2025/11/07 15:37:56 extracted 322752 text symbol hashes for base and 322754 for patched 2025/11/07 15:37:56 symbol "__sancov_gen_cov_switch_values.1184" has different values in base vs patch 2025/11/07 15:37:56 binaries are different, continuing fuzzing 2025/11/07 15:37:57 adding modified_functions to focus areas: ["__ext4_check_dir_entry" "__ext4_expand_extra_isize" "__ext4_find_entry" "__ext4_forget" "__ext4_get_inode_loc" "__ext4_handle_dirty_metadata" "__ext4_iget" "__ext4_journal_get_write_access" "__ext4_link" "__ext4_mark_inode_dirty" "__ext4_new_inode" "__ext4_read_dirblock" "__ext4_unlink" "__pfx_ext4_encoding_init" "__pfx_ext4_rec_len_to_disk" "_ext4_get_block" "_ext4_show_options" "add_dirent_to_buf" "check_xattrs" "do_journal_get_write_access" "do_split" "dx_probe" "empty_inline_dir" "ext4_acquire_dquot" "ext4_add_entry" "ext4_add_nondir" "ext4_alloc_file_blocks" "ext4_block_bitmap_csum_set" "ext4_block_bitmap_csum_verify" "ext4_block_truncate_page" "ext4_block_write_begin" "ext4_block_zero_page_range" "ext4_calculate_overhead" "ext4_change_inode_journal_flag" "ext4_check_all_de" "ext4_clear_journal_err" "ext4_collapse_range" "ext4_convert_inline_data" "ext4_convert_inline_data_nolock" "ext4_convert_inline_data_to_extent" "ext4_create" "ext4_da_get_block_prep" "ext4_da_release_space" "ext4_da_write_end" "ext4_dax_writepages" "ext4_delete_entry" "ext4_dirblock_csum_verify" "ext4_dirty_inode" "ext4_discard_allocated_blocks" "ext4_discard_preallocations" "ext4_discard_work" "ext4_do_writepages" "ext4_dx_add_entry" "ext4_dx_csum_verify" "ext4_empty_dir" "ext4_enable_quotas" "ext4_encoding_init" "ext4_evict_inode" "ext4_expand_extra_isize" "ext4_ext_shift_extents" "ext4_fill_raw_inode" "ext4_fill_super" "ext4_find_delete_entry" "ext4_find_dest_de" "ext4_find_entry" "ext4_free_blocks" "ext4_freeze" "ext4_generic_delete_entry" "ext4_get_inode_loc" "ext4_get_journal_inode" "ext4_get_parent" "ext4_getblk" "ext4_group_add_blocks" "ext4_group_desc_csum" "ext4_group_desc_init" "ext4_handle_dirty_dirblock" "ext4_handle_dirty_dx_node" "ext4_handle_error" "ext4_htree_fill_tree" "ext4_iget_extra_inode" "ext4_init_dirblock" "ext4_inlinedir_to_tree" "ext4_inode_bitmap_csum_set" "ext4_inode_bitmap_csum_verify" "ext4_inode_journal_mode" "ext4_insert_dentry" "ext4_insert_range" "ext4_iomap_begin" "ext4_iomap_begin_report" "ext4_iomap_overwrite_begin" "ext4_journal_check_start" "ext4_journal_folio_buffers" "ext4_journalled_write_end" "ext4_journalled_zero_new_buffers" "ext4_load_and_init_journal" "ext4_lookup" "ext4_mark_iloc_dirty" "ext4_mark_recovery_complete" "ext4_mb_add_groupinfo" "ext4_mb_alloc_groupinfo" "ext4_mb_complex_scan_group" "ext4_mb_discard_group_preallocations" "ext4_mb_discard_lg_preallocations" "ext4_mb_discard_preallocations_should_retry" "ext4_mb_find_by_goal" "ext4_mb_free_metadata" "ext4_mb_init" "ext4_mb_init_cache" "ext4_mb_init_group" "ext4_mb_load_buddy_gfp" "ext4_mb_mark_bb" "ext4_mb_mark_context" "ext4_mb_mark_diskspace_used" "ext4_mb_new_blocks" "ext4_mb_regular_allocator" "ext4_mb_release" "ext4_mb_release_group_pa" "ext4_mb_release_inode_pa" "ext4_mb_scan_group" "ext4_mb_seq_groups_show" "ext4_mb_simple_scan_group" "ext4_mb_try_best_found" "ext4_mb_use_preallocated" "ext4_mballoc_query_range" "ext4_mkdir" "ext4_mknod" "ext4_mpage_readpages" "ext4_page_mkwrite" "ext4_prepare_inline_data" "ext4_process_freed_data" "ext4_punch_hole" "ext4_put_super" "ext4_quota_off" "ext4_quota_on" "ext4_quota_write" "ext4_read_inline_dir" "ext4_read_inline_folio" "ext4_read_inline_link" "ext4_readdir" "ext4_rec_len_to_disk" "ext4_reconfigure" "ext4_release_dquot" "ext4_rename2" "ext4_rename_delete" "ext4_rename_dir_finish" "ext4_rename_dir_prepare" "ext4_reserve_inode_write" "ext4_reset_inode_seed" "ext4_resetent" "ext4_rmdir" "ext4_sb_setparams" "ext4_search_dir" "ext4_set_inode_mapping_order" "ext4_set_iomap" "ext4_setattr" "ext4_setent" "ext4_setup_super" "ext4_show_options" "ext4_symlink" "ext4_tmpfile" "ext4_trim_fs" "ext4_truncate" "ext4_try_add_inline_entry" "ext4_try_create_inline_dir" "ext4_try_to_trim_range" "ext4_unfreeze" "ext4_update_dir_count" "ext4_update_disksize_before_punch" "ext4_update_final_de" "ext4_wait_for_tail_page_commit" "ext4_whiteout_for_rename" "ext4_write_begin" "ext4_write_dquot" "ext4_write_end" "ext4_write_info" "ext4_write_inode" "ext4_writepages" "ext4_xattr_block_csum_set" "ext4_xattr_inode_lookup_create" "ext4_xattr_inode_verify_hashes" "ext4_zero_range" "htree_dirblock_to_tree" "make_indexed_dir" "mb_find_extent" "mb_free_blocks" "mb_mark_used" "mpage_prepare_extent_to_map" "read_mmp_block" "update_super_work" "write_end_fn" "write_mmp_block_thawed"] 