpus": 7993, "corpus [files]": 1124, "corpus [symbols]": 1774, "cover overflows": 6839, "coverage": 100697, "distributor delayed": 10122, "distributor undelayed": 10122, "distributor violated": 1, "exec candidate": 13130, "exec collide": 987, "exec fuzz": 1886, "exec gen": 87, "exec hints": 531, "exec inject": 0, "exec minimize": 3929, "exec retries": 4, "exec seeds": 536, "exec smash": 1553, "exec total [base]": 23584, "exec total [new]": 63903, "exec triage": 25392, "executor restarts [base]": 387, "executor restarts [new]": 1005, "fault jobs": 0, "fuzzer jobs": 266, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 90, "max signal": 103123, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2895, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8461, "no exec duration": 34666000000, "no exec requests": 149, "pending": 0, "prog exec time": 657, "reproducing": 1, "rpc recv": 6472312892, "rpc sent": 1876282816, "signal": 99418, "smash jobs": 158, "triage jobs": 18, "vm output": 40005920, "vm restarts [base]": 30, "vm restarts [new]": 88 } 2025/12/22 12:51:10 runner 3 connected 2025/12/22 12:51:48 runner 0 connected 2025/12/22 12:52:08 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 12:52:08 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 12:52:08 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 12:52:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:52:18 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/22 12:52:39 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 12:52:39 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 12:52:39 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 12:52:51 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:53:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:53:04 runner 5 connected 2025/12/22 12:53:13 runner 8 connected 2025/12/22 12:53:15 runner 3 connected 2025/12/22 12:53:36 runner 7 connected 2025/12/22 12:53:48 runner 0 connected 2025/12/22 12:54:02 runner 2 connected 2025/12/22 12:54:17 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/22 12:54:17 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/22 12:54:17 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/22 12:54:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:54:57 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/22 12:54:57 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/22 12:54:57 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/22 12:55:13 runner 7 connected 2025/12/22 12:55:14 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/22 12:55:32 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 12:55:33 runner 6 connected 2025/12/22 12:55:38 crash "WARNING in udf_truncate_extents" is already known 2025/12/22 12:55:38 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/22 12:55:38 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/22 12:55:51 base crash: kernel BUG in hfs_write_inode 2025/12/22 12:55:54 runner 5 connected 2025/12/22 12:56:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 191, "corpus": 8057, "corpus [files]": 1129, "corpus [symbols]": 1781, "cover overflows": 8675, "coverage": 100819, "distributor delayed": 10250, "distributor undelayed": 10248, "distributor violated": 1, "exec candidate": 13130, "exec collide": 1399, "exec fuzz": 2715, "exec gen": 131, "exec hints": 794, "exec inject": 0, "exec minimize": 5108, "exec retries": 4, "exec seeds": 730, "exec smash": 2383, "exec total [base]": 25735, "exec total [new]": 67895, "exec triage": 25633, "executor restarts [base]": 435, "executor restarts [new]": 1121, "fault jobs": 0, "fuzzer jobs": 300, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 96, "max signal": 103348, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3713, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8563, "no exec duration": 34666000000, "no exec requests": 149, "pending": 0, "prog exec time": 822, "reproducing": 1, "rpc recv": 7111882540, "rpc sent": 2160528856, "signal": 99535, "smash jobs": 189, "triage jobs": 15, "vm output": 44396762, "vm restarts [base]": 33, "vm restarts [new]": 96 } 2025/12/22 12:56:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:56:12 runner 8 connected 2025/12/22 12:56:36 runner 7 connected 2025/12/22 12:56:46 crash "INFO: task hung in user_get_super" is already known 2025/12/22 12:56:46 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/22 12:56:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/22 12:56:48 runner 1 connected 2025/12/22 12:56:53 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/22 12:57:08 runner 3 connected 2025/12/22 12:57:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:57:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 12:57:43 runner 4 connected 2025/12/22 12:57:51 runner 0 connected 2025/12/22 12:58:19 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 12:58:24 runner 2 connected 2025/12/22 12:58:27 runner 5 connected 2025/12/22 12:59:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 12:59:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 12:59:24 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:00:08 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 13:00:16 runner 1 connected 2025/12/22 13:00:23 runner 8 connected 2025/12/22 13:00:26 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 13:00:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 13:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 275, "corpus": 8122, "corpus [files]": 1138, "corpus [symbols]": 1786, "cover overflows": 10841, "coverage": 100983, "distributor delayed": 10385, "distributor undelayed": 10385, "distributor violated": 1, "exec candidate": 13130, "exec collide": 1824, "exec fuzz": 3572, "exec gen": 179, "exec hints": 1051, "exec inject": 0, "exec minimize": 6751, "exec retries": 4, "exec seeds": 922, "exec smash": 3260, "exec total [base]": 27449, "exec total [new]": 72481, "exec triage": 25913, "executor restarts [base]": 484, "executor restarts [new]": 1251, "fault jobs": 0, "fuzzer jobs": 349, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 109, "max signal": 103682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4969, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8677, "no exec duration": 34703000000, "no exec requests": 150, "pending": 0, "prog exec time": 924, "reproducing": 1, "rpc recv": 7685466716, "rpc sent": 2481243536, "signal": 99691, "smash jobs": 226, "triage jobs": 14, "vm output": 50830027, "vm restarts [base]": 37, "vm restarts [new]": 102 } 2025/12/22 13:01:06 runner 2 connected 2025/12/22 13:01:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:01:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:01:24 runner 4 connected 2025/12/22 13:01:31 runner 6 connected 2025/12/22 13:02:12 runner 7 connected 2025/12/22 13:02:13 runner 0 connected 2025/12/22 13:02:21 base crash: INFO: task hung in __iterate_supers 2025/12/22 13:02:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:02:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/22 13:02:54 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:03:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:03:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:03:18 runner 2 connected 2025/12/22 13:03:23 runner 6 connected 2025/12/22 13:03:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:03:30 crash "WARNING in udf_truncate_extents" is already known 2025/12/22 13:03:30 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/22 13:03:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/22 13:03:46 runner 3 connected 2025/12/22 13:03:49 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:04:03 runner 7 connected 2025/12/22 13:04:15 runner 8 connected 2025/12/22 13:04:24 runner 0 connected 2025/12/22 13:04:26 runner 4 connected 2025/12/22 13:04:47 crash "INFO: task hung in user_get_super" is already known 2025/12/22 13:04:47 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/22 13:04:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/22 13:04:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:05:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:05:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:05:52 runner 5 connected 2025/12/22 13:05:53 runner 6 connected 2025/12/22 13:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 330, "corpus": 8156, "corpus [files]": 1142, "corpus [symbols]": 1790, "cover overflows": 12778, "coverage": 101071, "distributor delayed": 10516, "distributor undelayed": 10516, "distributor violated": 1, "exec candidate": 13130, "exec collide": 2225, "exec fuzz": 4364, "exec gen": 220, "exec hints": 1316, "exec inject": 0, "exec minimize": 7707, "exec retries": 4, "exec seeds": 1053, "exec smash": 4098, "exec total [base]": 29334, "exec total [new]": 76126, "exec triage": 26129, "executor restarts [base]": 543, "executor restarts [new]": 1411, "fault jobs": 0, "fuzzer jobs": 305, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 91, "max signal": 103936, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5934, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8766, "no exec duration": 34703000000, "no exec requests": 150, "pending": 0, "prog exec time": 1149, "reproducing": 1, "rpc recv": 8371983988, "rpc sent": 2786124120, "signal": 99759, "smash jobs": 208, "triage jobs": 6, "vm output": 56669348, "vm restarts [base]": 40, "vm restarts [new]": 113 } 2025/12/22 13:06:02 runner 8 connected 2025/12/22 13:06:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:06:50 runner 2 connected 2025/12/22 13:07:19 runner 5 connected 2025/12/22 13:07:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:07:22 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/22 13:07:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:07:30 base crash: possible deadlock in ocfs2_init_acl 2025/12/22 13:07:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:08:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:08:17 runner 6 connected 2025/12/22 13:08:20 runner 1 connected 2025/12/22 13:08:24 runner 7 connected 2025/12/22 13:08:27 runner 2 connected 2025/12/22 13:08:56 runner 0 connected 2025/12/22 13:08:56 runner 5 connected 2025/12/22 13:09:07 reproducing crash 'INFO: task hung in txBegin': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:09:07 