2025/10/30 02:43:00 extracted 322889 text symbol hashes for base and 322889 for patched 2025/10/30 02:43:00 symbol "split_huge_pages_pid.__UNIQUE_ID_ddebug1760" has different values in base vs patch 2025/10/30 02:43:00 binaries are different, continuing fuzzing 2025/10/30 02:43:01 adding modified_functions to focus areas: ["deferred_split_scan" "split_huge_pages_all" "split_huge_pages_in_file" "split_huge_pages_write"] 2025/10/30 02:43:01 adding directly modified files to focus areas: ["include/linux/huge_mm.h" "mm/huge_memory.c" "mm/memory-failure.c"] 2025/10/30 02:43:01 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/30 02:43:02 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/30 02:43:02 merging corpuses 2025/10/30 02:44:13 runner 0 connected 2025/10/30 02:44:13 runner 2 connected 2025/10/30 02:44:13 runner 3 connected 2025/10/30 02:44:13 runner 2 connected 2025/10/30 02:44:13 runner 7 connected 2025/10/30 02:44:13 runner 0 connected 2025/10/30 02:44:13 runner 5 connected 2025/10/30 02:44:14 runner 1 connected 2025/10/30 02:44:14 runner 6 connected 2025/10/30 02:44:14 runner 1 connected 2025/10/30 02:44:15 runner 8 connected 2025/10/30 02:44:15 runner 4 connected 2025/10/30 02:44:21 initializing coverage information... 2025/10/30 02:44:21 executor cover filter: 0 PCs 2025/10/30 02:44:24 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/30 02:44:24 base: machine check complete 2025/10/30 02:44:27 discovered 7609 source files, 333839 symbols 2025/10/30 02:44:27 coverage filter: deferred_split_scan: [deferred_split_scan] 2025/10/30 02:44:27 coverage filter: split_huge_pages_all: [split_huge_pages_all] 2025/10/30 02:44:27 coverage filter: split_huge_pages_in_file: [split_huge_pages_in_file] 2025/10/30 02:44:27 coverage filter: split_huge_pages_write: [split_huge_pages_write] 2025/10/30 02:44:27 coverage filter: include/linux/huge_mm.h: [] 2025/10/30 02:44:27 coverage filter: mm/huge_memory.c: [mm/huge_memory.c] 2025/10/30 02:44:27 coverage filter: mm/memory-failure.c: [] 2025/10/30 02:44:27 area "symbols": 406 PCs in the cover filter 2025/10/30 02:44:27 area "files": 4263 PCs in the cover filter 2025/10/30 02:44:27 area "": 0 PCs in the cover filter 2025/10/30 02:44:27 executor cover filter: 0 PCs 2025/10/30 02:44:29 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/30 02:44:29 new: machine check complete 2025/10/30 02:44:29 new: adding 13067 seeds 2025/10/30 02:45:47 base crash: kernel BUG in jfs_evict_inode 2025/10/30 02:46:01 crash "kernel BUG in txUnlock" is already known 2025/10/30 02:46:01 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/30 02:46:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/30 02:46:02 crash "kernel BUG in txUnlock" is already known 2025/10/30 02:46:02 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/30 02:46:02 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/30 02:46:03 crash "kernel BUG in txUnlock" is already known 2025/10/30 02:46:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/30 02:46:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/30 02:46:05 crash "kernel BUG in txUnlock" is already known 2025/10/30 02:46:05 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/30 02:46:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/30 02:46:44 runner 0 connected 2025/10/30 02:46:58 runner 7 connected 2025/10/30 02:46:59 runner 0 connected 2025/10/30 02:47:00 runner 1 connected 2025/10/30 02:47:02 runner 3 connected 2025/10/30 02:47:12 base crash: kernel BUG in jfs_evict_inode 2025/10/30 02:47:57 crash "kernel BUG in hfs_write_inode" is already known 2025/10/30 02:47:57 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/30 02:47:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:47:58 crash "kernel BUG in hfs_write_inode" is already known 2025/10/30 02:47:58 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/30 02:47:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:47:59 crash "kernel BUG in hfs_write_inode" is already known 2025/10/30 02:47:59 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/30 02:47:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:48:00 crash "kernel BUG in hfs_write_inode" is already known 2025/10/30 02:48:00 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/30 02:48:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:48:05 base crash: kernel BUG in txUnlock 2025/10/30 02:48:17 STAT { "buffer too small": 0, "candidate triage jobs": 29, "candidates": 10757, "comps overflows": 0, "corpus": 2213, "corpus [files]": 95, "corpus [symbols]": 0, "cover overflows": 368, "coverage": 73692, "distributor delayed": 2510, "distributor undelayed": 2504, "distributor violated": 3, "exec candidate": 2310, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3148, "exec total [new]": 10045, "exec triage": 7003, "executor restarts [base]": 75, "executor restarts [new]": 176, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 74728, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2310, "no exec duration": 35837000000, "no exec requests": 134, "pending": 0, "prog exec time": 359, "reproducing": 0, "rpc recv": 1043103740, "rpc sent": 210347080, "signal": 73167, "smash jobs": 0, "triage jobs": 0, "vm output": 6698296, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/10/30 02:48:17 runner 0 connected 2025/10/30 02:48:47 base crash: kernel BUG in hfs_write_inode 2025/10/30 02:48:54 runner 8 connected 2025/10/30 02:48:54 runner 5 connected 2025/10/30 02:48:56 runner 1 connected 2025/10/30 02:48:57 runner 2 connected 2025/10/30 02:49:02 runner 1 connected 2025/10/30 02:49:46 runner 0 connected 2025/10/30 02:50:49 base crash: kernel BUG in hfs_write_inode 2025/10/30 02:51:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:51:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:51:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:51:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:51:54 runner 1 connected 2025/10/30 02:51:56 crash "INFO: task hung in __iterate_supers" is already known 2025/10/30 02:51:56 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/30 02:51:56 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/30 02:52:24 runner 3 connected 2025/10/30 02:52:24 runner 1 connected 2025/10/30 02:52:25 runner 2 connected 2025/10/30 02:52:26 runner 4 connected 2025/10/30 02:52:46 base crash: kernel BUG in hfs_write_inode 2025/10/30 02:52:53 runner 6 connected 2025/10/30 02:53:17 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 8449, "comps overflows": 0, "corpus": 4428, "corpus [files]": 169, "corpus [symbols]": 0, "cover overflows": 912, "coverage": 87005, "distributor delayed": 5272, "distributor undelayed": 5272, "distributor violated": 6, "exec candidate": 4618, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6460, "exec total [new]": 20587, "exec triage": 13940, "executor restarts [base]": 119, "executor restarts [new]": 305, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 87876, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4617, "no exec duration": 35837000000, "no exec requests": 134, "pending": 0, "prog exec time": 451, "reproducing": 0, "rpc recv": 1977407796, "rpc sent": 462082360, "signal": 86280, "smash jobs": 0, "triage jobs": 0, "vm output": 13745670, "vm restarts [base]": 8, "vm restarts [new]": 22 } 2025/10/30 02:53:20 crash "INFO: task hung in __iterate_supers" is already known 2025/10/30 02:53:20 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/30 02:53:20 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/30 02:53:42 runner 1 connected 2025/10/30 02:53:57 crash "WARNING in dbAdjTree" is already known 2025/10/30 02:53:57 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/30 02:53:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 02:54:10 base crash: kernel BUG in hfs_write_inode 2025/10/30 02:54:13 crash "INFO: task hung in __iterate_supers" is already known 2025/10/30 02:54:13 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/30 02:54:13 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/30 02:54:17 runner 0 connected 2025/10/30 02:54:54 runner 6 connected 2025/10/30 02:55:07 runner 1 connected 2025/10/30 02:55:12 runner 8 connected 2025/10/30 02:55:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:56:19 crash "WARNING in dbAdjTree" is already known 2025/10/30 02:56:19 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/30 02:56:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 02:56:22 crash "WARNING in dbAdjTree" is already known 2025/10/30 02:56:22 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/30 02:56:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 02:56:24 crash "WARNING in dbAdjTree" is already known 2025/10/30 02:56:24 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/30 02:56:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 02:56:25 base crash: WARNING in dbAdjTree 2025/10/30 02:56:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 02:56:38 runner 7 connected 2025/10/30 02:57:15 runner 3 connected 2025/10/30 02:57:19 runner 5 connected 2025/10/30 02:57:21 base crash: kernel BUG in hfs_write_inode 2025/10/30 02:57:21 runner 8 connected 2025/10/30 02:57:22 runner 0 connected 2025/10/30 02:57:23 runner 1 connected 2025/10/30 02:57:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 02:58:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:17 STAT { "buffer too small": 0, "candidate triage jobs": 59, "candidates": 6043, "comps overflows": 0, "corpus": 6738, "corpus [files]": 242, "corpus [symbols]": 0, "cover overflows": 1449, "coverage": 94826, "distributor delayed": 8055, "distributor undelayed": 8017, "distributor violated": 6, "exec candidate": 7024, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10254, "exec total [new]": 32650, "exec triage": 21161, "executor restarts [base]": 156, "executor restarts [new]": 433, "fault jobs": 0, "fuzzer jobs": 59, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 95726, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7023, "no exec duration": 35837000000, "no exec requests": 134, "pending": 0, "prog exec time": 485, "reproducing": 0, "rpc recv": 2849425996, "rpc sent": 732521824, "signal": 93955, "smash jobs": 0, "triage jobs": 0, "vm output": 21172527, "vm restarts [base]": 11, "vm restarts [new]": 30 } 2025/10/30 02:58:18 runner 2 connected 2025/10/30 02:58:26 base crash: WARNING in dbAdjTree 2025/10/30 02:58:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:58:50 runner 8 connected 2025/10/30 02:58:52 base crash: WARNING in dbAdjTree 2025/10/30 02:58:59 runner 7 connected 2025/10/30 02:59:05 runner 5 connected 2025/10/30 02:59:07 runner 2 connected 2025/10/30 02:59:08 runner 0 connected 2025/10/30 02:59:11 runner 1 connected 2025/10/30 02:59:14 base crash: WARNING in dbAdjTree 2025/10/30 02:59:16 runner 1 connected 2025/10/30 02:59:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:59:31 runner 6 connected 2025/10/30 02:59:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 02:59:35 runner 4 connected 2025/10/30 02:59:41 runner 0 connected 2025/10/30 02:59:41 runner 3 connected 2025/10/30 03:00:11 runner 2 connected 2025/10/30 03:00:12 crash "kernel BUG in txEnd" is already known 2025/10/30 03:00:12 base crash "kernel BUG in txEnd" is to be ignored 2025/10/30 03:00:12 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/30 03:00:12 base crash: kernel BUG in jfs_evict_inode 2025/10/30 03:00:19 runner 8 connected 2025/10/30 03:00:25 crash "kernel BUG in txEnd" is already known 2025/10/30 03:00:25 base crash "kernel BUG in txEnd" is to be ignored 2025/10/30 03:00:25 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/30 03:00:30 runner 2 connected 2025/10/30 03:00:55 base crash: kernel BUG in hfs_write_inode 2025/10/30 03:01:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:01:09 runner 6 connected 2025/10/30 03:01:09 runner 0 connected 2025/10/30 03:01:22 runner 5 connected 2025/10/30 03:01:53 runner 1 connected 2025/10/30 03:01:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:02:04 runner 0 connected 2025/10/30 03:02:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:02:16 base crash: kernel BUG in hfs_write_inode 2025/10/30 03:02:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:02:35 base crash: WARNING in dbAdjTree 2025/10/30 03:02:37 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/30 03:02:37 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/30 03:02:37 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/30 03:02:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:02:50 runner 6 connected 2025/10/30 03:03:06 runner 5 connected 2025/10/30 03:03:13 runner 2 connected 2025/10/30 03:03:14 crash "kernel BUG in txEnd" is already known 2025/10/30 03:03:14 base crash "kernel BUG in txEnd" is to be ignored 2025/10/30 03:03:14 patched crashed: kernel BUG in txEnd [need repro = false] 2025/10/30 03:03:17 STAT { "buffer too small": 0, "candidate triage jobs": 11, "candidates": 5091, "comps overflows": 0, "corpus": 7701, "corpus [files]": 285, "corpus [symbols]": 0, "cover overflows": 1957, "coverage": 97173, "distributor delayed": 9435, "distributor undelayed": 9435, "distributor violated": 6, "exec candidate": 7976, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12776, "exec total [new]": 42833, "exec triage": 24089, "executor restarts [base]": 199, "executor restarts [new]": 555, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 98034, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7975, "no exec duration": 35837000000, "no exec requests": 134, "pending": 0, "prog exec