2025/11/07 15:37:57 adding directly modified files to focus areas: ["fs/ext4/dir.c" "fs/ext4/ext4.h" "fs/ext4/ext4_jbd2.c" "fs/ext4/extents.c" "fs/ext4/inode.c" "fs/ext4/mballoc.c" "fs/ext4/namei.c" "fs/ext4/readpage.c" "fs/ext4/super.c" "fs/ext4/verity.c"] 2025/11/07 15:37:57 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/07 15:38:46 runner 2 connected 2025/11/07 15:38:47 runner 5 connected 2025/11/07 15:38:47 runner 0 connected 2025/11/07 15:38:47 runner 1 connected 2025/11/07 15:38:47 runner 0 connected 2025/11/07 15:38:48 runner 4 connected 2025/11/07 15:38:48 runner 8 connected 2025/11/07 15:38:49 runner 1 connected 2025/11/07 15:38:52 initializing coverage information... 2025/11/07 15:38:53 executor cover filter: 0 PCs 2025/11/07 15:38:54 runner 6 connected 2025/11/07 15:38:54 runner 3 connected 2025/11/07 15:38:54 runner 2 connected 2025/11/07 15:38:55 runner 7 connected 2025/11/07 15:38:56 discovered 7609 source files, 333706 symbols 2025/11/07 15:38:57 coverage filter: __ext4_check_dir_entry: [__ext4_check_dir_entry] 2025/11/07 15:38:57 coverage filter: __ext4_expand_extra_isize: [__ext4_expand_extra_isize] 2025/11/07 15:38:57 coverage filter: __ext4_find_entry: [__ext4_find_entry] 2025/11/07 15:38:57 coverage filter: __ext4_forget: [__ext4_forget] 2025/11/07 15:38:57 coverage filter: __ext4_get_inode_loc: [__ext4_get_inode_loc] 2025/11/07 15:38:57 coverage filter: __ext4_handle_dirty_metadata: [__ext4_handle_dirty_metadata] 2025/11/07 15:38:57 coverage filter: __ext4_iget: [__ext4_iget] 2025/11/07 15:38:57 coverage filter: __ext4_journal_get_write_access: [__ext4_journal_get_write_access] 2025/11/07 15:38:57 coverage filter: __ext4_link: [__ext4_link] 2025/11/07 15:38:57 coverage filter: __ext4_mark_inode_dirty: [__ext4_mark_inode_dirty] 2025/11/07 15:38:57 coverage filter: __ext4_new_inode: [__ext4_new_inode] 2025/11/07 15:38:57 coverage filter: __ext4_read_dirblock: [__ext4_read_dirblock] 2025/11/07 15:38:57 coverage filter: __ext4_unlink: [__ext4_unlink] 2025/11/07 15:38:57 coverage filter: __pfx_ext4_encoding_init: [] 2025/11/07 15:38:57 coverage filter: __pfx_ext4_rec_len_to_disk: [] 2025/11/07 15:38:57 coverage filter: _ext4_get_block: [_ext4_get_block] 2025/11/07 15:38:57 coverage filter: _ext4_show_options: [_ext4_show_options] 2025/11/07 15:38:57 coverage filter: add_dirent_to_buf: [add_dirent_to_buf] 2025/11/07 15:38:57 coverage filter: check_xattrs: [check_xattrs] 2025/11/07 15:38:57 coverage filter: do_journal_get_write_access: [do_journal_get_write_access] 2025/11/07 15:38:57 coverage filter: do_split: [do_split] 2025/11/07 15:38:57 coverage filter: dx_probe: [dx_probe] 2025/11/07 15:38:57 coverage filter: empty_inline_dir: [empty_inline_dir f2fs_empty_inline_dir f2fs_make_empty_inline_dir] 2025/11/07 15:38:57 coverage filter: ext4_acquire_dquot: [ext4_acquire_dquot] 2025/11/07 15:38:57 coverage filter: ext4_add_entry: [ext4_add_entry] 2025/11/07 15:38:57 coverage filter: ext4_add_nondir: [ext4_add_nondir] 2025/11/07 15:38:57 coverage filter: ext4_alloc_file_blocks: [ext4_alloc_file_blocks] 2025/11/07 15:38:57 coverage filter: ext4_block_bitmap_csum_set: [ext4_block_bitmap_csum_set] 2025/11/07 15:38:57 coverage filter: ext4_block_bitmap_csum_verify: [ext4_block_bitmap_csum_verify] 2025/11/07 15:38:57 coverage filter: ext4_block_truncate_page: [ext4_block_truncate_page] 2025/11/07 15:38:57 coverage filter: ext4_block_write_begin: [ext4_block_write_begin] 2025/11/07 15:38:57 coverage filter: ext4_block_zero_page_range: [ext4_block_zero_page_range] 2025/11/07 15:38:57 coverage filter: ext4_calculate_overhead: [ext4_calculate_overhead] 2025/11/07 15:38:57 coverage filter: ext4_change_inode_journal_flag: [ext4_change_inode_journal_flag] 2025/11/07 15:38:57 coverage filter: ext4_check_all_de: [ext4_check_all_de] 2025/11/07 15:38:57 coverage filter: ext4_clear_journal_err: [ext4_clear_journal_err] 2025/11/07 15:38:57 coverage filter: ext4_collapse_range: [__bpf_trace_ext4_collapse_range __probestub_ext4_collapse_range __traceiter_ext4_collapse_range ext4_collapse_range perf_trace_ext4_collapse_range trace_event_raw_event_ext4_collapse_range trace_raw_output_ext4_collapse_range] 2025/11/07 15:38:57 coverage filter: ext4_convert_inline_data: [ext4_convert_inline_data ext4_convert_inline_data_nolock ext4_convert_inline_data_to_extent] 2025/11/07 15:38:57 coverage filter: ext4_convert_inline_data_nolock: [] 2025/11/07 15:38:57 coverage filter: ext4_convert_inline_data_to_extent: [] 2025/11/07 15:38:57 coverage