repro finished 'INFO: task hung in txBegin', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/12/22 13:09:07 found repro for "general protection fault in lmLogSync" (orig title: "INFO: task hung in txBegin", reliability: 0), took 28.05 minutes 2025/12/22 13:09:07 general protection fault in lmLogSync: repro is too unreliable, skipping 2025/12/22 13:09:07 "general protection fault in lmLogSync": saved crash log into 1766408947.crash.log 2025/12/22 13:09:07 "general protection fault in lmLogSync": saved repro log into 1766408947.repro.log 2025/12/22 13:09:22 base crash: kernel BUG in jfs_evict_inode 2025/12/22 13:09:23 runner 1 connected 2025/12/22 13:10:05 runner 0 connected 2025/12/22 13:10:27 runner 2 connected 2025/12/22 13:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 352, "corpus": 8182, "corpus [files]": 1143, "corpus [symbols]": 1790, "cover overflows": 14776, "coverage": 101157, "distributor delayed": 10666, "distributor undelayed": 10666, "distributor violated": 1, "exec candidate": 13130, "exec collide": 2788, "exec fuzz": 5462, "exec gen": 284, "exec hints": 1728, "exec inject": 0, "exec minimize": 8729, "exec retries": 4, "exec seeds": 1154, "exec smash": 5310, "exec total [base]": 30776, "exec total [new]": 80914, "exec triage": 26426, "executor restarts [base]": 596, "executor restarts [new]": 1643, "fault jobs": 0, "fuzzer jobs": 243, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 67, "max signal": 104214, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7152, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8898, "no exec duration": 34703000000, "no exec requests": 150, "pending": 0, "prog exec time": 866, "reproducing": 0, "rpc recv": 8955966936, "rpc sent": 3120419448, "signal": 99833, "smash jobs": 153, "triage jobs": 23, "vm output": 64718979, "vm restarts [base]": 45, "vm restarts [new]": 120 } 2025/12/22 13:11:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:12:03 runner 1 connected 2025/12/22 13:12:34 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 13:12:34 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 13:12:34 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 13:13:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:13:33 runner 5 connected 2025/12/22 13:14:16 runner 1 connected 2025/12/22 13:14:38 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/22 13:14:38 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/22 13:14:38 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/22 13:15:01 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/22 13:15:01 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/22 13:15:01 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/22 13:15:15 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/22 13:15:15 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/22 13:15:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/22 13:15:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:15:35 runner 2 connected 2025/12/22 13:15:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:15:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:15:59 runner 6 connected 2025/12/22 13:16:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 424, "corpus": 8265, "corpus [files]": 1149, "corpus [symbols]": 1794, "cover overflows": 17628, "coverage": 102132, "distributor delayed": 10800, "distributor undelayed": 10800, "distributor violated": 1, "exec candidate": 13130, "exec collide": 3502, "exec fuzz": 6747, "exec gen": 359, "exec hints": 2212, "exec inject": 0, "exec minimize": 10447, "exec retries": 4, "exec seeds": 1345, "exec smash": 6712, "exec total [base]": 33098, "exec total [new]": 87107, "exec triage": 26755, "executor restarts [base]": 661, "executor restarts [new]": 1783, "fault jobs": 0, "fuzzer jobs": 257, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 87, "max signal": 104670, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8425, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9036, "no exec duration": 34703000000, "no exec requests": 150, "pending": 0, "prog exec time": 910, "reproducing": 0, "rpc recv": 9398288812, "rpc sent": 3547070504, "signal": 100117, "smash jobs": 150, "triage jobs": 20, "vm output": 73200478, "vm restarts [base]": 45, "vm restarts [new]": 125 } 2025/12/22 13:16:13 runner 3 connected 2025/12/22 13:16:16 runner 0 connected 2025/12/22 13:16:50 runner 4 connected 2025/12/22 13:16:53 runner 5 connected 2025/12/22 13:17:12 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 13:17:12 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 13:17:12 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 13:18:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:18:15 runner 4 connected 2025/12/22 13:18:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:19:18 runner 6 connected 2025/12/22 13:19:34 base crash: WARNING in udf_truncate_extents 2025/12/22 13:19:53 runner 1 connected 2025/12/22 13:20:01 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/22 13:20:01 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/22 13:20:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/22 13:20:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:20:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:20:30 runner 0 connected 2025/12/22 13:20:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 13:20:59 runner 0 connected 2025/12/22 13:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 525, "corpus": 8316, "corpus [files]": 1152, "corpus [symbols]": 1796, "cover overflows": 20209, "coverage": 102423, "distributor delayed": 10934, "distributor undelayed": 10933, "distributor violated": 1, "exec candidate": 13130, "exec collide": 4226, "exec fuzz": 8110, "exec gen": 433, "exec hints": 2805, "exec inject": 0, "exec minimize": 11596, "exec retries": 4, "exec seeds": 1533, "exec smash": 8090, "exec total [base]": 35412, "exec total [new]": 92863, "exec triage": 27038, "executor restarts [base]": 728, "executor restarts [new]": 1993, "fault jobs": 0, "fuzzer jobs": 147, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 54, "max signal": 105060, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9263, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9145, "no exec duration": 34703000000, "no exec requests": 150, "pending": 0, "prog exec time": 541, "reproducing": 0, "rpc recv": 9971970200, "rpc sent": 3938468640, "signal": 100368, "smash jobs": 83, "triage jobs": 10, "vm output": 80965335, "vm restarts [base]": 47, "vm restarts [new]": 132 } 2025/12/22 13:21:11 runner 4 connected 2025/12/22 13:21:35 runner 7 connected 2025/12/22 13:21:37 runner 6 connected 2025/12/22 13:21:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 13:22:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:22:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 13:22:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:22:53 runner 0 connected 2025/12/22 13:22:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:23:06 runner 8 connected 2025/12/22 13:23:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:23:10 runner 4 connected 2025/12/22 13:23:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 13:23:38 runner 2 connected 2025/12/22 13:23:56 runner 1 connected 2025/12/22 13:24:03 runner 3 connected 2025/12/22 13:24:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:24:17 runner 0 connected 2025/12/22 13:25:12 runner 2 connected 2025/12/22 13:25:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:25:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 578, "corpus": 8357, "corpus [files]": 1155, "corpus [symbols]": 1798, "cover overflows": 22887, "coverage": 102562, "distributor delayed": 11055, "distributor undelayed": 11055, "distributor violated": 1, "exec candidate": 13130, "exec collide": 4933, "exec fuzz": 9504, "exec gen": 505, "exec hints": 3528, "exec inject": 0, "exec minimize": 12527, "exec retries": 4, "exec seeds": 1680, "exec smash": 9392, "exec total [base]": 37532, "exec total [new]": 98376, "exec triage": 27265, "executor restarts [base]": 794, "executor restarts [new]": 2221, "fault jobs": 0, "fuzzer jobs": 42, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 12, "max signal": 105314, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10082, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9235, "no exec duration": 34860000000, "no exec requests": 152, "pending": 0, "prog exec time": 905, "reproducing": 0, "rpc recv": 10600828812, "rpc sent": 4330963536, "signal": 100492, "smash jobs": 21, "triage jobs": 9, "vm output": 87840830, "vm restarts [base]": 49, "vm restarts [new]": 141 } 2025/12/22 13:26:27 runner 5 connected 2025/12/22 13:26:30 base crash: INFO: task hung in __iterate_supers 2025/12/22 13:27:02 runner 0 connected 2025/12/22 13:27:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:27:35 runner 0 connected 2025/12/22 13:27:48 crash "INFO: task hung in user_get_super" is already known 2025/12/22 13:27:48 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/22 13:27:48 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/22 13:28:17 runner 8 connected 2025/12/22 13:28:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:28:43 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/22 13:28:43 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/22 13:28:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/22 13:28:54 runner 4 connected 2025/12/22 13:28:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 13:29:26 runner 5 connected 2025/12/22 13:29:40 runner 6 connected 2025/12/22 13:29:56 runner 8 connected 2025/12/22 13:30:37 crash "INFO: task hung in user_get_super" is already known 2025/12/22 13:30:37 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/22 13:30:37 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/22 13:30:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 594, "corpus": 8377, "corpus [files]": 1156, "corpus [symbols]": 1799, "cover overflows": 25124, "coverage": 102605, "distributor delayed": 11109, "distributor undelayed": 11109, "distributor violated": 1, "exec candidate": 13130, "exec collide": 6169, "exec fuzz": 11761, "exec gen": 612, "exec hints": 3868, "exec inject": 0, "exec minimize": 13105, "exec retries": 