time": 353, "reproducing": 0, "rpc recv": 3782325160, "rpc sent": 958411640, "signal": 96313, "smash jobs": 0, "triage jobs": 0, "vm output": 27909459, "vm restarts [base]": 18, "vm restarts [new]": 46 } 2025/10/30 03:03:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:03:30 runner 7 connected 2025/10/30 03:03:32 runner 1 connected 2025/10/30 03:03:33 runner 1 connected 2025/10/30 03:03:41 runner 8 connected 2025/10/30 03:04:11 runner 3 connected 2025/10/30 03:04:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 03:04:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:04:25 runner 0 connected 2025/10/30 03:04:25 base crash: kernel BUG in txEnd 2025/10/30 03:04:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:05:09 runner 1 connected 2025/10/30 03:05:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:05:13 runner 5 connected 2025/10/30 03:05:24 runner 2 connected 2025/10/30 03:05:33 base crash: WARNING in dbAdjTree 2025/10/30 03:05:34 runner 2 connected 2025/10/30 03:05:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:06:08 runner 4 connected 2025/10/30 03:06:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:06:30 runner 1 connected 2025/10/30 03:06:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:06:43 runner 1 connected 2025/10/30 03:06:47 triaged 90.1% of the corpus 2025/10/30 03:06:47 starting bug reproductions 2025/10/30 03:06:47 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/30 03:07:02 base crash: kernel BUG in hfs_write_inode 2025/10/30 03:07:11 runner 8 connected 2025/10/30 03:07:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:07:29 crash "WARNING in udf_truncate_extents" is already known 2025/10/30 03:07:29 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/30 03:07:29 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/30 03:07:29 runner 5 connected 2025/10/30 03:07:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:07:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:07:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:07:56 patched crashed: KASAN: slab-out-of-bounds Read in dtReadFirst [need repro = true] 2025/10/30 03:07:56 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtReadFirst' 2025/10/30 03:07:56 start reproducing 'KASAN: slab-out-of-bounds Read in dtReadFirst' 2025/10/30 03:07:57 base crash: WARNING in dbAdjTree 2025/10/30 03:07:59 runner 2 connected 2025/10/30 03:08:17 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 0, "comps overflows": 3, "corpus": 7776, "corpus [files]": 292, "corpus [symbols]": 0, "cover overflows": 2667, "coverage": 97477, "distributor delayed": 9617, "distributor undelayed": 9616, "distributor violated": 6, "exec candidate": 13067, "exec collide": 158, "exec fuzz": 304, "exec gen": 19, "exec hints": 27, "exec inject": 0, "exec minimize": 412, "exec retries": 0, "exec seeds": 49, "exec smash": 79, "exec total [base]": 16947, "exec total [new]": 54407, "exec triage": 24446, "executor restarts [base]": 241, "executor restarts [new]": 693, "fault jobs": 0, "fuzzer jobs": 72, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 25, "max signal": 98922, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 356, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8091, "no exec duration": 35837000000, "no exec requests": 134, "pending": 0, "prog exec time": 639, "reproducing": 1, "rpc recv": 4484592972, "rpc sent": 1227908272, "signal": 96598, "smash jobs": 26, "triage jobs": 20, "vm output": 36297201, "vm restarts [base]": 22, "vm restarts [new]": 58 } 2025/10/30 03:08:36 runner 1 connected 2025/10/30 03:08:37 runner 8 connected 2025/10/30 03:08:41 runner 3 connected 2025/10/30 03:08:53 runner 7 connected 2025/10/30 03:08:54 runner 0 connected 2025/10/30 03:09:08 base crash: kernel BUG in hfs_write_inode 2025/10/30 03:09:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:10:05 runner 1 connected 2025/10/30 03:10:12 runner 6 connected 2025/10/30 03:10:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:11:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:11:42 runner 5 connected 2025/10/30 03:12:11 runner 4 connected 2025/10/30 03:12:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:12:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:12:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 03:13:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 40, "corpus": 7904, "corpus [files]": 299, "corpus [symbols]": 0, "cover overflows": 4966, "coverage": 97887, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 6, "exec candidate": 13067, "exec collide": 604, "exec fuzz": 1136, "exec gen": 62, "exec hints": 344, "exec inject": 0, "exec minimize": 2425, "exec retries": 0, "exec seeds": 349, "exec smash": 783, "exec total [base]": 19741, "exec total [new]": 59634, "exec triage": 25010, "executor restarts [base]": 310, "executor restarts [new]": 869, "fault jobs": 0, "fuzzer jobs": 253, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 103, "max signal": 100739, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2097, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8321, "no exec duration": 36317000000, "no exec requests": 135, "pending": 0, "prog exec time": 622, "reproducing": 1, "rpc recv": 5054429424, "rpc sent": 1544879480, "signal": 96977, "smash jobs": 132, "triage jobs": 18, "vm output": 41638708, "vm restarts [base]": 25, "vm restarts [new]": 64 } 2025/10/30 03:13:46 runner 0 connected 2025/10/30 03:13:52 runner 2 connected 2025/10/30 03:13:53 runner 4 connected 2025/10/30 03:14:13 base crash: WARNING in dbAdjTree 2025/10/30 03:14:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:15:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:15:10 runner 0 connected 2025/10/30 03:15:22 base crash: possible deadlock in ocfs2_init_acl 2025/10/30 03:15:25 base crash: WARNING in dbAdjTree 2025/10/30 03:15:36 runner 6 connected 2025/10/30 03:16:03 runner 3 connected 2025/10/30 03:16:19 runner 2 connected 2025/10/30 03:16:24 runner 1 connected 2025/10/30 03:16:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:16:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:16:40 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:16:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:17:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:17:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:17:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:17:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:17:34 runner 2 connected 2025/10/30 03:17:34 runner 5 connected 2025/10/30 03:17:47 runner 3 connected 2025/10/30 03:18:05 runner 8 connected 2025/10/30 03:18:14 runner 6 connected 2025/10/30 03:18:16 base crash: possible deadlock in ocfs2_init_acl 2025/10/30 03:18:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 92, "corpus": 7965, "corpus [files]": 303, "corpus [symbols]": 0, "cover overflows": 6839, "coverage": 98203, "distributor delayed": 10073, "distributor undelayed": 10073, "distributor violated": 6, "exec candidate": 13067, "exec collide": 1046, "exec fuzz": 2004, "exec gen": 113, "exec hints": 640, "exec inject": 0, "exec minimize": 3560, "exec retries": 0, "exec seeds": 582, "exec smash": 1614, "exec total [base]": 21400, "exec total [new]": 63825, "exec triage": 25341, "executor restarts [base]": 378, "executor restarts [new]": 1023, "fault jobs": 0, "fuzzer jobs": 253, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 80, "max signal": 101352, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3214, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8455, "no exec duration": 36317000000, "no exec requests": 135, "pending": 0, "prog exec time": 606, "reproducing": 1, "rpc recv": 5644532948, "rpc sent": 1831781112, "signal": 97265, "smash jobs": 163, "triage jobs": 10, "vm output": 46978086, "vm restarts [base]": 30, "vm restarts [new]": 72 } 2025/10/30 03:18:17 runner 7 connected 2025/10/30 03:18:19 runner 2 connected 2025/10/30 03:18:20 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:18:21 runner 4 connected 2025/10/30 03:18:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:18:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:18:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:18:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:19:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:19:13 runner 1 connected 2025/10/30 03:19:36 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:19:40 runner 3 connected 2025/10/30 03:19:47 runner 2 connected 2025/10/30 03:19:53 runner 8 connected 2025/10/30 03:19:54 runner 4 connected 2025/10/30 03:19:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:20:06 runner 7 connected 2025/10/30 03:20:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:20:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:20:51 runner 1 connected 2025/10/30 03:21:05 runner 2 connected 2025/10/30 03:21:19 runner 0 connected 2025/10/30 03:21:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:22:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:22:35 runner 6 connected 2025/10/30 03:22:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:23:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:23:06 runner 2 connected 2025/10/30 03:23:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 124, "corpus": 8055, "corpus [files]": 309, "corpus [symbols]": 0, "cover overflows": 9102, "coverage": 98562, "distributor delayed": 10268, "distributor undelayed": 10268, "distributor violated": 6, "exec candidate": 13067, "exec collide": 1586, "exec fuzz": 2970, "exec gen": 151, "exec hints": 923, "exec inject": 0, "exec minimize": 5450, "exec retries": 0, "exec seeds": 799, "exec smash": 2655, "exec total [base]": 23093, "exec total [new]": 69196, "exec triage": 25733, "executor restarts [base]": 439, "executor restarts [new]": 1155, "fault jobs": 0, "fuzzer jobs": 344, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 101, "max signal": 102007, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4602, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8617, "no exec duration": 39017000000, "no exec requests": 141, "pending": 0, "prog exec time": 933, "reproducing": 1, "rpc recv": 6346941496, "rpc sent": 2226588712, "signal": 97608, "smash jobs": 228, "triage jobs": 15, "vm output": 52259372, "vm restarts [base]": 36, "vm restarts [new]": 80 } 2025/10/30 03:23:34 runner 2 connected 2025/10/30 03:23:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:24:03 runner 5 connected 2025/10/30 03:24:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:24:34 runner 6 connected 2025/10/30 03:25:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:25:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:25:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:25:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:25:30 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:25:35 runner 3 connected 2025/10/30 03:25:57 runner 4 connected 2025/10/30 03:26:06 runner 2 connected 2025/10/30 03:26:18 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:26:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:26:19 runner 7 connected 2025/10/30 03:26:20 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/30 03:26:20 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/30 03:26:20 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/30 03:26:23 runner 8 connected 2025/10/30 03:26:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:26:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:26:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:27:06 base crash: WARNING in dbAdjTree 2025/10/30 03:27:07 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:27:17 runner 5 connected 2025/10/30 03:27:21 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = true] 2025/10/30 03:27:21 scheduled a reproduction of 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/10/30 03:27:21 start reproducing 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/10/30 03:27:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:27:46 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:27:47 runner 6 connected 2025/10/30 03:27:51 runner 4 connected 2025/10/30 03:27:54 runner 2 connected 2025/10/30 03:27:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:27:55 runner 0 connected 2025/10/30 03:28:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 148, "corpus": 8108, "corpus [files]": 310, "corpus [symbols]": 0, "cover overflows": 10742, "coverage": 98789, "distributor delayed": 10404, "distributor undelayed": 10403, "distributor violated": 6, "exec candidate": 13067, "exec collide": 2008, "exec fuzz": 3718, "exec gen": 191, "exec hints": 1133, "exec inject": 0, "exec minimize": 6574, "exec retries": 0, "exec seeds": 963, "exec smash": 3496, "exec total [base]": 24852, "exec total [new]": 72966, "exec triage": 25947, "executor restarts [base]": 511, "executor restarts [new]": 1274, "fault jobs": 0, "fuzzer jobs": 347, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 103, "max signal": 102289, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5431, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8706, "no exec duration": 39575000000, "no exec requests": 143, "pending": 0, "prog exec time": 608, "reproducing": 3, "rpc recv": 6960022052, "rpc sent": 2527308656, "signal": 97800, "smash jobs": 235, "triage jobs": 9, "vm output": 56425770, "vm restarts [base]": 39, "vm restarts [new]": 90 } 2025/10/30 03:28:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:28:29 runner 7 connected 2025/10/30 03:28:50 