filter: ext4_create: [ext4_create ext4_create_inline_data] 2025/11/07 15:38:57 coverage filter: ext4_da_get_block_prep: [ext4_da_get_block_prep] 2025/11/07 15:38:57 coverage filter: ext4_da_release_space: [__bpf_trace_ext4_da_release_space __probestub_ext4_da_release_space __traceiter_ext4_da_release_space ext4_da_release_space perf_trace_ext4_da_release_space trace_event_raw_event_ext4_da_release_space trace_raw_output_ext4_da_release_space] 2025/11/07 15:38:57 coverage filter: ext4_da_write_end: [__probestub_ext4_da_write_end __traceiter_ext4_da_write_end ext4_da_write_end] 2025/11/07 15:38:57 coverage filter: ext4_dax_writepages: [ext4_dax_writepages] 2025/11/07 15:38:57 coverage filter: ext4_delete_entry: [ext4_delete_entry] 2025/11/07 15:38:57 coverage filter: ext4_dirblock_csum_verify: [ext4_dirblock_csum_verify] 2025/11/07 15:38:57 coverage filter: ext4_dirty_inode: [ext4_dirty_inode] 2025/11/07 15:38:57 coverage filter: ext4_discard_allocated_blocks: [ext4_discard_allocated_blocks] 2025/11/07 15:38:57 coverage filter: ext4_discard_preallocations: [__bpf_trace_ext4_discard_preallocations __probestub_ext4_discard_preallocations __traceiter_ext4_discard_preallocations ext4_discard_preallocations perf_trace_ext4_discard_preallocations trace_event_raw_event_ext4_discard_preallocations trace_raw_output_ext4_discard_preallocations] 2025/11/07 15:38:57 coverage filter: ext4_discard_work: [ext4_discard_work] 2025/11/07 15:38:57 coverage filter: ext4_do_writepages: [ext4_do_writepages] 2025/11/07 15:38:57 coverage filter: ext4_dx_add_entry: [ext4_dx_add_entry] 2025/11/07 15:38:57 coverage filter: ext4_dx_csum_verify: [ext4_dx_csum_verify] 2025/11/07 15:38:57 coverage filter: ext4_empty_dir: [ext4_empty_dir] 2025/11/07 15:38:57 coverage filter: ext4_enable_quotas: [ext4_enable_quotas] 2025/11/07 15:38:57 coverage filter: ext4_encoding_init: [ext4_encoding_init] 2025/11/07 15:38:57 coverage filter: ext4_evict_inode: [__bpf_trace_ext4_evict_inode __probestub_ext4_evict_inode __traceiter_ext4_evict_inode ext4_evict_inode perf_trace_ext4_evict_inode trace_event_raw_event_ext4_evict_inode trace_raw_output_ext4_evict_inode] 2025/11/07 15:38:57 coverage filter: ext4_expand_extra_isize: [ext4_expand_extra_isize ext4_expand_extra_isize_ea] 2025/11/07 15:38:57 coverage filter: ext4_ext_shift_extents: [ext4_ext_shift_extents] 2025/11/07 15:38:57 coverage filter: ext4_fill_raw_inode: [ext4_fill_raw_inode] 2025/11/07 15:38:57 coverage filter: ext4_fill_super: [ext4_fill_super] 2025/11/07 15:38:57 coverage filter: ext4_find_delete_entry: [ext4_find_delete_entry] 2025/11/07 15:38:57 coverage filter: ext4_find_dest_de: [ext4_find_dest_de] 2025/11/07 15:38:57 coverage filter: ext4_find_entry: [ext4_find_entry] 2025/11/07 15:38:57 coverage filter: ext4_free_blocks: [__bpf_trace_ext4_free_blocks __probestub_ext4_free_blocks __traceiter_ext4_free_blocks ext4_free_blocks perf_trace_ext4_free_blocks trace_event_raw_event_ext4_free_blocks trace_raw_output_ext4_free_blocks] 2025/11/07 15:38:57 coverage filter: ext4_freeze: [ext4_freeze] 2025/11/07 15:38:57 coverage filter: ext4_generic_delete_entry: [ext4_generic_delete_entry] 2025/11/07 15:38:57 coverage filter: ext4_get_inode_loc: [ext4_get_inode_loc] 2025/11/07 15:38:57 coverage filter: ext4_get_journal_inode: [ext4_get_journal_inode] 2025/11/07 15:38:57 coverage filter: ext4_get_parent: [ext4_get_parent] 2025/11/07 15:38:57 coverage filter: ext4_getblk: [ext4_getblk] 2025/11/07 15:38:57 coverage filter: ext4_group_add_blocks: [ext4_group_add_blocks] 2025/11/07 15:38:57 coverage filter: ext4_group_desc_csum: [ext4_group_desc_csum ext4_group_desc_csum_set ext4_group_desc_csum_verify] 2025/11/07 15:38:57 coverage filter: ext4_group_desc_init: [ext4_group_desc_init] 2025/11/07 15:38:57 coverage filter: ext4_handle_dirty_dirblock: [ext4_handle_dirty_dirblock] 2025/11/07 15:38:57 coverage filter: ext4_handle_dirty_dx_node: [ext4_handle_dirty_dx_node] 2025/11/07 15:38:57 coverage filter: ext4_handle_error: [ext4_handle_error] 2025/11/07 15:38:57 coverage filter: ext4_htree_fill_tree: [ext4_htree_fill_tree] 2025/11/07 15:38:57 coverage filter: ext4_iget_extra_inode: [ext4_iget_extra_inode] 2025/11/07 15:38:57 coverage filter: ext4_init_dirblock: [ext4_init_dirblock] 2025/11/07 15:38:57 coverage filter: ext4_inlinedir_to_tree: [ext4_inlinedir_to_tree] 2025/11/07 15:38:57 coverage filter: ext4_inode_bitmap_csum_set: [ext4_inode_bitmap_csum_set] 2025/11/07 15:38:57 coverage filter: ext4_inode_bitmap_csum_verify: [ext4_inode_bitmap_csum_verify] 2025/11/07 15:38:57 coverage filter: ext4_inode_journal_mode: [ext4_inode_journal_mode] 2025/11/07 15:38:57 coverage filter: ext4_insert_dentry: [ext4_insert_dentry] 2025/11/07 15:38:57 coverage filter: ext4_insert_range: [__bpf_trace_ext4_insert_range __probestub_ext4_insert_range __traceiter_ext4_insert_range ext4_insert_range perf_trace_ext4_insert_range trace_event_raw_event_ext4_insert_range trace_raw_output_ext4_insert_range] 2025/11/07 15:38:57 coverage filter: ext4_iomap_begin: [ext4_iomap_begin ext4_iomap_begin_report] 2025/11/07 15:38:57 coverage filter: ext4_iomap_begin_report: [] 2025/11/07 15:38:57 coverage filter: ext4_iomap_overwrite_begin: [ext4_iomap_overwrite_begin] 2025/11/07 15:38:57 coverage filter: ext4_journal_check_start: [ext4_journal_check_start] 2025/11/07 15:38:57 coverage filter: ext4_journal_folio_buffers: [ext4_journal_folio_buffers] 2025/11/07 15:38:57 coverage filter: ext4_journalled_write_end: [__probestub_ext4_journalled_write_end __traceiter_ext4_journalled_write_end ext4_journalled_write_end] 2025/11/07 15:38:57 coverage filter: ext4_journalled_zero_new_buffers: [ext4_journalled_zero_new_buffers] 2025/11/07 15:38:57 coverage filter: ext4_load_and_init_journal: [ext4_load_and_init_journal] 2025/11/07 15:38:57 coverage filter: ext4_lookup: [ext4_lookup] 2025/11/07 15:38:57 coverage filter: ext4_mark_iloc_dirty: [ext4_mark_iloc_dirty] 2025/11/07 15:38:57 coverage filter: ext4_mark_recovery_complete: [ext4_mark_recovery_complete] 2025/11/07 15:38:57 coverage filter: ext4_mb_add_groupinfo: [ext4_mb_add_groupinfo] 2025/11/07 15:38:57 coverage filter: ext4_mb_alloc_groupinfo: [ext4_mb_alloc_groupinfo] 2025/11/07 15:38:57 coverage filter: ext4_mb_complex_scan_group: [ext4_mb_complex_scan_group] 2025/11/07 15:38:57 coverage filter: ext4_mb_discard_group_preallocations: [ext4_mb_discard_group_preallocations] 2025/11/07 15:38:57 coverage filter: ext4_mb_discard_lg_preallocations: [ext4_mb_discard_lg_preallocations] 2025/11/07 15:38:57 coverage filter: ext4_mb_discard_preallocations_should_retry: [ext4_mb_discard_preallocations_should_retry] 2025/11/07 15:38:57 coverage filter: ext4_mb_find_by_goal: [ext4_mb_find_by_goal] 2025/11/07 15:38:57 coverage filter: ext4_mb_free_metadata: [ext4_mb_free_metadata] 2025/11/07 15:38:57 coverage filter: ext4_mb_init: [ext4_mb_init ext4_mb_init_cache ext4_mb_init_group ext4_mb_initialize_context] 2025/11/07 15:38:57 coverage filter: ext4_mb_init_cache: [] 2025/11/07 15:38:57 coverage filter: ext4_mb_init_group: [] 2025/11/07 15:38:57 coverage filter: ext4_mb_load_buddy_gfp: [ext4_mb_load_buddy_gfp] 2025/11/07 15:38:57 coverage filter: ext4_mb_mark_bb: [ext4_mb_mark_bb] 2025/11/07 15:38:57 coverage filter: ext4_mb_mark_context: [ext4_mb_mark_context] 2025/11/07 15:38:57 coverage filter: ext4_mb_mark_diskspace_used: [ext4_mb_mark_diskspace_used] 2025/11/07 15:38:57 coverage filter: ext4_mb_new_blocks: [ext4_mb_new_blocks] 2025/11/07 15:38:57 coverage filter: ext4_mb_regular_allocator: [ext4_mb_regular_allocator] 2025/11/07 15:38:57 coverage filter: ext4_mb_release: [__bpf_trace_ext4_mb_release_group_pa __bpf_trace_ext4_mb_release_inode_pa __probestub_ext4_mb_release_group_pa __probestub_ext4_mb_release_inode_pa __traceiter_ext4_mb_release_group_pa __traceiter_ext4_mb_release_inode_pa ext4_mb_release ext4_mb_release_group_pa ext4_mb_release_inode_pa perf_trace_ext4_mb_release_group_pa perf_trace_ext4_mb_release_inode_pa trace_event_raw_event_ext4_mb_release_group_pa trace_event_raw_event_ext4_mb_release_inode_pa trace_raw_output_ext4_mb_release_group_pa trace_raw_output_ext4_mb_release_inode_pa] 2025/11/07 15:38:57 coverage filter: ext4_mb_release_group_pa: [] 2025/11/07 15:38:57 coverage filter: ext4_mb_release_inode_pa: [] 2025/11/07 15:38:57 coverage filter: ext4_mb_scan_group: [ext4_mb_scan_group ext4_mb_scan_groups_linear ext4_mb_scan_groups_xa_range] 2025/11/07 15:38:57 coverage filter: ext4_mb_seq_groups_show: [ext4_mb_seq_groups_show] 2025/11/07 15:38:57 coverage filter: ext4_mb_simple_scan_group: [ext4_mb_simple_scan_group] 2025/11/07 15:38:57 coverage filter: ext4_mb_try_best_found: [ext4_mb_try_best_found] 2025/11/07 15:38:57 coverage filter: ext4_mb_use_preallocated: [ext4_mb_use_preallocated] 2025/11/07 15:38:57 coverage filter: ext4_mballoc_query_range: [ext4_mballoc_query_range] 2025/11/07 15:38:57 coverage filter: ext4_mkdir: [ext4_mkdir] 2025/11/07 15:38:57 coverage filter: ext4_mknod: [ext4_mknod] 2025/11/07 15:38:57 coverage filter: ext4_mpage_readpages: [ext4_mpage_readpages] 2025/11/07 15:38:57 coverage filter: ext4_page_mkwrite: [ext4_page_mkwrite] 2025/11/07 15:38:57 coverage filter: ext4_prepare_inline_data: [ext4_prepare_inline_data] 2025/11/07 15:38:57 coverage filter: ext4_process_freed_data: [ext4_process_freed_data] 2025/11/07 15:38:57 coverage filter: ext4_punch_hole: [__probestub_ext4_punch_hole __traceiter_ext4_punch_hole ext4_punch_hole] 2025/11/07 15:38:57 coverage filter: ext4_put_super: [ext4_put_super] 2025/11/07 15:38:57 coverage filter: ext4_quota_off: [ext4_quota_off] 2025/11/07 15:38:57 coverage filter: ext4_quota_on: [ext4_quota_on] 2025/11/07 15:38:57 coverage filter: ext4_quota_write: [ext4_quota_write] 2025/11/07 15:38:57 coverage filter: ext4_read_inline_dir: [ext4_read_inline_dir] 2025/11/07 15:38:57 coverage filter: ext4_read_inline_folio: [ext4_read_inline_folio] 2025/11/07 15:38:57 coverage filter: ext4_read_inline_link: [ext4_read_inline_link] 2025/11/07 15:38:57 coverage filter: ext4_readdir: [ext4_readdir] 2025/11/07 15:38:57 coverage filter: ext4_rec_len_to_disk: [ext4_rec_len_to_disk] 2025/11/07 15:38:57 coverage filter: ext4_reconfigure: [ext4_reconfigure] 2025/11/07 15:38:57 coverage filter: ext4_release_dquot: [ext4_release_dquot] 2025/11/07 15:38:57 coverage filter: ext4_rename2: [ext4_rename2] 2025/11/07 15:38:57 coverage filter: ext4_rename_delete: [ext4_rename_delete] 2025/11/07 15:38:57 coverage filter: ext4_rename_dir_finish: [ext4_rename_dir_finish] 2025/11/07 15:38:57 coverage filter: ext4_rename_dir_prepare: [ext4_rename_dir_prepare] 2025/11/07 15:38:57 coverage filter: ext4_reserve_inode_write: [ext4_reserve_inode_write] 2025/11/07 15:38:57 coverage filter: ext4_reset_inode_seed: [ext4_reset_inode_seed] 2025/11/07 15:38:57 coverage filter: ext4_resetent: [ext4_resetent] 2025/11/07 15:38:57 coverage filter: ext4_rmdir: [ext4_rmdir] 2025/11/07 15:38:57 coverage filter: ext4_sb_setparams: [ext4_sb_setparams] 2025/11/07 15:38:57 coverage filter: ext4_search_dir: [ext4_search_dir] 2025/11/07 15:38:57 coverage filter: ext4_set_inode_mapping_order: [ext4_set_inode_mapping_order] 2025/11/07 15:38:57 coverage filter: ext4_set_iomap: [ext4_set_iomap] 2025/11/07 15:38:57 coverage filter: ext4_setattr: [ext4_setattr] 2025/11/07 15:38:57 coverage filter: ext4_setent: [ext4_setent] 2025/11/07 15:38:57 coverage filter: ext4_setup_super: [ext4_setup_super] 2025/11/07 15:38:57 coverage filter: ext4_show_options: [ext4_show_options] 2025/11/07 15:38:57 coverage filter: ext4_symlink: [ext4_symlink] 2025/11/07 15:38:57 coverage filter: ext4_tmpfile: [ext4_tmpfile] 2025/11/07 15:38:57 coverage filter: ext4_trim_fs: [ext4_trim_fs] 2025/11/07 15:38:57 coverage filter: ext4_truncate: [__probestub_ext4_truncate_enter __probestub_ext4_truncate_exit __traceiter_ext4_truncate_enter __traceiter_ext4_truncate_exit ext4_truncate ext4_truncate_folio ext4_truncate_page_cache_block_range] 2025/11/07 15:38:57 coverage filter: ext4_try_add_inline_entry: [ext4_try_add_inline_entry] 2025/11/07 15:38:57 coverage filter: ext4_try_create_inline_dir: [ext4_try_create_inline_dir] 2025/11/07 15:38:57 coverage filter: ext4_try_to_trim_range: [ext4_try_to_trim_range] 2025/11/07 15:38:57 coverage filter: ext4_unfreeze: [ext4_unfreeze] 2025/11/07 15:38:57 coverage filter: ext4_update_dir_count: [ext4_update_dir_count] 2025/11/07 15:38:57 coverage filter: ext4_update_disksize_before_punch: [ext4_update_disksize_before_punch] 2025/11/07 15:38:57 coverage filter: ext4_update_final_de: [ext4_update_final_de] 2025/11/07 15:38:57 coverage filter: ext4_wait_for_tail_page_commit: [ext4_wait_for_tail_page_commit] 2025/11/07 15:38:57 coverage filter: ext4_whiteout_for_rename: [ext4_whiteout_for_rename] 2025/11/07 15:38:57 coverage filter: ext4_write_begin: [__probestub_ext4_write_begin __traceiter_ext4_write_begin ext4_write_begin] 2025/11/07 15:38:57 coverage filter: ext4_write_dquot: [ext4_write_dquot] 2025/11/07 15:38:57 coverage filter: ext4_write_end: [__probestub_ext4_write_end __traceiter_ext4_write_end ext4_write_end] 2025/11/07 15:38:57 coverage filter: ext4_write_info: [ext4_write_info] 2025/11/07 15:38:57 coverage filter: ext4_write_inode: [ext4_write_inode] 2025/11/07 15:38:57 coverage filter: ext4_writepages: [__bpf_trace_ext4_writepages __bpf_trace_ext4_writepages_result __probestub_ext4_writepages __probestub_ext4_writepages_result __traceiter_ext4_writepages __traceiter_ext4_writepages_result ext4_writepages perf_trace_ext4_writepages perf_trace_ext4_writepages_result trace_event_raw_event_ext4_writepages trace_event_raw_event_ext4_writepages_result trace_ext4_writepages trace_ext4_writepages_result trace_raw_output_ext4_writepages trace_raw_output_ext4_writepages_result] 2025/11/07 15:38:57 