6, "exec seeds": 1738, "exec smash": 9821, "exec total [base]": 39349, "exec total [new]": 103523, "exec triage": 27401, "executor restarts [base]": 870, "executor restarts [new]": 2483, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 105458, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9290, "no exec duration": 35180000000, "no exec requests": 153, "pending": 0, "prog exec time": 675, "reproducing": 0, "rpc recv": 11036378260, "rpc sent": 4744508576, "signal": 100535, "smash jobs": 1, "triage jobs": 4, "vm output": 95388655, "vm restarts [base]": 50, "vm restarts [new]": 148 } 2025/12/22 13:31:34 runner 1 connected 2025/12/22 13:31:36 runner 4 connected 2025/12/22 13:31:47 base crash: possible deadlock in hfs_extend_file 2025/12/22 13:32:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:32:48 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/22 13:32:48 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/22 13:32:48 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/22 13:32:52 runner 1 connected 2025/12/22 13:33:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:33:20 runner 4 connected 2025/12/22 13:33:36 base crash: INFO: task hung in __iterate_supers 2025/12/22 13:33:46 runner 1 connected 2025/12/22 13:34:10 runner 2 connected 2025/12/22 13:34:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:34:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:34:32 runner 2 connected 2025/12/22 13:35:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:35:19 runner 8 connected 2025/12/22 13:35:22 runner 6 connected 2025/12/22 13:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 617, "corpus": 8415, "corpus [files]": 1160, "corpus [symbols]": 1802, "cover overflows": 27889, "coverage": 102807, "distributor delayed": 11217, "distributor undelayed": 11217, "distributor violated": 1, "exec candidate": 13130, "exec collide": 7619, "exec fuzz": 14598, "exec gen": 763, "exec hints": 4009, "exec inject": 0, "exec minimize": 13870, "exec retries": 9, "exec seeds": 1851, "exec smash": 10388, "exec total [base]": 41097, "exec total [new]": 109801, "exec triage": 27648, "executor restarts [base]": 947, "executor restarts [new]": 2723, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 1, "max signal": 105733, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11335, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9391, "no exec duration": 35552000000, "no exec requests": 154, "pending": 0, "prog exec time": 765, "reproducing": 0, "rpc recv": 11503833060, "rpc sent": 5190066528, "signal": 100672, "smash jobs": 7, "triage jobs": 8, "vm output": 101797299, "vm restarts [base]": 52, "vm restarts [new]": 155 } 2025/12/22 13:36:13 runner 0 connected 2025/12/22 13:36:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:37:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:37:19 crash "general protection fault in txEnd" is already known 2025/12/22 13:37:19 base crash "general protection fault in txEnd" is to be ignored 2025/12/22 13:37:19 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/22 13:37:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:37:39 runner 5 connected 2025/12/22 13:37:48 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 13:37:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:37:56 runner 0 connected 2025/12/22 13:38:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 13:38:16 runner 2 connected 2025/12/22 13:38:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:38:20 runner 6 connected 2025/12/22 13:38:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:38:44 runner 7 connected 2025/12/22 13:38:52 runner 3 connected 2025/12/22 13:38:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:38:56 runner 4 connected 2025/12/22 13:39:17 runner 5 connected 2025/12/22 13:39:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:39:35 runner 0 connected 2025/12/22 13:39:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:39:50 runner 2 connected 2025/12/22 13:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:40:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:40:25 crash "general protection fault in txEnd" is already known 2025/12/22 13:40:25 base crash "general protection fault in txEnd" is to be ignored 2025/12/22 13:40:25 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/22 13:40:32 runner 2 connected 2025/12/22 13:40:53 runner 1 connected 2025/12/22 13:40:59 runner 3 connected 2025/12/22 13:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 628, "corpus": 8451, "corpus [files]": 1163, "corpus [symbols]": 1804, "cover overflows": 30521, "coverage": 103025, "distributor delayed": 11297, "distributor undelayed": 11297, "distributor violated": 1, "exec candidate": 13130, "exec collide": 8872, "exec fuzz": 16933, "exec gen": 908, "exec hints": 4135, "exec inject": 0, "exec minimize": 14875, "exec retries": 10, "exec seeds": 1954, "exec smash": 11038, "exec total [base]": 43110, "exec total [new]": 115650, "exec triage": 27878, "executor restarts [base]": 1014, "executor restarts [new]": 2873, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 106063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9487, "no exec duration": 35552000000, "no exec requests": 154, "pending": 0, "prog exec time": 860, "reproducing": 0, "rpc recv": 12136424484, "rpc sent": 5648890800, "signal": 100887, "smash jobs": 12, "triage jobs": 15, "vm output": 107661956, "vm restarts [base]": 56, "vm restarts [new]": 165 } 2025/12/22 13:41:06 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/22 13:41:06 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/22 13:41:06 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/22 13:41:06 runner 6 connected 2025/12/22 13:41:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:41:22 runner 2 connected 2025/12/22 13:41:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 13:41:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:41:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:42:02 runner 5 connected 2025/12/22 13:42:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:42:06 runner 0 connected 2025/12/22 13:42:32 runner 6 connected 2025/12/22 13:42:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:42:41 runner 8 connected 2025/12/22 13:42:42 runner 1 connected 2025/12/22 13:43:03 base crash: WARNING in udf_truncate_extents 2025/12/22 13:43:03 runner 0 connected 2025/12/22 13:43:12 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/22 13:43:12 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/22 13:43:12 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/22 13:43:33 runner 7 connected 2025/12/22 13:43:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:43:53 crash "possible deadlock in hfs_find_init" is already known 2025/12/22 13:43:53 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/22 13:43:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/22 13:44:01 runner 0 connected 2025/12/22 13:44:10 runner 3 connected 2025/12/22 13:44:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:44:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:44:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:44:43 runner 2 connected 2025/12/22 13:44:49 runner 6 connected 2025/12/22 13:45:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:45:22 runner 5 connected 2025/12/22 13:45:25 runner 7 connected 2025/12/22 13:45:25 base crash: kernel BUG in hfs_write_inode 2025/12/22 13:45:29 runner 0 connected 2025/12/22 13:45:41 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/22 13:45:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:45:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 655, "corpus": 8488, "corpus [files]": 1176, "corpus [symbols]": 1809, "cover overflows": 32753, "coverage": 103130, "distributor delayed": 11361, "distributor undelayed": 11361, "distributor violated": 1, "exec candidate": 13130, "exec collide": 10107, "exec fuzz": 19211, "exec gen": 1034, "exec hints": 4323, "exec inject": 0, "exec minimize": 15694, "exec retries": 10, "exec seeds": 2058, "exec smash": 11703, "exec total [base]": 45089, "exec total [new]": 121220, "exec triage": 28033, "executor restarts [base]": 1077, "executor restarts [new]": 3071, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106246, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12749, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9551, "no exec duration": 35775000000, "no exec requests": 155, "pending": 0, "prog exec time": 636, "reproducing": 0, "rpc recv": 12905429980, "rpc sent": 6056683960, "signal": 100974, "smash jobs": 3, "triage jobs": 5, "vm output": 113258364, "vm restarts [base]": 59, "vm restarts [new]": 178 } 2025/12/22 13:46:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:46:17 runner 2 connected 2025/12/22 13:46:23 runner 1 connected 2025/12/22 13:46:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:46:37 runner 2 connected 2025/12/22 13:46:39 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = true] 2025/12/22 13:46:39 scheduled a reproduction of 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/12/22 13:46:39 start reproducing 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/12/22 13:46:40 runner 6 connected 2025/12/22 13:46:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 13:47:05 runner 5 connected 2025/12/22 13:47:15 base crash: possible deadlock in ocfs2_init_acl 2025/12/22 13:47:22 runner 7 connected 2025/12/22 13:47:23 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/22 13:47:23 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/22 13:47:23 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/22 13:47:24 crash "possible deadlock in attr_data_get_block" is already known 2025/12/22 13:47:24 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/22 13:47:24 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/22 13:47:37 runner 4 connected 2025/12/22 13:47:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:47:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:47:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:48:12 runner 2 connected 2025/12/22 13:48:12 runner 6 connected 2025/12/22 13:48:22 runner 3 connected 2025/12/22 13:48:44 runner 2 connected 2025/12/22 13:48:49 runner 8 connected 2025/12/22 