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:28:50 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:28:52 runner 1 connected 2025/10/30 03:29:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:29:19 runner 2 connected 2025/10/30 03:30:07 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:30:08 runner 8 connected 2025/10/30 03:30:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:30:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:30:26 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:30:39 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:31:07 runner 1 connected 2025/10/30 03:31:11 runner 7 connected 2025/10/30 03:31:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:31:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:31:38 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:16350: connect: connection refused 2025/10/30 03:31:38 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:16350: connect: connection refused 2025/10/30 03:31:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:31:48 patched crashed: lost connection to test machine [need repro = false] 2025/10/30 03:32:00 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:32:11 runner 6 connected 2025/10/30 03:32:29 runner 8 connected 2025/10/30 03:32:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:32:40 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:32:50 runner 2 connected 2025/10/30 03:32:52 runner 7 connected 2025/10/30 03:33:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 192, "corpus": 8149, "corpus [files]": 311, "corpus [symbols]": 0, "cover overflows": 12603, "coverage": 98947, "distributor delayed": 10536, "distributor undelayed": 10535, "distributor violated": 7, "exec candidate": 13067, "exec collide": 2450, "exec fuzz": 4530, "exec gen": 232, "exec hints": 1370, "exec inject": 0, "exec minimize": 7385, "exec retries": 0, "exec seeds": 1117, "exec smash": 4397, "exec total [base]": 26737, "exec total [new]": 76555, "exec triage": 26131, "executor restarts [base]": 569, "executor restarts [new]": 1354, "fault jobs": 0, "fuzzer jobs": 348, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 98, "max signal": 102498, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5989, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8784, "no exec duration": 39575000000, "no exec requests": 143, "pending": 0, "prog exec time": 627, "reproducing": 3, "rpc recv": 7487413272, "rpc sent": 2810903864, "signal": 97931, "smash jobs": 234, "triage jobs": 16, "vm output": 60951090, "vm restarts [base]": 43, "vm restarts [new]": 96 } 2025/10/30 03:33:39 runner 5 connected 2025/10/30 03:33:39 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:33:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:33:59 VM-0 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:21852: connect: connection refused 2025/10/30 03:33:59 VM-0 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:21852: connect: connection refused 2025/10/30 03:34:09 base crash: lost connection to test machine 2025/10/30 03:34:14 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:34:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/30 03:34:25 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/30 03:34:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:35:00 runner 2 connected 2025/10/30 03:35:05 runner 0 connected 2025/10/30 03:35:14 runner 5 connected 2025/10/30 03:35:15 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:35:48 base crash: possible deadlock in ocfs2_xattr_set 2025/10/30 03:35:52 runner 6 connected 2025/10/30 03:35:52 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:35:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:36:00 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:36:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:36:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:36:45 runner 1 connected 2025/10/30 03:36:49 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:36:51 runner 7 connected 2025/10/30 03:37:10 runner 4 connected 2025/10/30 03:37:24 runner 6 connected 2025/10/30 03:37:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:37:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 03:37:51 crash "possible deadlock in hfs_find_init" is already known 2025/10/30 03:37:51 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/30 03:37:51 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 03:37:57 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:38:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 210, "corpus": 8199, "corpus [files]": 313, "corpus [symbols]": 0, "cover overflows": 14184, "coverage": 99357, "distributor delayed": 10672, "distributor undelayed": 10660, "distributor violated": 7, "exec candidate": 13067, "exec collide": 2843, "exec fuzz": 5328, "exec gen": 273, "exec hints": 1619, "exec inject": 0, "exec minimize": 8332, "exec retries": 0, "exec seeds": 1240, "exec smash": 5258, "exec total [base]": 29127, "exec total [new]": 80162, "exec triage": 26323, "executor restarts [base]": 621, "executor restarts [new]": 1435, "fault jobs": 0, "fuzzer jobs": 374, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 108, "max signal": 103078, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6665, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8866, "no exec duration": 39997000000, "no exec requests": 145, "pending": 1, "prog exec time": 603, "reproducing": 3, "rpc recv": 8023237124, "rpc sent": 3110757912, "signal": 98316, "smash jobs": 252, "triage jobs": 14, "vm output": 65073519, "vm restarts [base]": 46, "vm restarts [new]": 102 } 2025/10/30 03:38:41 runner 4 connected 2025/10/30 03:38:48 runner 6 connected 2025/10/30 03:38:55 runner 5 connected 2025/10/30 03:39:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:39:33 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:39:58 runner 0 connected 2025/10/30 03:39:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 03:40:10 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:40:20 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:40:24 base crash: possible deadlock in ntfs_fiemap 2025/10/30 03:40:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:40:52 runner 8 connected 2025/10/30 03:40:55 runner 6 connected 2025/10/30 03:41:00 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:41:21 runner 1 connected 2025/10/30 03:41:34 runner 7 connected 2025/10/30 03:41:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:41:43 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:41:51 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:42:09 base crash: kernel BUG in jfs_evict_inode 2025/10/30 03:42:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:42:28 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:42:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 03:42:40 runner 8 connected 2025/10/30 03:42:59 patched crashed: kernel BUG in txLock [need repro = true] 2025/10/30 03:42:59 scheduled a reproduction of 'kernel BUG in txLock' 2025/10/30 03:42:59 start reproducing 'kernel BUG in txLock' 2025/10/30 03:43:07 runner 2 connected 2025/10/30 03:43:09 runner 0 connected 2025/10/30 03:43:10 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:43:15 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:43:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 239, "corpus": 8232, "corpus [files]": 315, "corpus [symbols]": 0, "cover overflows": 15576, "coverage": 99449, "distributor delayed": 10785, "distributor undelayed": 10781, "distributor violated": 7, "exec candidate": 13067, "exec collide": 3236, "exec fuzz": 6082, "exec gen": 315, "exec hints": 1838, "exec inject": 0, "exec minimize": 9035, "exec retries": 0, "exec seeds": 1375, "exec smash": 6093, "exec total [base]": 31223, "exec total [new]": 83423, "exec triage": 26494, "executor restarts [base]": 676, "executor restarts [new]": 1537, "fault jobs": 0, "fuzzer jobs": 333, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 94, "max signal": 103311, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7320, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8933, "no exec duration": 39997000000, "no exec requests": 145, "pending": 1, "prog exec time": 1061, "reproducing": 4, "rpc recv": 8584408004, "rpc sent": 3391471536, "signal": 98401, "smash jobs": 231, "triage jobs": 8, "vm output": 69283437, "vm restarts [base]": 50, "vm restarts [new]": 109 } 2025/10/30 03:43:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:43:27 runner 6 connected 2025/10/30 03:44:00 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:44:25 runner 8 connected 2025/10/30 03:44:27 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:44:27 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:44:47 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:45:01 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:45:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:45:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:45:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:45:30 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:45:32 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:45:46 base crash: WARNING in dbAdjTree 2025/10/30 03:45:56 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:45:59 runner 6 connected 2025/10/30 03:46:00 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:46:03 runner 7 connected 2025/10/30 03:46:08 runner 8 connected 2025/10/30 03:46:12 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:46:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:46:26 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:46:28 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/30 03:46:35 runner 1 connected 2025/10/30 03:46:56 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:47:11 runner 2 connected 2025/10/30 03:47:19 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:47:21 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:47:25 runner 0 connected 2025/10/30 03:47:36 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:47:56 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:48:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:48:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 248, "corpus": 8248, "corpus [files]": 316, "corpus [symbols]": 0, "cover overflows": 16428, "coverage": 99488, "distributor delayed": 10849, "distributor undelayed": 10848, "distributor violated": 13, "exec candidate": 13067, "exec collide": 3420, "exec fuzz": 6465, "exec gen": 335, "exec hints": 1956, "exec inject": 0, "exec minimize": 9605, "exec retries": 0, "exec seeds": 1427, "exec smash": 6511, "exec total [base]": 33630, "exec total [new]": 85270, "exec triage": 26593, "executor restarts [base]": 732, "executor restarts [new]": 1589, "fault jobs": 0, "fuzzer jobs": 334, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 93, "max signal": 103410, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7755, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8975, "no exec duration": 39997000000, "no exec requests": 145, "pending": 1, "prog exec time": 1025, "reproducing": 4, "rpc recv": 9075411456, "rpc sent": 3606299928, "signal": 98432, "smash jobs": 226, "triage jobs": 15, "vm output": 72304531, "vm restarts [base]": 53, "vm restarts [new]": 114 } 2025/10/30 03:48:23 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:48:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:48:49 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:48:49 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:48:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:49:02 runner 8 connected 2025/10/30 03:49:03 crash "WARNING in hfs_bnode_create" is already known 2025/10/30 03:49:03 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/30 03:49:03 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/30 03:49:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:49:23 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:49:33 runner 2 connected 2025/10/30 03:49:54 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:49:55 runner 0 connected 2025/10/30 03:50:00 runner 7 connected 2025/10/30 03:50:16 runner 1 connected 2025/10/30 03:50:29 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:51:03 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:51:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:51:11 base crash: WARNING in hfs_bnode_create 2025/10/30 03:51:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:51:21 base crash: WARNING in dbAdjTree 2025/10/30 03:51:23 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:51:28 runner 7 connected 2025/10/30 03:52:00 runner 1 connected 2025/10/30 03:52:00 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:52:04 runner 6 connected 2025/10/30 03:52:08 runner 8 connected 2025/10/30 03:52:09 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:52:18 runner 0 connected 2025/10/30 03:52:33 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:52:44 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:52:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:52:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:52:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:52:57 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:53:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 03:53:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 262, "corpus": 8275, "corpus [files]": 318, "corpus [symbols]": 0, "cover overflows": 17028, "coverage": 99583, "distributor delayed": 10905, "distributor undelayed": 10899, "distributor violated": 13, "exec candidate": 