coverage filter: ext4_xattr_block_csum_set: [ext4_xattr_block_csum_set] 2025/11/07 15:38:57 coverage filter: ext4_xattr_inode_lookup_create: [ext4_xattr_inode_lookup_create] 2025/11/07 15:38:57 coverage filter: ext4_xattr_inode_verify_hashes: [ext4_xattr_inode_verify_hashes] 2025/11/07 15:38:57 coverage filter: ext4_zero_range: [__probestub_ext4_zero_range __traceiter_ext4_zero_range ext4_zero_range] 2025/11/07 15:38:57 coverage filter: htree_dirblock_to_tree: [htree_dirblock_to_tree] 2025/11/07 15:38:57 coverage filter: make_indexed_dir: [make_indexed_dir] 2025/11/07 15:38:57 coverage filter: mb_find_extent: [mb_find_extent] 2025/11/07 15:38:57 coverage filter: mb_free_blocks: [mb_free_blocks] 2025/11/07 15:38:57 coverage filter: mb_mark_used: [mb_mark_used] 2025/11/07 15:38:57 coverage filter: mpage_prepare_extent_to_map: [mpage_prepare_extent_to_map] 2025/11/07 15:38:57 coverage filter: read_mmp_block: [read_mmp_block] 2025/11/07 15:38:57 coverage filter: update_super_work: [update_super_work] 2025/11/07 15:38:57 coverage filter: write_end_fn: [write_end_fn] 2025/11/07 15:38:57 coverage filter: write_mmp_block_thawed: [write_mmp_block_thawed] 2025/11/07 15:38:57 coverage filter: fs/ext4/dir.c: [fs/ext4/dir.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/ext4.h: [] 2025/11/07 15:38:57 coverage filter: fs/ext4/ext4_jbd2.c: [fs/ext4/ext4_jbd2.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/extents.c: [fs/ext4/extents.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/inode.c: [fs/ext4/inode.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/mballoc.c: [fs/ext4/mballoc.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/namei.c: [fs/ext4/namei.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/readpage.c: [fs/ext4/readpage.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/super.c: [fs/ext4/super.c] 2025/11/07 15:38:57 coverage filter: fs/ext4/verity.c: [fs/ext4/verity.c] 2025/11/07 15:38:57 area "symbols": 11426 PCs in the cover filter 2025/11/07 15:38:57 area "files": 18835 PCs in the cover filter 2025/11/07 15:38:57 area "": 0 PCs in the cover filter 2025/11/07 15:38:57 executor cover filter: 0 PCs 2025/11/07 15:38:57 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/07 15:38:57 base: machine check complete 2025/11/07 15:38:59 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/07 15:38:59 new: machine check complete 2025/11/07 15:38:59 new: adding 12413 seeds 2025/11/07 15:39:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/07 15:39:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/07 15:39:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:39:26 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/07 15:39:26 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/07 15:39:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:39:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/07 15:39:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/07 15:39:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:39:29 base crash: kernel BUG in jfs_evict_inode 2025/11/07 15:39:32 base crash: kernel BUG in jfs_evict_inode 2025/11/07 15:39:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:39:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:39:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:40:14 runner 5 connected 2025/11/07 15:40:15 runner 2 connected 2025/11/07 15:40:18 runner 2 connected 2025/11/07 15:40:22 runner 4 connected 2025/11/07 15:40:23 runner 0 connected 2025/11/07 15:40:28 runner 3 connected 2025/11/07 15:40:29 runner 0 connected 2025/11/07 15:40:41 runner 6 connected 2025/11/07 15:41:54 base crash: kernel BUG in jfs_evict_inode 2025/11/07 15:42:03 crash "INFO: task hung in __iterate_supers" is already known 2025/11/07 15:42:03 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/07 15:42:03 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 15:42:48 crash "kernel BUG in hfs_write_inode" is already known 2025/11/07 15:42:48 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/07 15:42:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:42:49 crash "kernel BUG in hfs_write_inode" is already known 2025/11/07 15:42:49 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/07 15:42:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:42:49 crash "kernel BUG in hfs_write_inode" is already known 2025/11/07 15:42:49 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/07 15:42:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:42:50 crash "kernel BUG in hfs_write_inode" is already known 2025/11/07 15:42:50 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/07 