13:48:56 runner 1 connected 2025/12/22 13:49:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:49:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:49:53 base crash: possible deadlock in run_unpack_ex 2025/12/22 13:50:10 runner 8 connected 2025/12/22 13:50:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:50:30 runner 2 connected 2025/12/22 13:50:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:50:51 runner 0 connected 2025/12/22 13:50:55 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/22 13:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 667, "corpus": 8512, "corpus [files]": 1178, "corpus [symbols]": 1813, "cover overflows": 34731, "coverage": 103197, "distributor delayed": 11428, "distributor undelayed": 11428, "distributor violated": 1, "exec candidate": 13130, "exec collide": 11298, "exec fuzz": 21466, "exec gen": 1181, "exec hints": 4433, "exec inject": 0, "exec minimize": 16284, "exec retries": 11, "exec seeds": 2131, "exec smash": 12139, "exec total [base]": 46926, "exec total [new]": 126144, "exec triage": 28155, "executor restarts [base]": 1140, "executor restarts [new]": 3210, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106361, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13260, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9602, "no exec duration": 35775000000, "no exec requests": 155, "pending": 0, "prog exec time": 862, "reproducing": 1, "rpc recv": 13595436636, "rpc sent": 6453541208, "signal": 101038, "smash jobs": 4, "triage jobs": 4, "vm output": 118226799, "vm restarts [base]": 65, "vm restarts [new]": 188 } 2025/12/22 13:51:17 runner 7 connected 2025/12/22 13:51:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:51:35 runner 3 connected 2025/12/22 13:51:53 runner 2 connected 2025/12/22 13:52:04 base crash: WARNING in dbAdjTree 2025/12/22 13:52:19 runner 8 connected 2025/12/22 13:52:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:53:01 runner 1 connected 2025/12/22 13:53:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:53:16 patched crashed: INFO: task hung in filename_create [need repro = true] 2025/12/22 13:53:16 scheduled a reproduction of 'INFO: task hung in filename_create' 2025/12/22 13:53:16 start reproducing 'INFO: task hung in filename_create' 2025/12/22 13:53:23 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:53:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:54:09 runner 8 connected 2025/12/22 13:54:14 runner 4 connected 2025/12/22 13:54:34 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:54:36 runner 0 connected 2025/12/22 13:54:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 13:55:07 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:55:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:55:19 base crash: possible deadlock in run_unpack_ex 2025/12/22 13:55:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 13:55:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:55:33 base crash: kernel BUG in jfs_evict_inode 2025/12/22 13:55:35 runner 5 connected 2025/12/22 13:55:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:55:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:56:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 681, "corpus": 8540, "corpus [files]": 1181, "corpus [symbols]": 1816, "cover overflows": 36808, "coverage": 103274, "distributor delayed": 11493, "distributor undelayed": 11492, "distributor violated": 1, "exec candidate": 13130, "exec collide": 12318, "exec fuzz": 23269, "exec gen": 1277, "exec hints": 4847, "exec inject": 0, "exec minimize": 17002, "exec retries": 11, "exec seeds": 2211, "exec smash": 12588, "exec total [base]": 49118, "exec total [new]": 130831, "exec triage": 28265, "executor restarts [base]": 1198, "executor restarts [new]": 3328, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 12, "max signal": 106492, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13774, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9649, "no exec duration": 36765000000, "no exec requests": 158, "pending": 0, "prog exec time": 435, "reproducing": 2, "rpc recv": 14088890440, "rpc sent": 6826983936, "signal": 101110, "smash jobs": 11, "triage jobs": 3, "vm output": 122485338, "vm restarts [base]": 67, "vm restarts [new]": 195 } 2025/12/22 13:56:12 runner 7 connected 2025/12/22 13:56:14 runner 8 connected 2025/12/22 13:56:16 runner 2 connected 2025/12/22 13:56:30 runner 4 connected 2025/12/22 13:56:30 runner 0 connected 2025/12/22 13:56:33 runner 1 connected 2025/12/22 13:56:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:56:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:56:44 runner 6 connected 2025/12/22 13:56:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:56:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:57:13 base crash: possible deadlock in ocfs2_init_acl 2025/12/22 13:57:28 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:57:32 runner 2 connected 2025/12/22 13:57:34 runner 7 connected 2025/12/22 13:57:45 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/22 13:57:45 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/22 13:57:45 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/22 13:57:47 runner 8 connected 2025/12/22 13:57:51 runner 4 connected 2025/12/22 13:58:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:58:11 runner 0 connected 2025/12/22 13:58:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:58:25 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:58:35 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/22 13:58:35 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/22 13:58:35 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/22 13:58:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:58:42 runner 6 connected 2025/12/22 13:58:59 runner 5 connected 2025/12/22 13:59:01 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:59:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 13:59:08 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 13:59:12 base crash: kernel BUG in jfs_evict_inode 2025/12/22 13:59:20 runner 8 connected 2025/12/22 13:59:31 runner 3 connected 2025/12/22 13:59:36 runner 4 connected 2025/12/22 13:59:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 13:59:50 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/22 14:00:01 runner 6 connected 2025/12/22 14:00:08 runner 0 connected 2025/12/22 14:00:32 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:00:38 runner 1 connected 2025/12/22 14:00:46 runner 2 connected 2025/12/22 14:00:48 base crash: kernel BUG in jfs_evict_inode 2025/12/22 14:00:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 687, "corpus": 8547, "corpus [files]": 1182, "corpus [symbols]": 1816, "cover overflows": 38011, "coverage": 103298, "distributor delayed": 11536, "distributor undelayed": 11536, "distributor violated": 1, "exec candidate": 13130, "exec collide": 13092, "exec fuzz": 24683, "exec gen": 1356, "exec hints": 5069, "exec inject": 0, "exec minimize": 17246, "exec retries": 11, "exec seeds": 2231, "exec smash": 12776, "exec total [base]": 50549, "exec total [new]": 133832, "exec triage": 28318, "executor restarts [base]": 1263, "executor restarts [new]": 3496, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106537, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13967, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9672, "no exec duration": 37396000000, "no exec requests": 162, "pending": 0, "prog exec time": 752, "reproducing": 2, "rpc recv": 14863020660, "rpc sent": 7094985200, "signal": 101131, "smash jobs": 0, "triage jobs": 4, "vm output": 127526340, "vm restarts [base]": 75, "vm restarts [new]": 208 } 2025/12/22 14:01:08 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:01:40 base crash: kernel BUG in jfs_evict_inode 2025/12/22 14:01:44 runner 0 connected 2025/12/22 14:01:52 runner 5 connected 2025/12/22 14:02:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:02:23 crash "possible deadlock in hfs_find_init" is already known 2025/12/22 14:02:23 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/22 14:02:23 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/22 14:02:24 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:02:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:02:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:02:37 runner 2 connected 2025/12/22 14:02:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:02:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:03:14 runner 4 connected 2025/12/22 14:03:20 runner 3 connected 2025/12/22 14:03:26 runner 5 connected 2025/12/22 14:03:30 runner 0 connected 2025/12/22 14:03:43 runner 8 connected 2025/12/22 14:03:49 runner 7 connected 2025/12/22 14:03:52 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:04:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:04:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:04:47 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:05:15 runner 4 connected 2025/12/22 14:05:16 base crash: INFO: task hung in user_get_super 2025/12/22 14:05:28 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:05:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 14:05:44 runner 2 connected 2025/12/22 14:05:49 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:05:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 714, "corpus": 8565, "corpus [files]": 1185, "corpus [symbols]": 1819, "cover overflows": 39615, "coverage": 103413, "distributor delayed": 11601, "distributor undelayed": 11601, "distributor violated": 1, "exec candidate": 13130, "exec collide": 14069, "exec fuzz": 26463, "exec gen": 1442, "exec hints": 5281, "exec inject": 0, "exec minimize": 17809, "exec retries": 11, "exec seeds": 2285, "exec smash": 13112, "exec total [base]": 52138, "exec total [new]": 137954, "exec triage": 28430, "executor restarts [base]": 1333, "executor restarts [new]": 3617, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106696, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14375, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9720, "no exec duration": 37396000000, "no exec requests": 162, "pending": 0, "prog exec time": 728, "reproducing": 2, "rpc recv": 15371693000, "rpc sent": 7426417600, "signal": 101177, "smash jobs": 