13067, "exec collide": 3645, "exec fuzz": 6865, "exec gen": 350, "exec hints": 2093, "exec inject": 0, "exec minimize": 10109, "exec retries": 0, "exec seeds": 1482, "exec smash": 6958, "exec total [base]": 35185, "exec total [new]": 87129, "exec triage": 26669, "executor restarts [base]": 769, "executor restarts [new]": 1628, "fault jobs": 0, "fuzzer jobs": 345, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 103, "max signal": 103492, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8108, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9010, "no exec duration": 40493000000, "no exec requests": 149, "pending": 1, "prog exec time": 547, "reproducing": 4, "rpc recv": 9556597656, "rpc sent": 3780606480, "signal": 98507, "smash jobs": 233, "triage jobs": 9, "vm output": 75737004, "vm restarts [base]": 58, "vm restarts [new]": 119 } 2025/10/30 03:53:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:53:32 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:53:35 runner 2 connected 2025/10/30 03:53:39 runner 8 connected 2025/10/30 03:53:42 runner 0 connected 2025/10/30 03:53:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:53:58 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:53:58 repro finished 'kernel BUG in ocfs2_set_new_buffer_uptodate', repro=true crepro=false desc='kernel BUG in ocfs2_set_new_buffer_uptodate' hub=false from_dashboard=false 2025/10/30 03:53:58 found repro for "kernel BUG in ocfs2_set_new_buffer_uptodate" (orig title: "-SAME-", reliability: 1), took 26.25 minutes 2025/10/30 03:53:58 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved crash log into 1761796438.crash.log 2025/10/30 03:53:58 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved repro log into 1761796438.repro.log 2025/10/30 03:54:04 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:54:08 runner 6 connected 2025/10/30 03:54:14 runner 1 connected 2025/10/30 03:54:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:54:30 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/30 03:54:30 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/30 03:54:30 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/30 03:54:34 runner 7 connected 2025/10/30 03:54:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:54:47 runner 1 connected 2025/10/30 03:55:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:55:10 runner 2 connected 2025/10/30 03:55:17 attempt #0 to run "kernel BUG in ocfs2_set_new_buffer_uptodate" on base: crashed with kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/30 03:55:17 crashes both: kernel BUG in ocfs2_set_new_buffer_uptodate / kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/30 03:55:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:55:23 runner 6 connected 2025/10/30 03:55:27 runner 8 connected 2025/10/30 03:55:52 runner 1 connected 2025/10/30 03:55:55 base crash: kernel BUG in jfs_evict_inode 2025/10/30 03:55:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:56:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 03:56:15 runner 0 connected 2025/10/30 03:56:17 runner 1 connected 2025/10/30 03:56:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:56:46 runner 7 connected 2025/10/30 03:56:52 runner 2 connected 2025/10/30 03:56:59 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:57:04 runner 0 connected 2025/10/30 03:57:07 runner 8 connected 2025/10/30 03:57:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:57:14 runner 1 connected 2025/10/30 03:57:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:57:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/30 03:57:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:57:53 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:58:05 runner 6 connected 2025/10/30 03:58:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:58:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 288, "corpus": 8300, "corpus [files]": 321, "corpus [symbols]": 0, "cover overflows": 17895, "coverage": 99651, "distributor delayed": 10971, "distributor undelayed": 10970, "distributor violated": 13, "exec candidate": 13067, "exec collide": 3867, "exec fuzz": 7302, "exec gen": 368, "exec hints": 2225, "exec inject": 0, "exec minimize": 10641, "exec retries": 0, "exec seeds": 1558, "exec smash": 7425, "exec total [base]": 36262, "exec total [new]": 89100, "exec triage": 26745, "executor restarts [base]": 809, "executor restarts [new]": 1679, "fault jobs": 0, "fuzzer jobs": 356, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 105, "max signal": 103610, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8529, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9043, "no exec duration": 40700000000, "no exec requests": 150, "pending": 1, "prog exec time": 822, "reproducing": 3, "rpc recv": 10268490248, "rpc sent": 3970963872, "signal": 98550, "smash jobs": 244, "triage jobs": 7, "vm output": 79440608, "vm restarts [base]": 66, "vm restarts [new]": 130 } 2025/10/30 03:58:29 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:58:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 03:58:35 runner 0 connected 2025/10/30 03:58:39 runner 1 connected 2025/10/30 03:58:49 runner 8 connected 2025/10/30 03:59:08 runner 2 connected 2025/10/30 03:59:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 03:59:19 runner 7 connected 2025/10/30 03:59:21 crash "possible deadlock in hfs_find_init" is already known 2025/10/30 03:59:21 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/30 03:59:21 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 03:59:24 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:59:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 03:59:28 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 03:59:45 base crash: WARNING in dbAdjTree 2025/10/30 03:59:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:00:06 runner 1 connected 2025/10/30 04:00:17 runner 1 connected 2025/10/30 04:00:22 runner 0 connected 2025/10/30 04:00:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:00:42 runner 2 connected 2025/10/30 04:00:50 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:00:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:00:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:00:56 runner 8 connected 2025/10/30 04:01:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:01:04 crash "possible deadlock in hfs_find_init" is already known 2025/10/30 04:01:04 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/30 04:01:04 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:01:28 runner 0 connected 2025/10/30 04:01:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:01:51 runner 6 connected 2025/10/30 04:01:51 runner 1 connected 2025/10/30 04:01:55 runner 7 connected 2025/10/30 04:01:58 runner 0 connected 2025/10/30 04:02:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:02:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:02:41 runner 8 connected 2025/10/30 04:03:04 runner 1 connected 2025/10/30 04:03:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:03:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 300, "corpus": 8315, "corpus [files]": 321, "corpus [symbols]": 0, "cover overflows": 18848, "coverage": 99687, "distributor delayed": 11028, "distributor undelayed": 11028, "distributor violated": 13, "exec candidate": 13067, "exec collide": 4201, "exec fuzz": 7827, "exec gen": 387, "exec hints": 2412, "exec inject": 0, "exec minimize": 11024, "exec retries": 0, "exec seeds": 1638, "exec smash": 8035, "exec total [base]": 38090, "exec total [new]": 91340, "exec triage": 26836, "executor restarts [base]": 856, "executor restarts [new]": 1779, "fault jobs": 0, "fuzzer jobs": 294, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 83, "max signal": 103654, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8834, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9078, "no exec duration": 40700000000, "no exec requests": 150, "pending": 1, "prog exec time": 730, "reproducing": 3, "rpc recv": 10982783316, "rpc sent": 4202677768, "signal": 98584, "smash jobs": 203, "triage jobs": 8, "vm output": 83837252, "vm restarts [base]": 72, "vm restarts [new]": 141 } 2025/10/30 04:03:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 04:03:36 runner 0 connected 2025/10/30 04:03:45 base crash: kernel BUG in txLock 2025/10/30 04:04:01 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:04:05 base crash: possible deadlock in ext4_fiemap 2025/10/30 04:04:12 runner 1 connected 2025/10/30 04:04:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:04:24 runner 8 connected 2025/10/30 04:04:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:04:42 runner 1 connected 2025/10/30 04:04:48 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:04:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:05:03 runner 2 connected 2025/10/30 04:05:06 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:05:06 crash "possible deadlock in hfs_find_init" is already known 2025/10/30 04:05:06 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/30 04:05:06 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:05:07 runner 0 connected 2025/10/30 04:05:23 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:05:38 runner 0 connected 2025/10/30 04:05:55 runner 8 connected 2025/10/30 04:05:58 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:06:03 runner 6 connected 2025/10/30 04:06:15 reproducing crash 'kernel BUG in txLock': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:06:15 repro finished 'kernel BUG in txLock', repro=true crepro=false desc='kernel BUG in txLock' hub=false from_dashboard=false 2025/10/30 04:06:15 found repro for "kernel BUG in txLock" (orig title: "-SAME-", reliability: 1), took 22.47 minutes 2025/10/30 04:06:15 "kernel BUG in txLock": saved crash log into 1761797175.crash.log 2025/10/30 04:06:15 "kernel BUG in txLock": saved repro log into 1761797175.repro.log 2025/10/30 04:06:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:06:36 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:06:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:06:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:07:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:07:28 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:07:28 runner 7 connected 2025/10/30 04:07:33 runner 2 connected 2025/10/30 04:07:44 attempt #0 to run "kernel BUG in txLock" on base: crashed with kernel BUG in txLock 2025/10/30 04:07:44 crashes both: kernel BUG in txLock / kernel BUG in txLock 2025/10/30 04:07:48 runner 6 connected 2025/10/30 04:07:53 runner 8 connected 2025/10/30 04:08:01 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:08:09 runner 1 connected 2025/10/30 04:08:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 329, "corpus": 8339, "corpus [files]": 323, "corpus [symbols]": 0, "cover overflows": 20227, "coverage": 99721, "distributor delayed": 11123, "distributor undelayed": 11122, "distributor violated": 13, "exec candidate": 13067, "exec collide": 4631, "exec fuzz": 8603, "exec gen": 423, "exec hints": 2677, "exec inject": 0, "exec minimize": 11570, "exec retries": 0, "exec seeds": 1719, "exec smash": 8935, "exec total [base]": 39957, "exec total [new]": 94509, "exec triage": 26962, "executor restarts [base]": 907, "executor restarts [new]": 1849, "fault jobs": 0, "fuzzer jobs": 252, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 63, "max signal": 103737, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9301, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9128, "no exec duration": 40700000000, "no exec requests": 150, "pending": 1, "prog exec time": 684, "reproducing": 2, "rpc recv": 11584656064, "rpc sent": 4473327008, "signal": 98612, "smash jobs": 181, "triage jobs": 8, "vm output": 89819053, "vm restarts [base]": 75, "vm restarts [new]": 152 } 2025/10/30 04:08:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:08:41 runner 0 connected 2025/10/30 04:08:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:08:59 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:09:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:09:25 runner 6 connected 2025/10/30 04:09:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:09:33 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:09:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:09:49 runner 8 connected 2025/10/30 04:10:08 runner 7 connected 2025/10/30 04:10:09 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/30 04:10:09 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/30 04:10:09 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/10/30 04:10:11 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/30 04:10:11 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/30 04:10:30 runner 0 connected 2025/10/30 04:10:30 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:10:41 base crash: possible deadlock in filemap_fault 2025/10/30 04:10:51 base crash: possible deadlock in run_unpack_ex 2025/10/30 04:11:00 runner 2 connected 2025/10/30 04:11:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 04:11:02 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:11:06 runner 6 connected 2025/10/30 04:11:38 runner 2 connected 2025/10/30 04:11:48 runner 1 connected 2025/10/30 04:11:51 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/30 04:11:51 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/30 04:11:58 runner 7 connected 2025/10/30 04:12:09 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/30 04:12:30 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:12:46 base crash: WARNING