15:42:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:42:50 runner 2 connected 2025/11/07 15:42:58 STAT { "buffer too small": 0, "candidate triage jobs": 97, "candidates": 9491, "comps overflows": 0, "corpus": 2752, "corpus [files]": 515, "corpus [symbols]": 500, "cover overflows": 794, "coverage": 76134, "distributor delayed": 3780, "distributor undelayed": 3710, "distributor violated": 97, "exec candidate": 2922, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4023, "exec total [new]": 13132, "exec triage": 8763, "executor restarts [base]": 70, "executor restarts [new]": 182, "fault jobs": 0, "fuzzer jobs": 97, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 77609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2922, "no exec duration": 25585000000, "no exec requests": 138, "pending": 0, "prog exec time": 386, "reproducing": 0, "rpc recv": 1252148488, "rpc sent": 263692544, "signal": 75515, "smash jobs": 0, "triage jobs": 0, "vm output": 5729952, "vm restarts [base]": 6, "vm restarts [new]": 15 } 2025/11/07 15:43:01 runner 8 connected 2025/11/07 15:43:24 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:43:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:43:37 runner 0 connected 2025/11/07 15:43:38 runner 1 connected 2025/11/07 15:43:39 runner 6 connected 2025/11/07 15:43:39 runner 2 connected 2025/11/07 15:44:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:44:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:44:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:44:21 runner 2 connected 2025/11/07 15:44:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:44:30 runner 5 connected 2025/11/07 15:44:48 base crash: INFO: task hung in __iterate_supers 2025/11/07 15:44:52 runner 1 connected 2025/11/07 15:44:52 runner 7 connected 2025/11/07 15:45:09 runner 0 connected 2025/11/07 15:45:17 runner 2 connected 2025/11/07 15:45:47 runner 1 connected 2025/11/07 15:45:54 base crash: kernel BUG in jfs_evict_inode 2025/11/07 15:45:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:46:28 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:46:43 runner 0 connected 2025/11/07 15:46:48 runner 3 connected 2025/11/07 15:46:49 runner 1 connected 2025/11/07 15:46:50 runner 6 connected 2025/11/07 15:46:58 runner 4 connected 2025/11/07 15:46:59 runner 0 connected 2025/11/07 15:46:59 runner 7 connected 2025/11/07 15:47:00 runner 5 connected 2025/11/07 15:47:01 runner 8 connected 2025/11/07 15:47:05 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:47:11 runner 2 connected 2025/11/07 15:47:17 runner 2 connected 2025/11/07 15:47:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:47:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:47:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:47:58 STAT { "buffer too small": 0, "candidate triage jobs": 31, "candidates": 7074, "comps overflows": 0, "corpus": 5157, "corpus [files]": 824, "corpus [symbols]": 794, "cover overflows": 1462, "coverage": 88005, "distributor delayed": 7054, "distributor undelayed": 7053, "distributor violated": 104, "exec candidate": 5339, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8034, "exec total [new]": 25021, "exec triage": 16144, "executor restarts [base]": 124, "executor restarts [new]": 336, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 88928, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5339, "no exec duration": 25585000000, "no exec requests": 138, "pending": 0, "prog exec time": 308, "reproducing": 0, "rpc recv": 2480191916, "rpc sent": 525170640, "signal": 87375, "smash jobs": 0, "triage jobs": 0, "vm output": 12180663, "vm restarts [base]": 10, "vm restarts [new]": 34 } 2025/11/07 15:48:02 runner 0 connected 2025/11/07 15:48:18 runner 4 connected 2025/11/07 15:48:25 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:48:33 runner 7 connected 2025/11/07 15:48:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:48:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:48:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:48:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:48:42 runner 8 connected 2025/11/07 15:48:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:48:47 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:49:13 runner 1 connected 2025/11/07 15:49:22 runner 0 connected 2025/11/07 15:49:23 runner 6 connected 2025/11/07 15:49:23 runner 5 connected 2025/11/07 15:49:27 runner 3 connected 2025/11/07 15:49:37 runner 2 connected 2025/11/07 15:49:38 runner 0 connected 2025/11/07 15:49:45 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/07 