3, "triage jobs": 9, "vm output": 133003632, "vm restarts [base]": 79, "vm restarts [new]": 215 } 2025/12/22 14:06:22 runner 1 connected 2025/12/22 14:06:33 base crash: possible deadlock in hfs_find_init 2025/12/22 14:06:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:06:46 runner 5 connected 2025/12/22 14:06:49 runner 8 connected 2025/12/22 14:06:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:07:01 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/12/22 14:07:16 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:07:31 runner 0 connected 2025/12/22 14:07:33 runner 7 connected 2025/12/22 14:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:07:50 runner 1 connected 2025/12/22 14:07:55 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:07:59 runner 2 connected 2025/12/22 14:08:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:08:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:08:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:08:33 runner 4 connected 2025/12/22 14:08:48 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:09:07 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:09:15 runner 1 connected 2025/12/22 14:09:15 runner 6 connected 2025/12/22 14:09:31 runner 8 connected 2025/12/22 14:09:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:10:20 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:10:21 patched crashed: INFO: task hung in nfc_rfkill_set_block [need repro = true] 2025/12/22 14:10:21 scheduled a reproduction of 'INFO: task hung in nfc_rfkill_set_block' 2025/12/22 14:10:21 start reproducing 'INFO: task hung in nfc_rfkill_set_block' 2025/12/22 14:10:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:10:39 base crash: kernel BUG in jfs_evict_inode 2025/12/22 14:10:42 runner 4 connected 2025/12/22 14:11:01 base crash: kernel BUG in jfs_evict_inode 2025/12/22 14:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8578, "corpus [files]": 1188, "corpus [symbols]": 1820, "cover overflows": 41268, "coverage": 103430, "distributor delayed": 11660, "distributor undelayed": 11660, "distributor violated": 1, "exec candidate": 13130, "exec collide": 15051, "exec fuzz": 28265, "exec gen": 1556, "exec hints": 5556, "exec inject": 0, "exec minimize": 18099, "exec retries": 11, "exec seeds": 2322, "exec smash": 13361, "exec total [base]": 54084, "exec total [new]": 141784, "exec triage": 28514, "executor restarts [base]": 1391, "executor restarts [new]": 3714, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106758, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14675, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9751, "no exec duration": 38664000000, "no exec requests": 166, "pending": 0, "prog exec time": 653, "reproducing": 3, "rpc recv": 15921571060, "rpc sent": 7755931360, "signal": 101193, "smash jobs": 1, "triage jobs": 5, "vm output": 137315810, "vm restarts [base]": 84, "vm restarts [new]": 222 } 2025/12/22 14:11:09 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:11:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:11:32 runner 8 connected 2025/12/22 14:11:37 runner 2 connected 2025/12/22 14:11:39 base crash: kernel BUG in hfs_write_inode 2025/12/22 14:11:57 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:11:57 runner 0 connected 2025/12/22 14:12:00 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:12:07 base crash: kernel BUG in hfs_write_inode 2025/12/22 14:12:20 runner 5 connected 2025/12/22 14:12:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:12:36 runner 1 connected 2025/12/22 14:13:05 runner 2 connected 2025/12/22 14:13:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:13:33 runner 0 connected 2025/12/22 14:13:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:13:38 base crash: WARNING in dbAdjTree 2025/12/22 14:13:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:13:44 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:13:44 repro finished 'INFO: task hung in rfkill_global_led_trigger_worker', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/12/22 14:13:44 found repro for "general protection fault in lmLogSync" (orig title: "INFO: task hung in rfkill_global_led_trigger_worker", reliability: 1), took 25.55 minutes 2025/12/22 14:13:44 "general protection fault in lmLogSync": saved crash log into 1766412824.crash.log 2025/12/22 14:13:44 "general protection fault in lmLogSync": saved repro log into 1766412824.repro.log 2025/12/22 14:14:01 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/12/22 14:14:01 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/12/22 14:14:01 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/12/22 14:14:12 runner 4 connected 2025/12/22 14:14:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:14:32 runner 8 connected 2025/12/22 14:14:35 runner 2 connected 2025/12/22 14:14:37 runner 6 connected 2025/12/22 14:14:58 runner 5 connected 2025/12/22 14:15:10 runner 1 connected 2025/12/22 14:15:15 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with general protection fault in lmLogSync 2025/12/22 14:15:15 crash "general protection fault in lmLogSync" is already known 2025/12/22 14:15:15 base crash "general protection fault in lmLogSync" is to be ignored 2025/12/22 14:15:15 crashes both: general protection fault in lmLogSync / general protection fault in lmLogSync 2025/12/22 14:15:51 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:16:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 735, "corpus": 8588, "corpus [files]": 1188, "corpus [symbols]": 1820, "cover overflows": 42740, "coverage": 103468, "distributor delayed": 11702, "distributor undelayed": 11702, "distributor violated": 1, "exec candidate": 13130, "exec collide": 16017, "exec fuzz": 30191, "exec gen": 1670, "exec hints": 5719, "exec inject": 0, "exec minimize": 18393, "exec retries": 11, "exec seeds": 2350, "exec smash": 13509, "exec total [base]": 54976, "exec total [new]": 145493, "exec triage": 28574, "executor restarts [base]": 1435, "executor restarts [new]": 3831, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106804, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14993, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9778, "no exec duration": 38664000000, "no exec requests": 166, "pending": 0, "prog exec time": 747, "reproducing": 3, "rpc recv": 16420685784, "rpc sent": 8000427376, "signal": 101221, "smash jobs": 1, "triage jobs": 3, "vm output": 141702435, "vm restarts [base]": 91, "vm restarts [new]": 228 } 2025/12/22 14:16:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:16:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:16:13 runner 0 connected 2025/12/22 14:16:30 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:16:35 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 14:16:35 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 14:16:35 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 14:16:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:16:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:17:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:17:03 runner 6 connected 2025/12/22 14:17:08 runner 5 connected 2025/12/22 14:17:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 14:17:33 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:17:33 runner 8 connected 2025/12/22 14:17:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:17:45 runner 1 connected 2025/12/22 14:17:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:17:51 runner 0 connected 2025/12/22 14:17:54 runner 7 connected 2025/12/22 14:17:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:18:13 runner 4 connected 2025/12/22 14:18:31 runner 5 connected 2025/12/22 14:18:40 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:18:42 runner 6 connected 2025/12/22 14:18:55 runner 8 connected 2025/12/22 14:19:29 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:19:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:19:34 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:19:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:19:51 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/22 14:20:33 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:20:35 runner 5 connected 2025/12/22 14:20:40 runner 4 connected 2025/12/22 14:20:48 runner 6 connected 2025/12/22 14:20:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:21:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 741, "corpus": 8596, "corpus [files]": 1188, "corpus [symbols]": 1821, "cover overflows": 43467, "coverage": 103478, "distributor delayed": 11735, "distributor undelayed": 11735, "distributor violated": 1, "exec candidate": 13130, "exec collide": 16632, "exec fuzz": 31277, "exec gen": 1750, "exec hints": 5893, "exec inject": 0, "exec minimize": 18525, "exec retries": 11, "exec seeds": 2375, "exec smash": 13634, "exec total [base]": 57371, "exec total [new]": 147775, "exec triage": 28618, "executor restarts [base]": 1508, "executor restarts [new]": 3921, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106867, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15189, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9797, "no exec duration": 38664000000, "no exec requests": 166, "pending": 0, "prog exec time": 700, "reproducing": 3, "rpc recv": 17042277672, "rpc sent": 8257576384, "signal": 101231, "smash jobs": 0, "triage jobs": 3, "vm output": 145071337, "vm restarts [base]": 94, "vm restarts [new]": 239 } 2025/12/22 14:21:54 runner 1 connected 2025/12/22 14:21:55 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:21:56 base crash: possible deadlock in ocfs2_xattr_set 2025/12/22 14:22:35 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:22:55 runner 2 connected 2025/12/22 14:23:30 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:23:31 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:23:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:23:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:24:45 runner 4 connected 2025/12/22 14:24:54 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:24:54 runner 2 connected 2025/12/22 14:25:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:25:35 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:25:49 crash "WARNING in hfs_bnode_create" is already