in dbAdjTree 2025/10/30 04:12:49 runner 1 connected 2025/10/30 04:13:09 runner 2 connected 2025/10/30 04:13:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 353, "corpus": 8361, "corpus [files]": 326, "corpus [symbols]": 0, "cover overflows": 21607, "coverage": 99764, "distributor delayed": 11216, "distributor undelayed": 11216, "distributor violated": 13, "exec candidate": 13067, "exec collide": 5067, "exec fuzz": 9367, "exec gen": 461, "exec hints": 2945, "exec inject": 0, "exec minimize": 12205, "exec retries": 0, "exec seeds": 1791, "exec smash": 9835, "exec total [base]": 42040, "exec total [new]": 97755, "exec triage": 27094, "executor restarts [base]": 958, "executor restarts [new]": 1956, "fault jobs": 0, "fuzzer jobs": 189, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 54, "max signal": 103890, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9842, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9186, "no exec duration": 40700000000, "no exec requests": 150, "pending": 3, "prog exec time": 640, "reproducing": 3, "rpc recv": 12190222384, "rpc sent": 4763022504, "signal": 98645, "smash jobs": 128, "triage jobs": 7, "vm output": 94386271, "vm restarts [base]": 79, "vm restarts [new]": 160 } 2025/10/30 04:13:23 base crash: possible deadlock in hfs_find_init 2025/10/30 04:13:31 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:13:32 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/30 04:13:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:13:42 runner 1 connected 2025/10/30 04:14:02 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:14:18 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/10/30 04:14:18 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/10/30 04:14:18 start reproducing 'possible deadlock in hfs_extend_file' 2025/10/30 04:14:20 runner 2 connected 2025/10/30 04:14:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 04:14:30 runner 0 connected 2025/10/30 04:14:45 base crash: possible deadlock in run_unpack_ex 2025/10/30 04:14:58 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:15:06 runner 8 connected 2025/10/30 04:15:07 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:15:25 runner 6 connected 2025/10/30 04:15:42 runner 1 connected 2025/10/30 04:15:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:15:44 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:15:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:15:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:16:16 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:16:29 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:16:41 runner 8 connected 2025/10/30 04:16:43 runner 7 connected 2025/10/30 04:16:47 runner 6 connected 2025/10/30 04:17:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:17:12 runner 2 connected 2025/10/30 04:17:15 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:17:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:17:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:17:32 base crash: WARNING in dbAdjTree 2025/10/30 04:17:52 base crash: possible deadlock in run_unpack_ex 2025/10/30 04:17:58 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:18:04 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:18:06 runner 7 connected 2025/10/30 04:18:13 runner 8 connected 2025/10/30 04:18:16 runner 6 connected 2025/10/30 04:18:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 357, "corpus": 8368, "corpus [files]": 327, "corpus [symbols]": 0, "cover overflows": 22119, "coverage": 99772, "distributor delayed": 11250, "distributor undelayed": 11248, "distributor violated": 13, "exec candidate": 13067, "exec collide": 5186, "exec fuzz": 9601, "exec gen": 472, "exec hints": 3032, "exec inject": 0, "exec minimize": 12474, "exec retries": 0, "exec seeds": 1812, "exec smash": 10087, "exec total [base]": 43679, "exec total [new]": 98797, "exec triage": 27139, "executor restarts [base]": 1007, "executor restarts [new]": 1998, "fault jobs": 0, "fuzzer jobs": 182, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 55, "max signal": 103956, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10101, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9206, "no exec duration": 40700000000, "no exec requests": 150, "pending": 3, "prog exec time": 0, "reproducing": 4, "rpc recv": 12677842304, "rpc sent": 4921694072, "signal": 98653, "smash jobs": 116, "triage jobs": 11, "vm output": 98141773, "vm restarts [base]": 84, "vm restarts [new]": 168 } 2025/10/30 04:18:29 runner 0 connected 2025/10/30 04:18:29 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:18:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:18:32 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:18:41 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:18:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:18:48 runner 1 connected 2025/10/30 04:18:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:19:19 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:19:26 runner 2 connected 2025/10/30 04:19:27 runner 7 connected 2025/10/30 04:19:28 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:19:40 runner 6 connected 2025/10/30 04:19:42 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:19:47 runner 8 connected 2025/10/30 04:19:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:20:01 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:20:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:20:08 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:20:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:20:39 runner 1 connected 2025/10/30 04:20:46 runner 7 connected 2025/10/30 04:20:47 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:20:55 runner 6 connected 2025/10/30 04:20:58 runner 0 connected 2025/10/30 04:21:02 base crash: possible deadlock in run_unpack_ex 2025/10/30 04:21:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 04:21:11 runner 8 connected 2025/10/30 04:21:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/30 04:21:15 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:21:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:21:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:21:46 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:21:49 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:21:58 runner 7 connected 2025/10/30 04:21:58 runner 2 connected 2025/10/30 04:22:11 runner 1 connected 2025/10/30 04:22:17 runner 6 connected 2025/10/30 04:22:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:22:25 runner 8 connected 2025/10/30 04:22:34 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:22:38 runner 0 connected 2025/10/30 04:22:39 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:22:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:22:42 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:22:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:23:01 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:23:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 358, "corpus": 8369, "corpus [files]": 327, "corpus [symbols]": 0, "cover overflows": 22238, "coverage": 99774, "distributor delayed": 11267, "distributor undelayed": 11261, "distributor violated": 13, "exec candidate": 13067, "exec collide": 5215, "exec fuzz": 9664, "exec gen": 474, "exec hints": 3062, "exec inject": 0, "exec minimize": 12538, "exec retries": 0, "exec seeds": 1817, "exec smash": 10148, "exec total [base]": 44801, "exec total [new]": 99081, "exec triage": 27153, "executor restarts [base]": 1054, "executor restarts [new]": 2033, "fault jobs": 0, "fuzzer jobs": 172, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 55, "max signal": 103965, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10203, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9213, "no exec duration": 40700000000, "no exec requests": 150, "pending": 3, "prog exec time": 0, "reproducing": 4, "rpc recv": 13359455204, "rpc sent": 5010448088, "signal": 98654, "smash jobs": 106, "triage jobs": 11, "vm output": 100518491, "vm restarts [base]": 92, "vm restarts [new]": 177 } 2025/10/30 04:23:17 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:23:18 runner 7 connected 2025/10/30 04:23:31 runner 1 connected 2025/10/30 04:23:35 runner 2 connected 2025/10/30 04:23:37 runner 6 connected 2025/10/30 04:23:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:23:42 runner 8 connected 2025/10/30 04:23:55 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:23:59 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:24:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:24:09 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:24:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:24:14 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:24:26 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:24:32 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:24:38 runner 7 connected 2025/10/30 04:24:56 runner 0 connected 2025/10/30 04:24:57 runner 6 connected 2025/10/30 04:25:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:25:03 runner 8 connected 2025/10/30 04:25:11 runner 1 connected 2025/10/30 04:25:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:25:21 runner 2 connected 2025/10/30 04:25:23 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:25:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:25:27 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:25:46 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:25:54 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:25:57 runner 7 connected 2025/10/30 04:25:59 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:26:06 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:26:09 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:26:10 runner 6 connected 2025/10/30 04:26:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:26:22 runner 8 connected 2025/10/30 04:26:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:26:36 runner 1 connected 2025/10/30 04:26:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:26:48 runner 0 connected 2025/10/30 04:26:48 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:26:56 runner 2 connected 2025/10/30 04:27:11 repro finished 'possible deadlock in hfs_extend_file', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 04:27:11 failed repro for "possible deadlock in hfs_extend_file", err=%!s() 2025/10/30 04:27:11 "possible deadlock in hfs_extend_file": saved crash log into 1761798431.crash.log 2025/10/30 04:27:11 "possible deadlock in hfs_extend_file": saved repro log into 1761798431.repro.log 2025/10/30 04:27:12 runner 0 connected 2025/10/30 04:27:17 runner 7 connected 2025/10/30 04:27:22 runner 6 connected 2025/10/30 04:27:22 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:27:24 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:27:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:27:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:27:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:27:40 runner 8 connected 2025/10/30 04:27:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:27:45 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:28:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:28:13 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:28:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 359, "corpus": 8370, "corpus [files]": 327, "corpus [symbols]": 0, "cover overflows": 22295, "coverage": 99775, "distributor delayed": 11276, "distributor undelayed": 11273, "distributor violated": 13, "exec candidate": 13067, "exec collide": 5231, "exec fuzz": 9686, "exec gen": 478, "exec hints": 3070, "exec inject": 0, "exec minimize": 12573, "exec retries": 0, "exec seeds": 1818, "exec smash": 10180, "exec total [base]": 45721, "exec total [new]": 99222, "exec triage": 27164, "executor restarts [base]": 1100, "executor restarts [new]": 2068, "fault jobs": 0, "fuzzer jobs": 161, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 54, "max signal": 103974, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9216, "no exec duration": 40700000000, "no exec requests": 150, "pending": 3, "prog exec time": 0, "reproducing": 3, "rpc recv": 14080350488, "rpc sent": 5082859064, "signal": 98655, "smash jobs": 100, "triage jobs": 7, "vm output": 103029230, "vm restarts [base]": 100, "vm restarts [new]": 190 } 2025/10/30 04:28:20 runner 0 connected 2025/10/30 04:28:23 runner 1 connected 2025/10/30 04:28:26 runner 0 connected 2025/10/30 04:28:29 runner 7 connected 2025/10/30 04:28:35 runner 2 connected 2025/10/30 04:28:35 runner 6 connected 2025/10/30 04:28:45 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:28:45 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:28:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:28:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:28:56 runner 8 connected 2025/10/30 04:28:57 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:29:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:29:19 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:29:20 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:29:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:29:33 runner 0 connected 2025/10/30 04:29:43 runner 7 connected 2025/10/30 04:29:46 runner 0 connected 2025/10/30 04:29:47 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:29:50 runner 1 connected 2025/10/30 04:29:54 runner 2 connected 2025/10/30 04:30:00 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:30:09 runner 6 connected 2025/10/30 04:30:13 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:30:18 