known 2025/12/22 14:25:49 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/22 14:25:49 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/22 14:25:56 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/22 14:26:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 754, "corpus": 8610, "corpus [files]": 1188, "corpus [symbols]": 1821, "cover overflows": 45270, "coverage": 103560, "distributor delayed": 11783, "distributor undelayed": 11779, "distributor violated": 1, "exec candidate": 13130, "exec collide": 17705, "exec fuzz": 33265, "exec gen": 1857, "exec hints": 6005, "exec inject": 0, "exec minimize": 18914, "exec retries": 12, "exec seeds": 2420, "exec smash": 13854, "exec total [base]": 59181, "exec total [new]": 151784, "exec triage": 28699, "executor restarts [base]": 1585, "executor restarts [new]": 4061, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 106973, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15513, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9830, "no exec duration": 39082000000, "no exec requests": 170, "pending": 0, "prog exec time": 641, "reproducing": 3, "rpc recv": 17323013340, "rpc sent": 8611553944, "signal": 101301, "smash jobs": 0, "triage jobs": 4, "vm output": 149102002, "vm restarts [base]": 97, "vm restarts [new]": 240 } 2025/12/22 14:26:10 runner 6 connected 2025/12/22 14:26:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:26:23 base crash: WARNING in hfs_bnode_create 2025/12/22 14:26:26 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:26:45 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/22 14:26:46 runner 4 connected 2025/12/22 14:26:54 runner 8 connected 2025/12/22 14:27:00 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:27:07 runner 7 connected 2025/12/22 14:27:21 runner 0 connected 2025/12/22 14:27:31 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:27:41 runner 5 connected 2025/12/22 14:27:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:27:46 patched crashed: WARNING in __btrfs_free_extent [need repro = true] 2025/12/22 14:27:46 scheduled a reproduction of 'WARNING in __btrfs_free_extent' 2025/12/22 14:27:46 start reproducing 'WARNING in __btrfs_free_extent' 2025/12/22 14:27:46 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/12/22 14:27:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:27:50 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/22 14:27:59 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:28:14 base crash: INFO: task hung in __iterate_supers 2025/12/22 14:28:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:28:43 runner 6 connected 2025/12/22 14:28:43 runner 7 connected 2025/12/22 14:28:47 runner 0 connected 2025/12/22 14:29:12 runner 1 connected 2025/12/22 14:29:13 runner 2 connected 2025/12/22 14:30:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:30:05 base crash: WARNING in dbAdjTree 2025/12/22 14:30:56 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:30:59 runner 7 connected 2025/12/22 14:31:01 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:31:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 754, "corpus": 8617, "corpus [files]": 1188, "corpus [symbols]": 1821, "cover overflows": 46073, "coverage": 103569, "distributor delayed": 11805, "distributor undelayed": 11804, "distributor violated": 1, "exec candidate": 13130, "exec collide": 18211, "exec fuzz": 34217, "exec gen": 1915, "exec hints": 6131, "exec inject": 0, "exec minimize": 19075, "exec retries": 13, "exec seeds": 2441, "exec smash": 13962, "exec total [base]": 61264, "exec total [new]": 153753, "exec triage": 28732, "executor restarts [base]": 1650, "executor restarts [new]": 4148, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 106993, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15663, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9844, "no exec duration": 39223000000, "no exec requests": 171, "pending": 0, "prog exec time": 679, "reproducing": 4, "rpc recv": 17788943616, "rpc sent": 8847256064, "signal": 101310, "smash jobs": 0, "triage jobs": 1, "vm output": 152098727, "vm restarts [base]": 101, "vm restarts [new]": 248 } 2025/12/22 14:31:03 runner 0 connected 2025/12/22 14:32:03 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/22 14:32:15 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:32:23 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:32:26 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:32:59 runner 8 connected 2025/12/22 14:33:03 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:33:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:33:35 base crash: WARNING in __btrfs_free_extent 2025/12/22 14:33:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:33:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:33:44 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:33:49 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:33:53 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:34:20 runner 8 connected 2025/12/22 14:34:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:34:27 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:34:30 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:34:32 runner 2 connected 2025/12/22 14:34:34 runner 7 connected 2025/12/22 14:34:40 runner 6 connected 2025/12/22 14:34:46 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:35:05 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:35:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:35:18 base crash: WARNING in hfs_bnode_create 2025/12/22 14:35:19 crash "kernel BUG in dbFindBits" is already known 2025/12/22 14:35:19 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/22 14:35:19 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/22 14:35:25 runner 1 connected 2025/12/22 14:35:54 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:36:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 761, "corpus": 8621, "corpus [files]": 1188, "corpus [symbols]": 1821, "cover overflows": 46879, "coverage": 103577, "distributor delayed": 11824, "distributor undelayed": 11823, "distributor violated": 2, "exec candidate": 13130, "exec collide": 18717, "exec fuzz": 35137, "exec gen": 1967, "exec hints": 6217, "exec inject": 0, "exec minimize": 19213, "exec retries": 14, "exec seeds": 2456, "exec smash": 14036, "exec total [base]": 63627, "exec total [new]": 155577, "exec triage": 28763, "executor restarts [base]": 1718, "executor restarts [new]": 4214, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 107011, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15768, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 39264000000, "no exec requests": 172, "pending": 0, "prog exec time": 640, "reproducing": 4, "rpc recv": 18222218316, "rpc sent": 9083960672, "signal": 101316, "smash jobs": 0, "triage jobs": 2, "vm output": 154447150, "vm restarts [base]": 104, "vm restarts [new]": 252 } 2025/12/22 14:36:05 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:36:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:36:15 runner 2 connected 2025/12/22 14:36:16 runner 7 connected 2025/12/22 14:36:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:36:28 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:36:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:36:32 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:36:59 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:37:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:37:06 runner 8 connected 2025/12/22 14:37:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:37:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:37:22 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:37:25 runner 0 connected 2025/12/22 14:37:25 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:37:28 runner 1 connected 2025/12/22 14:37:44 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:37:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:37:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:37:56 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:37:57 runner 7 connected 2025/12/22 14:37:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:38:05 runner 6 connected 2025/12/22 14:38:13 runner 2 connected 2025/12/22 14:38:25 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:38:28 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:38:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:38:49 runner 1 connected 2025/12/22 14:38:49 runner 8 connected 2025/12/22 14:38:52 runner 0 connected 2025/12/22 14:39:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:39:20 base crash: possible deadlock in ocfs2_init_acl 2025/12/22 14:39:27 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:39:43 runner 7 connected 2025/12/22 14:39:49 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:40:03 runner 2 connected 2025/12/22 14:40:18 runner 1 connected 2025/12/22 14:40:25 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:40:25 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:40:57 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:41:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 772, "corpus": 8628, "corpus [files]": 1189, "corpus [symbols]": 1821, "cover overflows": 47576, "coverage": 103606, "distributor delayed": 11841, "distributor undelayed": 11841, "distributor violated": 2, "exec candidate": 13130, "exec collide": 19237, "exec fuzz": 36082, "exec gen": 2027, "exec hints": 6346, "exec inject": 0, "exec minimize": 19411, "exec retries": 14, "exec seeds": 2473, "exec smash": 14087, "exec total [base]": 64982, "exec total [new]": 157527, "exec triage": 28793, "executor restarts [base]": 1765, "executor restarts [new]": 4272, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 107040, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15903, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9868, "no exec duration": 39264000000, "no exec requests": 172, "pending": 0, "prog exec time": 666, "reproducing": 4, "rpc recv": 18780155992, "rpc sent": 9276181792, "signal": 101347, "smash jobs": 3, "triage jobs": 3, "vm output": 158258397, "vm restarts [base]": 112, "vm restarts [new]": 258 } 2025/12/22 14:41:05 base crash: kernel BUG in dbFindBits 2025/12/22 14:41:15 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:41:43 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:41:43 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:41:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:41:50 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:41:51 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:42:02 runner 2 connected 2025/12/22 14:42:42 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:42:43 runner 0 connected 2025/12/22 14:42:46 base crash: possible deadlock in ocfs2_init_acl 2025/12/22 14:42:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:43:06 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:43:38 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:43:43 runner 2 connected 2025/12/22 14:43:48 runner 8 connected 2025/12/22 14:44:32 base crash: kernel BUG in hfs_write_inode 2025/12/22 14:44:53 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:44:53 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:45:31 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:45:31 crash "kernel BUG in ext4_do_writepages" is already known 2025/12/22 14:45:31 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/12/22 14:45:31 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/12/22 14:45:38 runner 2 connected 2025/12/22 14:46:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 776, "corpus": 8629, "corpus [files]": 1189, "corpus [symbols]": 1821, "cover overflows": 48680, "coverage": 103606, "distributor delayed": 11857, "distributor undelayed": 11855, "distributor violated": 2, "exec candidate": 13130, "exec collide": 19913, "exec fuzz": 37335, "exec gen": 2098, "exec hints": 6457, "exec inject": 0, "exec minimize": 19544, "exec retries": 16, "exec seeds": 2480, "exec smash": 14153, "exec total [base]": 66613, "exec total [new]": 159871, "exec triage": 28818, "executor restarts [base]": 1843, "executor restarts [new]": 4358, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 107053, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16063, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9879, "no exec duration": 40194000000, "no exec requests": 174, "pending": 0, "prog exec time": 751, "reproducing": 4, "rpc recv": 19065834284, "rpc sent": 9512508168, "signal": 101347, "smash jobs": 0, "triage jobs": 3, "vm output": 161236643, "vm restarts [base]": 116, "vm restarts [new]": 259 } 2025/12/22 14:46:02 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:46:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:46:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:46:17 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:46:29 runner 7 connected 2025/12/22 14:46:42 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:46:59 base crash: INFO: task hung in __iterate_supers 2025/12/22 14:47:01 runner 2 connected 2025/12/22 14:47:03 runner 0 connected 2025/12/22 14:47:45 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:47:57 runner 1 connected 2025/12/22 14:48:07 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:48:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:48:23 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:48:45 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:48:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:48:53 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:49:05 runner 7 connected 2025/12/22 14:49:07 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:49:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:49:19 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/12/22 14:49:24 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:49:35 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:49:46 runner 8 connected 2025/12/22 14:50:07 runner 2 connected 2025/12/22 14:50:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:50:08 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/12/22 14:50:08 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 34.42 minutes 2025/12/22 14:50:08 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1766415008.crash.log 2025/12/22 14:50:08 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1766415008.repro.log 2025/12/22 14:50:16 runner 1 connected 2025/12/22 14:50:36 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:50:56 base crash: WARNING in dbAdjTree 2025/12/22 14:51:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 789, "corpus": 8639, "corpus [files]": 1189, "corpus [symbols]": 1827, "cover overflows": 49654, "coverage": 103682, "distributor delayed": 11882, "distributor undelayed": 11882, "distributor violated": 2, "exec candidate": 13130, "exec collide": 20500, "exec fuzz": 38405, "exec gen": 2148, "exec hints": 6753, "exec inject": 0, "exec minimize": 19667, "exec retries": 16, "exec seeds": 2512, "exec smash": 14298, "exec total [base]": 68083, "exec total [new]": 162225, "exec triage": 28867, "executor restarts [base]": 1901, "executor restarts [new]": 4416, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 107143, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16163, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9897, "no exec duration": 40314000000, "no exec requests": 175, "pending": 0, "prog exec time": 785, "reproducing": 3, "rpc recv": 19436955656, "rpc sent": 9724565960, "signal": 101420, "smash jobs": 1, "triage jobs": 2, "vm output": 164895066, "vm restarts [base]": 121, "vm restarts [new]": 262 } 2025/12/22 14:51:02 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:51:24 runner 1 connected 2025/12/22 14:51:33 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/12/22 14:51:33 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/12/22 14:51:34 runner 0 connected 2025/12/22 14:51:35 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/22 14:51:38 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:51:54 runner 1 connected 2025/12/22 14:52:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:52:20 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:52:27 base crash: kernel BUG in hfs_write_inode 2025/12/22 14:52:31 runner 0 connected 2025/12/22 14:52:31 runner 6 connected 2025/12/22 14:52:44 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:52:44 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:53:00 runner 1 connected 2025/12/22 14:53:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 14:53:25 runner 1 connected 2025/12/22 14:54:03 runner 0 connected 2025/12/22 14:54:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 14:54:06 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:54:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:54:42 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:54:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:55:01 runner 8 connected 2025/12/22 14:55:29 base crash: kernel BUG in hfs_write_inode 2025/12/22 14:55:33 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:55:34 runner 6 connected 2025/12/22 14:55:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/22 14:55:39 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:55:42 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/22 14:55:42 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/22 14:55:42 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/22 14:55:50 runner 1 connected 2025/12/22 14:56:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 815, "corpus": 8652, "corpus [files]": 1190, "corpus [symbols]": 1829, "cover overflows": 51158, "coverage": 103710, "distributor delayed": 11921, "distributor undelayed": 11921, "distributor violated": 2, "exec candidate": 13130, "exec collide": 21266, "exec fuzz": 39829, "exec gen": 2215, "exec hints": 7116, "exec inject": 0, "exec minimize": 20117, "exec retries": 16, "exec seeds": 2550, "exec smash": 14484, "exec total [base]": 70196, "exec total [new]": 165586, "exec triage": 28935, "executor restarts [base]": 1954, "executor restarts [new]": 4513, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 107217, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16517, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9922, "no exec duration": 40314000000, "no exec requests": 175, "pending": 0, "prog exec time": 735, "reproducing": 3, "rpc recv": 19958835784, "rpc sent": 10029003704, "signal": 101446, "smash jobs": 3, "triage jobs": 4, "vm output": 168902536, "vm restarts [base]": 125, "vm restarts [new]": 269 } 2025/12/22 14:56:07 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:56:26 runner 2 connected 2025/12/22 14:56:32 runner 8 connected 2025/12/22 14:56:40 runner 0 connected 2025/12/22 14:57:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:57:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 14:57:50 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:57:51 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:58:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 14:58:23 runner 0 connected 2025/12/22 14:58:35 runner 8 connected 2025/12/22 14:58:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:58:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:59:11 runner 6 connected 2025/12/22 14:59:18 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:59:31 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 14:59:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 14:59:42 runner 0 connected 2025/12/22 14:59:54 runner 2 connected 2025/12/22 15:00:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 15:00:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 15:00:30 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:00:32 runner 1 connected 2025/12/22 15:01:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 849, "corpus": 8664, "corpus [files]": 1190, "corpus [symbols]": 1831, "cover overflows": 52752, "coverage": 103747, "distributor delayed": 11945, "distributor undelayed": 11943, "distributor violated": 2, "exec candidate": 13130, "exec collide": 22164, "exec fuzz": 41469, "exec gen": 2298, "exec hints": 7323, "exec inject": 0, "exec minimize": 20371, "exec retries": 16, "exec seeds": 2585, "exec smash": 14694, "exec total [base]": 72336, "exec total [new]": 168951, "exec triage": 28971, "executor restarts [base]": 2028, "executor restarts [new]": 4622, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 3, "max signal": 