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:30:21 runner 8 connected 2025/10/30 04:30:24 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/30 04:30:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:30:48 reproducing crash 'KASAN: slab-out-of-bounds Read in dtReadFirst': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:30:49 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:30:56 runner 0 connected 2025/10/30 04:31:03 runner 1 connected 2025/10/30 04:31:20 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:31:20 runner 2 connected 2025/10/30 04:31:21 runner 0 connected 2025/10/30 04:31:24 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:31:40 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:31:41 runner 6 connected 2025/10/30 04:31:56 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:32:17 runner 0 connected 2025/10/30 04:32:22 runner 8 connected 2025/10/30 04:32:25 runner 1 connected 2025/10/30 04:32:37 runner 1 connected 2025/10/30 04:32:38 crash "kernel BUG in may_open" is already known 2025/10/30 04:32:38 base crash "kernel BUG in may_open" is to be ignored 2025/10/30 04:32:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/30 04:32:43 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:32:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:32:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:33:04 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:33:08 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/30 04:33:08 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/30 04:33:08 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/30 04:33:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 365, "corpus": 8379, "corpus [files]": 327, "corpus [symbols]": 0, "cover overflows": 23028, "coverage": 99801, "distributor delayed": 11336, "distributor undelayed": 11331, "distributor violated": 14, "exec candidate": 13067, "exec collide": 5464, "exec fuzz": 10142, "exec gen": 501, "exec hints": 3283, "exec inject": 0, "exec minimize": 12778, "exec retries": 0, "exec seeds": 1850, "exec smash": 10647, "exec total [base]": 46391, "exec total [new]": 100927, "exec triage": 27235, "executor restarts [base]": 1145, "executor restarts [new]": 2139, "fault jobs": 0, "fuzzer jobs": 122, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 43, "max signal": 104046, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10533, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9246, "no exec duration": 40700000000, "no exec requests": 150, "pending": 3, "prog exec time": 656, "reproducing": 3, "rpc recv": 14859270704, "rpc sent": 5225813536, "signal": 98676, "smash jobs": 73, "triage jobs": 6, "vm output": 106617209, "vm restarts [base]": 111, "vm restarts [new]": 202 } 2025/10/30 04:33:27 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:33:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/30 04:33:34 runner 0 connected 2025/10/30 04:33:40 runner 7 connected 2025/10/30 04:33:40 runner 0 connected 2025/10/30 04:33:47 runner 1 connected 2025/10/30 04:33:52 runner 1 connected 2025/10/30 04:34:07 runner 6 connected 2025/10/30 04:34:23 runner 2 connected 2025/10/30 04:34:29 runner 8 connected 2025/10/30 04:34:32 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/30 04:34:36 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:34:53 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:35:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:35:30 runner 1 connected 2025/10/30 04:35:33 runner 0 connected 2025/10/30 04:35:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:35:50 runner 1 connected 2025/10/30 04:35:56 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:35:59 runner 2 connected 2025/10/30 04:36:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:36:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:36:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:36:38 runner 7 connected 2025/10/30 04:36:46 runner 0 connected 2025/10/30 04:36:52 runner 6 connected 2025/10/30 04:37:02 runner 8 connected 2025/10/30 04:37:06 runner 1 connected 2025/10/30 04:37:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:37:56 base crash: possible deadlock in hfs_find_init 2025/10/30 04:38:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 387, "corpus": 8390, "corpus [files]": 327, "corpus [symbols]": 0, "cover overflows": 24186, "coverage": 99881, "distributor delayed": 11418, "distributor undelayed": 11416, "distributor violated": 14, "exec candidate": 13067, "exec collide": 5852, "exec fuzz": 10903, "exec gen": 529, "exec hints": 3804, "exec inject": 0, "exec minimize": 13048, "exec retries": 0, "exec seeds": 1903, "exec smash": 11252, "exec total [base]": 48073, "exec total [new]": 103667, "exec triage": 27339, "executor restarts [base]": 1194, "executor restarts [new]": 2256, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 25, "max signal": 105019, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10729, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9285, "no exec duration": 41578000000, "no exec requests": 153, "pending": 3, "prog exec time": 673, "reproducing": 3, "rpc recv": 15538887872, "rpc sent": 5451937448, "signal": 98728, "smash jobs": 10, "triage jobs": 6, "vm output": 111861022, "vm restarts [base]": 118, "vm restarts [new]": 212 } 2025/10/30 04:38:22 repro finished 'KASAN: slab-out-of-bounds Read in dtReadFirst', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 04:38:22 failed repro for "KASAN: slab-out-of-bounds Read in dtReadFirst", err=%!s() 2025/10/30 04:38:22 "KASAN: slab-out-of-bounds Read in dtReadFirst": saved crash log into 1761799102.crash.log 2025/10/30 04:38:22 "KASAN: slab-out-of-bounds Read in dtReadFirst": saved repro log into 1761799102.repro.log 2025/10/30 04:38:26 runner 8 connected 2025/10/30 04:38:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:38:53 runner 1 connected 2025/10/30 04:39:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:39:31 runner 6 connected 2025/10/30 04:39:43 crash "WARNING in udf_truncate_extents" is already known 2025/10/30 04:39:43 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/30 04:39:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/30 04:39:51 runner 0 connected 2025/10/30 04:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:39:57 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:40:08 base crash: possible deadlock in ntfs_read_folio 2025/10/30 04:40:12 runner 2 connected 2025/10/30 04:40:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 04:40:27 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:40:40 runner 8 connected 2025/10/30 04:40:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:40:52 runner 7 connected 2025/10/30 04:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:41:04 runner 2 connected 2025/10/30 04:41:16 runner 6 connected 2025/10/30 04:41:44 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:41:49 runner 1 connected 2025/10/30 04:41:50 runner 0 connected 2025/10/30 04:42:07 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:42:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 04:42:18 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:42:50 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/30 04:43:05 runner 6 connected 2025/10/30 04:43:06 runner 2 connected 2025/10/30 04:43:15 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:43:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 410, "corpus": 8415, "corpus [files]": 330, "corpus [symbols]": 0, "cover overflows": 26121, "coverage": 99975, "distributor delayed": 11486, "distributor undelayed": 11486, "distributor violated": 14, "exec candidate": 13067, "exec collide": 6540, "exec fuzz": 12217, "exec gen": 587, "exec hints": 4831, "exec inject": 0, "exec minimize": 13835, "exec retries": 0, "exec seeds": 1979, "exec smash": 11652, "exec total [base]": 49929, "exec total [new]": 108158, "exec triage": 27477, "executor restarts [base]": 1248, "executor restarts [new]": 2356, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 105143, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11275, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9340, "no exec duration": 41578000000, "no exec requests": 153, "pending": 3, "prog exec time": 820, "reproducing": 2, "rpc recv": 16119033484, "rpc sent": 5772735912, "signal": 98811, "smash jobs": 13, "triage jobs": 9, "vm output": 116916496, "vm restarts [base]": 123, "vm restarts [new]": 220 } 2025/10/30 04:43:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:43:31 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/30 04:43:47 runner 1 connected 2025/10/30 04:43:50 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:44:17 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/30 04:44:17 runner 8 connected 2025/10/30 04:44:30 runner 2 connected 2025/10/30 04:44:35 base crash: kernel BUG in hfs_write_inode 2025/10/30 04:44:42 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:45:14 runner 1 connected 2025/10/30 04:45:19 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:45:22 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/10/30 04:45:22 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/10/30 04:45:22 start reproducing 'kernel BUG in dbFindLeaf' 2025/10/30 04:45:32 runner 1 connected 2025/10/30 04:45:51 crash "WARNING in udf_truncate_extents" is already known 2025/10/30 04:45:51 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/30 04:45:51 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/30 04:46:13 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:46:21 runner 7 connected 2025/10/30 04:46:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:46:45 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:46:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:46:48 runner 6 connected 2025/10/30 04:47:17 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:47:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:47:38 runner 1 connected 2025/10/30 04:47:46 runner 1 connected 2025/10/30 04:47:47 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:48:07 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/30 04:48:07 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/30 04:48:07 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/30 04:48:15 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:48:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 441, "corpus": 8440, "corpus [files]": 331, "corpus [symbols]": 0, "cover overflows": 27368, "coverage": 100062, "distributor delayed": 11569, "distributor undelayed": 11569, "distributor violated": 14, "exec candidate": 13067, "exec collide": 7121, "exec fuzz": 13298, "exec gen": 643, "exec hints": 5128, "exec inject": 0, "exec minimize": 14373, "exec retries": 0, "exec seeds": 2051, "exec smash": 12208, "exec total [base]": 52072, "exec total [new]": 111466, "exec triage": 27602, "executor restarts [base]": 1311, "executor restarts [new]": 2456, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 105224, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11766, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9390, "no exec duration": 41707000000, "no exec requests": 154, "pending": 3, "prog exec time": 748, "reproducing": 3, "rpc recv": 16623841916, "rpc sent": 6062968704, "signal": 98851, "smash jobs": 4, "triage jobs": 3, "vm output": 122782596, "vm restarts [base]": 126, "vm restarts [new]": 226 } 2025/10/30 04:48:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:48:32 runner 7 connected 2025/10/30 04:48:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:48:44 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:48:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:49:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:49:05 runner 8 connected 2025/10/30 04:49:17 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:49:18 runner 0 connected 2025/10/30 04:49:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:49:29 runner 2 connected 2025/10/30 04:49:34 runner 6 connected 2025/10/30 04:49:46 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:49:50 base crash: WARNING in udf_truncate_extents 2025/10/30 04:49:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:49:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:50:01 runner 7 connected 2025/10/30 04:50:04 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:50:27 runner 1 connected 2025/10/30 04:50:40 runner 0 connected 2025/10/30 04:50:42 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 04:50:46 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:50:49 runner 2 connected 2025/10/30 04:50:55 runner 2 connected 2025/10/30 04:51:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:51:16 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:51:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 04:51:35 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:51:39 runner 7 connected 2025/10/30 04:52:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:52:03 runner 6 connected 2025/10/30 04:52:14 base crash: kernel BUG in hfs_write_inode 2025/10/30 04:52:16 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:52:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:52:19 runner 1 connected 2025/10/30 04:52:43 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:52:58 runner 0 connected 2025/10/30 04:53:09 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:53:12 runner 2 connected 2025/10/30 04:53:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 457, "corpus": 8448, "corpus [files]": 331, "corpus [symbols]": 0, "cover overflows": 28542, "coverage": 100075, "distributor delayed": 11621, "distributor undelayed": 11620, "distributor violated": 14, "exec candidate": 13067, "exec collide": 7699, "exec fuzz": 14379, "exec gen": 697, "exec hints": 5347, "exec inject": 0, "exec minimize": 14665, "exec retries": 0, "exec seeds": 2074, "exec smash": 12328, "exec total [base]": 54065, "exec total [new]": 113900, "exec triage": 27667, "executor restarts [base]": 1351, "executor restarts [new]": 2534, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 105268, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11997, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9417, "no exec duration": 41707000000, "no exec requests": 154, "pending": 3, "prog exec time": 820, "reproducing": 3, "rpc recv": 17226562156, "rpc sent": 6340728640, "signal": 98863, "smash jobs": 4, "triage jobs": 9, "vm output": 126287684, "vm restarts [base]": 131, "vm restarts [new]": 236 } 2025/10/30 04:53:17 runner 7 connected 2025/10/30 04:53:46 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:53:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:54:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:54:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:54:17 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:54:35 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:54:52 runner 6 connected 2025/10/30 04:55:08 runner 7 connected 2025/10/30 04:55:14 runner 0 connected 2025/10/30 04:55:14 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:55:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 04:55:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 04:55:49 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:56:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:56:17 crash "kernel BUG in may_open" is already known 2025/10/30 04:56:17 base crash "kernel BUG in may_open" is to be ignored 2025/10/30 04:56:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/30 04:56:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 04:56:34 runner 2 connected 2025/10/30 04:56:42 runner 1 connected 2025/10/30 04:56:45 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:56:58 runner 0 connected 2025/10/30 04:57:13 runner 8 connected 2025/10/30 04:57:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 04:57:27 runner 6 connected 2025/10/30 04:57:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 04:57:52 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:58:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 473, "corpus": 8468, "corpus [files]": 332, "corpus [symbols]": 0, "cover overflows": 29728, "coverage": 100109, "distributor delayed": 11682, "distributor undelayed": 11682, "distributor violated": 14, "exec candidate": 13067, "exec collide": 8317, "exec fuzz": 15525, "exec gen": 759, "exec hints": 5633, "exec inject": 0, "exec minimize": 14991, "exec retries": 0, "exec seeds": 2130, "exec smash": 12675, "exec total [base]": 56365, "exec total [new]": 116830, "exec triage": 27752, "executor restarts [base]": 1398, "executor restarts [new]": 2608, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 6, "max signal": 105407, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12259, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9452, "no exec duration": 41707000000, "no exec requests": 154, "pending": 3, "prog exec time": 734, "reproducing": 3, "rpc recv": 17745143932, "rpc sent": 6659519800, "signal": 98895, "smash jobs": 5, "triage jobs": 5, "vm output": 131217083, "vm restarts [base]": 133, "vm restarts [new]": 243 } 2025/10/30 04:58:20 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:58:23 runner 1 connected 2025/10/30 04:58:24 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:58:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:58:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 04:58:40 runner 0 connected 2025/10/30 04:58:59 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:59:16 base crash: kernel BUG in jfs_evict_inode 2025/10/30 04:59:17 runner 1 connected 2025/10/30 04:59:21 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 04:59:23 runner 2 connected 2025/10/30 04:59:31 runner 8 connected 2025/10/30 04:59:46 patched crashed: INFO: task hung in path_openat [need repro = true] 2025/10/30 04:59:46 scheduled a reproduction of 'INFO: task hung in path_openat' 2025/10/30 04:59:46 start reproducing 'INFO: task hung in path_openat' 2025/10/30 04:59:47 base crash: kernel BUG in hfs_write_inode 2025/10/30 04:59:55 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:00:15 runner 2 connected 2025/10/30 05:00:25 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:00:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:00:43 runner 7 connected 2025/10/30 05:00:44 runner 0 connected 2025/10/30 05:00:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:01:11 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:01:16 runner 6 connected 2025/10/30 05:01:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:01:42 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:01:56 runner 1 connected 2025/10/30 05:02:19 runner 8 connected 2025/10/30 05:02:29 base crash: kernel BUG in hfs_write_inode 2025/10/30 05:02:38 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:03:07 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:03:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:03:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 486, "corpus": 8489, "corpus [files]": 334, "corpus [symbols]": 0, "cover overflows": 30823, "coverage": 100295, "distributor delayed": 11751, "distributor undelayed": 11751, "distributor violated": 17, "exec candidate": 13067, "exec collide": 8788, "exec fuzz": 16409, "exec gen": 813, "exec hints": 6018, "exec inject": 0, "exec minimize": 15283, "exec retries": 0, "exec seeds": 2193, "exec smash": 13115, "exec total [base]": 58169, "exec total [new]": 119512, "exec triage": 27844, "executor restarts [base]": 1440, "executor restarts [new]": 2670, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 3, "max signal": 105510, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12464, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9487, "no exec duration": 42122000000, "no exec requests": 156, "pending": 3, "prog exec time": 552, "reproducing": 4, "rpc recv": 18251034488, "rpc sent": 6921411360, "signal": 98976, "smash jobs": 6, "triage jobs": 3, "vm output": 134998223, "vm restarts [base]": 138, "vm restarts [new]": 249 } 2025/10/30 05:03:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:03:27 runner 1 connected 2025/10/30 05:03:42 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:04:06 runner 2 connected 2025/10/30 05:04:13 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:04:14 runner 7 connected 2025/10/30 05:04:44 base crash: kernel BUG in hfs_write_inode 2025/10/30 05:04:51 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:04:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:05:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:05:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:05:41 runner 1 connected 2025/10/30 05:05:47 runner 8 connected 2025/10/30 05:06:01 runner 7 connected 2025/10/30 05:06:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:06:22 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:06:24 runner 2 connected 2025/10/30 05:06:55 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:07:26 runner 1 connected 2025/10/30 05:07:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 05:07:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:07:40 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:07:53 reproducing crash 'kernel BUG in dbFindLeaf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:07:53 repro finished 'kernel BUG in dbFindLeaf', repro=true crepro=false desc='kernel BUG in dbFindLeaf' hub=false from_dashboard=false 2025/10/30 05:07:53 found repro for "kernel BUG in dbFindLeaf" (orig title: "-SAME-", reliability: 1), took 20.56 minutes 2025/10/30 05:07:53 "kernel BUG in dbFindLeaf": saved crash log into 1761800873.crash.log 2025/10/30 05:07:54 "kernel BUG in dbFindLeaf": saved repro log into 1761800873.repro.log 2025/10/30 05:07:55 base crash: WARNING in dbAdjTree 2025/10/30 05:08:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 492, "corpus": 8497, "corpus [files]": 335, "corpus [symbols]": 0, "cover overflows": 31600, "coverage": 100316, "distributor delayed": 11781, "distributor undelayed": 11779, "distributor violated": 17, "exec candidate": 13067, "exec collide": 9028, "exec fuzz": 16904, "exec gen": 837, "exec hints": 6184, "exec inject": 0, "exec minimize": 15646, "exec retries": 0, "exec seeds": 2221, "exec smash": 13328, "exec total [base]": 59959, "exec total [new]": 121079, "exec triage": 27883, "executor restarts [base]": 1481, "executor restarts [new]": 2699, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 2, "max signal": 105563, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12735, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9505, "no exec duration": 42122000000, "no exec requests": 156, "pending": 3, "prog exec time": 1013, "reproducing": 3, "rpc recv": 18661257248, "rpc sent": 7113072888, "signal": 98997, "smash jobs": 3, "triage jobs": 8, "vm output": 138845769, "vm restarts [base]": 143, "vm restarts [new]": 252 } 2025/10/30 05:08:17 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/10/30 05:08:17 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/10/30 05:08:17 start reproducing 'INFO: task hung in user_get_super' 2025/10/30 05:08:23 runner 8 connected 2025/10/30 05:08:26 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:08:33 runner 7 connected 2025/10/30 05:08:52 runner 1 connected 2025/10/30 05:09:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/30 05:09:06 runner 6 connected 2025/10/30 05:09:09 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:09:16 attempt #0 to run "kernel BUG in dbFindLeaf" on base: crashed with kernel BUG in dbFindLeaf 2025/10/30 05:09:16 crashes both: kernel BUG in dbFindLeaf / kernel BUG in dbFindLeaf 2025/10/30 05:09:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:09:48 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:10:00 runner 7 connected 2025/10/30 05:10:14 runner 0 connected 2025/10/30 05:10:19 runner 1 connected 2025/10/30 05:10:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:10:42 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:11:17 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:11:19 runner 2 connected 2025/10/30 05:11:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:12:15 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:12:34 runner 0 connected 2025/10/30 05:12:36 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/30 05:12:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:12:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:12:51 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:13:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 498, "corpus": 8506, "corpus [files]": 339, "corpus [symbols]": 0, "cover overflows": 32459, "coverage": 100415, "distributor delayed": 11802, "distributor undelayed": 11802, "distributor violated": 17, "exec candidate": 13067, "exec collide": 9443, "exec fuzz": 17772, "exec gen": 883, "exec hints": 6374, "exec inject": 0, "exec minimize": 15859, "exec retries": 0, "exec seeds": 2248, "exec smash": 13544, "exec total [base]": 61636, "exec total [new]": 123093, "exec triage": 27921, "executor restarts [base]": 1524, "executor restarts [new]": 2750, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 2, "max signal": 105682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12923, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9520, "no exec duration": 42122000000, "no exec requests": 156, "pending": 3, "prog exec time": 588, "reproducing": 4, "rpc recv": 19107119012, "rpc sent": 7339700952, "signal": 99069, "smash jobs": 0, "triage jobs": 4, "vm output": 142543147, "vm restarts [base]": 148, "vm restarts [new]": 256 } 2025/10/30 05:13:33 runner 7 connected 2025/10/30 05:13:35 runner 8 connected 2025/10/30 05:13:43 runner 6 connected 2025/10/30 05:13:45 base crash: possible deadlock in ntfs_fiemap 2025/10/30 05:13:45 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:14:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:14:28 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:14:42 runner 1 connected 2025/10/30 05:15:04 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:15:06 runner 0 connected 2025/10/30 05:15:16 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:15:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:15:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:16:05 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:16:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:16:23 runner 6 connected 2025/10/30 05:16:25 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:16:33 runner 8 connected 2025/10/30 05:17:08 runner 2 connected 2025/10/30 05:17:24 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:17:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:17:57 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:18:02 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/10/30 05:18:02 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/10/30 05:18:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 501, "corpus": 8516, "corpus [files]": 342, "corpus [symbols]": 0, "cover overflows": 33401, "coverage": 100431, "distributor delayed": 11829, "distributor