107252, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16686, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9938, "no exec duration": 40314000000, "no exec requests": 175, "pending": 0, "prog exec time": 751, "reproducing": 3, "rpc recv": 20429195480, "rpc sent": 10372687128, "signal": 101477, "smash jobs": 4, "triage jobs": 3, "vm output": 173036650, "vm restarts [base]": 129, "vm restarts [new]": 274 } 2025/12/22 15:01:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:01:07 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:01:08 runner 7 connected 2025/12/22 15:01:17 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:01:24 runner 8 connected 2025/12/22 15:02:03 base crash: kernel BUG in jfs_evict_inode 2025/12/22 15:02:05 runner 1 connected 2025/12/22 15:02:33 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:02:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 15:03:00 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:03:01 runner 0 connected 2025/12/22 15:03:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/22 15:03:18 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:03:26 base crash: kernel BUG in hfs_write_inode 2025/12/22 15:03:37 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:03:45 runner 1 connected 2025/12/22 15:03:59 runner 6 connected 2025/12/22 15:04:12 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:04:24 runner 2 connected 2025/12/22 15:04:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/22 15:04:43 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:05:09 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:05:09 repro finished 'WARNING in __btrfs_free_extent', repro=true crepro=false desc='WARNING in __btrfs_free_extent' hub=false from_dashboard=false 2025/12/22 15:05:09 found repro for "WARNING in __btrfs_free_extent" (orig title: "-SAME-", reliability: 1), took 36.98 minutes 2025/12/22 15:05:09 "WARNING in __btrfs_free_extent": saved crash log into 1766415909.crash.log 2025/12/22 15:05:09 "WARNING in __btrfs_free_extent": saved repro log into 1766415909.repro.log 2025/12/22 15:05:23 runner 1 connected 2025/12/22 15:05:42 runner 2 connected 2025/12/22 15:05:43 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:06:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 867, "corpus": 8678, "corpus [files]": 1190, "corpus [symbols]": 1832, "cover overflows": 54412, "coverage": 103789, "distributor delayed": 11984, "distributor undelayed": 11984, "distributor violated": 2, "exec candidate": 13130, "exec collide": 23236, "exec fuzz": 43300, "exec gen": 2403, "exec hints": 7446, "exec inject": 0, "exec minimize": 20631, "exec retries": 17, "exec seeds": 2625, "exec smash": 15024, "exec total [base]": 74698, "exec total [new]": 172775, "exec triage": 29030, "executor restarts [base]": 2086, "executor restarts [new]": 4733, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 107293, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16901, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9962, "no exec duration": 41017000000, "no exec requests": 177, "pending": 0, "prog exec time": 663, "reproducing": 2, "rpc recv": 20906305248, "rpc sent": 10727350344, "signal": 101503, "smash jobs": 1, "triage jobs": 1, "vm output": 177076269, "vm restarts [base]": 131, "vm restarts [new]": 281 } 2025/12/22 15:06:44 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:07:02 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:07:04 attempt #0 to run "WARNING in __btrfs_free_extent" on base: crashed with WARNING in __btrfs_free_extent 2025/12/22 15:07:04 crashes both: WARNING in __btrfs_free_extent / WARNING in __btrfs_free_extent 2025/12/22 15:07:14 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 15:07:21 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:08:02 runner 0 connected 2025/12/22 15:08:11 runner 0 connected 2025/12/22 15:08:32 reproducing crash 'INFO: task hung in nfc_rfkill_set_block': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:08:32 repro finished 'INFO: task hung in nfc_rfkill_set_block', repro=true crepro=false desc='possible deadlock in ocfs2_try_remove_refcount_tree' hub=false from_dashboard=false 2025/12/22 15:08:32 found repro for "possible deadlock in ocfs2_try_remove_refcount_tree" (orig title: "INFO: task hung in nfc_rfkill_set_block", reliability: 1), took 57.88 minutes 2025/12/22 15:08:32 "possible deadlock in ocfs2_try_remove_refcount_tree": saved crash log into 1766416112.crash.log 2025/12/22 15:08:32 "possible deadlock in ocfs2_try_remove_refcount_tree": saved repro log into 1766416112.repro.log 2025/12/22 15:08:35 runner 3 connected 2025/12/22 15:08:43 base crash: possible deadlock in hfs_find_init 2025/12/22 15:08:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:09:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:09:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:09:39 runner 2 connected 2025/12/22 15:09:54 runner 0 connected 2025/12/22 15:09:58 attempt #0 to run "possible deadlock in ocfs2_try_remove_refcount_tree" on base: crashed with possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:09:58 crashes both: possible deadlock in ocfs2_try_remove_refcount_tree / possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:10:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 15:10:36 runner 1 connected 2025/12/22 15:10:37 runner 3 connected 2025/12/22 15:10:55 runner 0 connected 2025/12/22 15:11:02 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 875, "corpus": 8687, "corpus [files]": 1192, "corpus [symbols]": 1833, "cover overflows": 56991, "coverage": 103825, "distributor delayed": 12048, "distributor undelayed": 12048, "distributor violated": 2, "exec candidate": 13130, "exec collide": 24859, "exec fuzz": 46360, "exec gen": 2563, "exec hints": 7449, "exec inject": 0, "exec minimize": 20970, "exec retries": 18, "exec seeds": 2653, "exec smash": 15190, "exec total [base]": 76172, "exec total [new]": 178261, "exec triage": 29130, "executor restarts [base]": 2135, "executor restarts [new]": 4888, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 107429, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17192, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10000, "no exec duration": 41533000000, "no exec requests": 179, "pending": 0, "prog exec time": 610, "reproducing": 1, "rpc recv": 21256125464, "rpc sent": 11146387896, "signal": 101528, "smash jobs": 1, "triage jobs": 8, "vm output": 182379993, "vm restarts [base]": 135, "vm restarts [new]": 285 } 2025/12/22 15:11:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/22 15:11:23 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/22 15:11:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:11:30 runner 2 connected 2025/12/22 15:11:32 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/22 15:11:41 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/22 15:11:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:12:16 runner 7 connected 2025/12/22 15:12:21 runner 1 connected 2025/12/22 15:12:23 runner 0 connected 2025/12/22 15:12:39 runner 0 connected 2025/12/22 15:12:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:12:57 runner 1 connected 2025/12/22 15:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:13:13 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/22 15:13:13 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/22 15:13:13 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/22 15:13:49 runner 7 connected 2025/12/22 15:14:01 runner 8 connected 2025/12/22 15:14:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:14:09 runner 1 connected 2025/12/22 15:14:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/22 15:14:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/22 15:15:02 runner 2 connected 2025/12/22 15:15:25 runner 1 connected 2025/12/22 15:15:38 runner 8 connected 2025/12/22 15:15:44 bug reporting terminated 2025/12/22 15:15:44 status reporting terminated 2025/12/22 15:15:44 base: rpc server terminaled 2025/12/22 15:15:44 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:42073->127.0.0.1:33788: use of closed network connection 2025/12/22 15:15:44 new: rpc server terminaled 2025/12/22 15:15:44 base: pool terminated 2025/12/22 15:15:44 base: kernel context loop terminated 2025/12/22 15:16:37 repro finished 'INFO: task hung in filename_create', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/22 15:16:37 repro loop terminated 2025/12/22 15:16:37 new: pool terminated 2025/12/22 15:16:37 new: kernel context loop terminated 2025/12/22 15:16:37 diff fuzzing terminated 2025/12/22 15:16:37 fuzzing is finished 2025/12/22 15:16:37 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 4 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in nfc_rfkill_set_block 1 crashes INFO: task hung in rfkill_global_led_trigger_worker 1 crashes INFO: task hung in txBegin 1 crashes INFO: task hung in user_get_super 1 crashes 5 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 15 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 2 crashes 2 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in hpfs_get_ea 3 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 2 crashes 5 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 2 crashes 1 crashes[reproduced] WARNING in __btrfs_free_extent 2 crashes 1 crashes[reproduced] WARNING in dbAdjTree 6 crashes 14 crashes WARNING in hfs_bnode_create 2 crashes 6 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in lmLogSync 1 crashes [reproduced] general protection fault in txEnd 2 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in ext4_do_writepages 1 crashes kernel BUG in hfs_write_inode 23 crashes 62 crashes kernel BUG in jfs_evict_inode 12 crashes 27 crashes possible deadlock in attr_data_get_block 3 crashes possible deadlock in hfs_extend_file 1 crashes 1 crashes possible deadlock in hfs_find_init 2 crashes 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 7 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 5 crashes 13 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 2 crashes possible deadlock in ocfs2_setattr 4 crashes possible deadlock in ocfs2_try_remove_refcount_tree 57 crashes 88 crashes[reproduced] possible deadlock in ocfs2_xattr_set 1 crashes 2 crashes possible deadlock in run_unpack_ex 2 crashes