undelayed": 11829, "distributor violated": 17, "exec candidate": 13067, "exec collide": 10004, "exec fuzz": 18791, "exec gen": 934, "exec hints": 6572, "exec inject": 0, "exec minimize": 16163, "exec retries": 0, "exec seeds": 2278, "exec smash": 13721, "exec total [base]": 63832, "exec total [new]": 125472, "exec triage": 27956, "executor restarts [base]": 1579, "executor restarts [new]": 2802, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 105733, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13160, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9536, "no exec duration": 42489000000, "no exec requests": 158, "pending": 3, "prog exec time": 926, "reproducing": 4, "rpc recv": 19544588492, "rpc sent": 7633860704, "signal": 99081, "smash jobs": 2, "triage jobs": 3, "vm output": 146288475, "vm restarts [base]": 151, "vm restarts [new]": 261 } 2025/10/30 05:18:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:18:52 runner 1 connected 2025/10/30 05:18:53 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:19:00 runner 7 connected 2025/10/30 05:19:29 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:19:31 runner 2 connected 2025/10/30 05:19:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:19:53 patched crashed: INFO: trying to register non-static key in ntfs_setattr [need repro = true] 2025/10/30 05:19:53 scheduled a reproduction of 'INFO: trying to register non-static key in ntfs_setattr' 2025/10/30 05:20:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:20:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 05:20:42 runner 6 connected 2025/10/30 05:20:49 runner 7 connected 2025/10/30 05:20:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:21:13 runner 8 connected 2025/10/30 05:21:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:21:21 runner 2 connected 2025/10/30 05:21:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 05:21:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 05:21:44 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:21:47 runner 1 connected 2025/10/30 05:22:15 runner 7 connected 2025/10/30 05:22:15 runner 0 connected 2025/10/30 05:22:39 runner 8 connected 2025/10/30 05:22:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 05:22:48 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:22:49 base crash: kernel BUG in hfs_write_inode 2025/10/30 05:23:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 504, "corpus": 8523, "corpus [files]": 342, "corpus [symbols]": 0, "cover overflows": 34001, "coverage": 100483, "distributor delayed": 11854, "distributor undelayed": 11852, "distributor violated": 17, "exec candidate": 13067, "exec collide": 10287, "exec fuzz": 19355, "exec gen": 968, "exec hints": 6670, "exec inject": 0, "exec minimize": 16361, "exec retries": 0, "exec seeds": 2299, "exec smash": 13876, "exec total [base]": 65515, "exec total [new]": 126857, "exec triage": 27985, "executor restarts [base]": 1626, "executor restarts [new]": 2849, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105771, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13349, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9550, "no exec duration": 42586000000, "no exec requests": 159, "pending": 4, "prog exec time": 834, "reproducing": 4, "rpc recv": 20029139748, "rpc sent": 7829341328, "signal": 99118, "smash jobs": 1, "triage jobs": 3, "vm output": 149779728, "vm restarts [base]": 156, "vm restarts [new]": 267 } 2025/10/30 05:23:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 05:23:38 runner 7 connected 2025/10/30 05:23:53 runner 0 connected 2025/10/30 05:24:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:24:31 runner 6 connected 2025/10/30 05:25:11 runner 1 connected 2025/10/30 05:25:56 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:26:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:26:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:26:55 patched crashed: INFO: task hung in filename_create [need repro = true] 2025/10/30 05:26:55 scheduled a reproduction of 'INFO: task hung in filename_create' 2025/10/30 05:27:16 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/30 05:27:22 runner 2 connected 2025/10/30 05:27:23 runner 0 connected 2025/10/30 05:27:49 base crash: kernel BUG in hfs_write_inode 2025/10/30 05:27:52 runner 7 connected 2025/10/30 05:27:55 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:27:58 crash "INFO: task hung in __iterate_supers" is already known 2025/10/30 05:27:58 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/30 05:27:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/30 05:28:07 runner 6 connected 2025/10/30 05:28:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 516, "corpus": 8532, "corpus [files]": 342, "corpus [symbols]": 0, "cover overflows": 34758, "coverage": 100493, "distributor delayed": 11881, "distributor undelayed": 11881, "distributor violated": 17, "exec candidate": 13067, "exec collide": 10699, "exec fuzz": 20120, "exec gen": 1005, "exec hints": 6789, "exec inject": 0, "exec minimize": 16522, "exec retries": 0, "exec seeds": 2326, "exec smash": 14038, "exec total [base]": 67529, "exec total [new]": 128581, "exec triage": 28027, "executor restarts [base]": 1671, "executor restarts [new]": 2889, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 105790, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13450, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9568, "no exec duration": 42586000000, "no exec requests": 159, "pending": 5, "prog exec time": 810, "reproducing": 4, "rpc recv": 20450771284, "rpc sent": 8063448416, "signal": 99128, "smash jobs": 0, "triage jobs": 3, "vm output": 153591622, "vm restarts [base]": 160, "vm restarts [new]": 271 } 2025/10/30 05:28:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:28:46 runner 0 connected 2025/10/30 05:28:55 runner 8 connected 2025/10/30 05:29:15 base crash: possible deadlock in run_unpack_ex 2025/10/30 05:29:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:29:32 runner 7 connected 2025/10/30 05:29:49 base crash: WARNING in udf_truncate_extents 2025/10/30 05:29:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:30:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:30:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:30:13 runner 2 connected 2025/10/30 05:30:22 runner 6 connected 2025/10/30 05:30:38 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:30:45 runner 1 connected 2025/10/30 05:31:01 runner 0 connected 2025/10/30 05:31:03 runner 8 connected 2025/10/30 05:31:06 runner 7 connected 2025/10/30 05:31:21 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:32:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:32:41 runner 6 connected 2025/10/30 05:32:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/30 05:33:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/30 05:33:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 521, "corpus": 8535, "corpus [files]": 342, "corpus [symbols]": 0, "cover overflows": 35418, "coverage": 100498, "distributor delayed": 11900, "distributor undelayed": 11900, "distributor violated": 17, "exec candidate": 13067, "exec collide": 11091, "exec fuzz": 20867, "exec gen": 1047, "exec hints": 6894, "exec inject": 0, "exec minimize": 16656, "exec retries": 0, "exec seeds": 2335, "exec smash": 14113, "exec total [base]": 69658, "exec total [new]": 130115, "exec triage": 28053, "executor restarts [base]": 1712, "executor restarts [new]": 2929, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 105807, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13547, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9577, "no exec duration": 42586000000, "no exec requests": 159, "pending": 5, "prog exec time": 643, "reproducing": 4, "rpc recv": 20930762764, "rpc sent": 8301843520, "signal": 99133, "smash jobs": 0, "triage jobs": 3, "vm output": 157967146, "vm restarts [base]": 164, "vm restarts [new]": 277 } 2025/10/30 05:33:24 runner 0 connected 2025/10/30 05:33:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:33:53 runner 7 connected 2025/10/30 05:34:04 base crash: WARNING in udf_truncate_extents 2025/10/30 05:34:10 runner 6 connected 2025/10/30 05:34:21 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:34:22 runner 2 connected 2025/10/30 05:34:39 base crash: kernel BUG in jfs_evict_inode 2025/10/30 05:34:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:35:01 runner 0 connected 2025/10/30 05:35:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:35:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 05:35:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:35:35 runner 1 connected 2025/10/30 05:35:48 runner 8 connected 2025/10/30 05:36:01 base crash: WARNING in hfs_bnode_create 2025/10/30 05:36:08 runner 6 connected 2025/10/30 05:36:10 runner 7 connected 2025/10/30 05:36:18 runner 2 connected 2025/10/30 05:36:27 reproducing crash 'possible deadlock in ntfs_look_for_free_space': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:37:00 runner 0 connected 2025/10/30 05:37:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/30 05:38:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 536, "corpus": 8541, "corpus [files]": 342, "corpus [symbols]": 0, "cover overflows": 36075, "coverage": 100512, "distributor delayed": 11917, "distributor undelayed": 11913, "distributor violated": 17, "exec candidate": 13067, "exec collide": 11512, "exec fuzz": 21687, "exec gen": 1085, "exec hints": 7000, "exec inject": 0, "exec minimize": 16808, "exec retries": 0, "exec seeds": 2353, "exec smash": 14212, "exec total [base]": 71412, "exec total [new]": 131796, "exec triage": 28075, "executor restarts [base]": 1753, "executor restarts [new]": 2967, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105824, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13636, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9589, "no exec duration": 42586000000, "no exec requests": 159, "pending": 5, "prog exec time": 735, "reproducing": 4, "rpc recv": 21423110740, "rpc sent": 8528957472, "signal": 99142, "smash jobs": 3, "triage jobs": 5, "vm output": 166457820, "vm restarts [base]": 170, "vm restarts [new]": 282 } 2025/10/30 05:38:25 runner 8 connected 2025/10/30 05:38:38 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/30 05:38:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/30 05:38:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:39:05 base crash: possible deadlock in hfs_extend_file 2025/10/30 05:39:28 runner 7 connected 2025/10/30 05:39:40 runner 6 connected 2025/10/30 05:39:46 runner 1 connected 2025/10/30 05:40:04 runner 2 connected 2025/10/30 05:40:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/30 05:40:26 base crash: WARNING in dbAdjTree 2025/10/30 05:41:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/30 05:41:12 runner 0 connected 2025/10/30 05:41:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/30 05:41:23 runner 1 connected 2025/10/30 05:42:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/30 05:42:06 runner 7 connected 2025/10/30 05:42:11 runner 6 connected 2025/10/30 05:42:30 reproducing crash 'INFO: task hung in path_openat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/30 05:42:58 bug reporting terminated 2025/10/30 05:42:58 status reporting terminated 2025/10/30 05:42:58 base: rpc server terminaled 2025/10/30 05:42:58 new: rpc server terminaled 2025/10/30 05:42:58 base: pool terminated 2025/10/30 05:42:58 base: kernel context loop terminated 2025/10/30 05:44:01 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 05:47:04 repro finished 'INFO: task hung in user_get_super', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 05:47:09 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 05:47:36 repro finished 'INFO: task hung in path_openat', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/30 05:47:36 repro loop terminated 2025/10/30 05:47:37 new: pool terminated 2025/10/30 05:47:37 new: kernel context loop terminated 2025/10/30 05:47:37 diff fuzzing terminated 2025/10/30 05:47:37 fuzzing is finished 2025/10/30 05:47:37 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 4 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in ntfs_setattr 1 crashes KASAN: slab-out-of-bounds Read in dtReadFirst 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes WARNING in dbAdjTree 17 crashes 24 crashes WARNING in hfs_bnode_create 2 crashes 1 crashes WARNING in udf_truncate_extents 3 crashes 5 crashes kernel BUG in dbFindLeaf 1 crashes 1 crashes[reproduced] kernel BUG in hfs_write_inode 16 crashes 38 crashes kernel BUG in jfs_evict_inode 36 crashes 44 crashes kernel BUG in may_open 2 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes[reproduced] kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 1 crashes kernel BUG in txEnd 1 crashes 3 crashes kernel BUG in txLock 2 crashes 1 crashes[reproduced] kernel BUG in txUnlock 1 crashes 4 crashes lost connection to test machine 1 crashes 1 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in filemap_fault 1 crashes 1 crashes possible deadlock in hfs_extend_file 1 crashes 2 crashes possible deadlock in hfs_find_init 2 crashes 9 crashes possible deadlock in ntfs_fiemap 2 crashes 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 3 crashes possible deadlock in ntfs_read_folio 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 5 crashes 14 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 68 crashes 104 crashes possible deadlock in ocfs2_xattr_set 1 crashes 1 crashes possible deadlock in run_unpack_ex 5 crashes 1 crashes