15:49:45 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/07 15:49:45 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 15:49:57 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/07 15:49:57 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/07 15:49:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 15:50:09 base crash: kernel BUG in jfs_evict_inode 2025/11/07 15:50:43 runner 8 connected 2025/11/07 15:50:53 runner 7 connected 2025/11/07 15:51:07 runner 0 connected 2025/11/07 15:51:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:51:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:52:00 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/07 15:52:00 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/07 15:52:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 15:52:31 runner 3 connected 2025/11/07 15:52:33 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:52:35 runner 0 connected 2025/11/07 15:52:44 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/07 15:52:58 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 4899, "comps overflows": 0, "corpus": 7311, "corpus [files]": 1094, "corpus [symbols]": 1047, "cover overflows": 2717, "coverage": 94800, "distributor delayed": 9773, "distributor undelayed": 9773, "distributor violated": 154, "exec candidate": 7514, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13511, "exec total [new]": 43857, "exec triage": 22782, "executor restarts [base]": 164, "executor restarts [new]": 448, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 95570, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7506, "no exec duration": 25585000000, "no exec requests": 138, "pending": 0, "prog exec time": 198, "reproducing": 0, "rpc recv": 3527672232, "rpc sent": 927448576, "signal": 94184, "smash jobs": 0, "triage jobs": 0, "vm output": 19789374, "vm restarts [base]": 14, "vm restarts [new]": 46 } 2025/11/07 15:52:58 runner 5 connected 2025/11/07 15:53:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:53:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:53:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:53:23 runner 2 connected 2025/11/07 15:53:38 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 15:53:42 runner 1 connected 2025/11/07 15:53:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 15:53:53 runner 4 connected 2025/11/07 15:54:03 runner 7 connected 2025/11/07 15:54:04 runner 3 connected 2025/11/07 15:54:28 runner 8 connected 2025/11/07 15:54:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:54:42 runner 2 connected 2025/11/07 15:54:58 triaged 100.0% of the corpus 2025/11/07 15:54:58 triaged 100.0% of the corpus 2025/11/07 15:54:58 starting bug reproductions 2025/11/07 15:54:58 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/07 15:55:32 runner 5 connected 2025/11/07 15:55:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:56:36 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/07 15:56:36 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/07 15:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 15:56:40 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/07 15:56:40 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/07 15:56:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 15:56:53 runner 8 connected 2025/11/07 15:57:01 base crash: kernel BUG in hfs_write_inode 2025/11/07 15:57:25 runner 2 connected 2025/11/07 15:57:29 runner 4 connected 2025/11/07 15:57:47 crash "possible deadlock in hfs_find_init" is already known 2025/11/07 15:57:47 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/07 15:57:47 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/07 15:57:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 33, "corpus": 7519, "corpus [files]": 1122, "corpus [symbols]": 1072, "cover overflows": 5015, "coverage": 95643, "distributor delayed": 10087, "distributor undelayed": 10087, "distributor violated": 155, "exec candidate": 12413, "exec collide": 643, "exec fuzz": 1148, "exec gen": 69, "exec hints": 242, "exec inject": 0, "exec minimize": 2425, "exec retries": 4, "exec seeds": 393, "exec smash": 778, "exec total [base]": 19229, "exec total [new]": 57484, "exec triage": 23597, "executor restarts [base]": 227, "executor restarts [new]": 647, "fault jobs": 0, "fuzzer jobs": 243, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 86, "max signal": 97184, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1959, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7829, "no exec duration": 26523000000, "no exec requests": 141, "pending": 0, "prog exec time": 501, "reproducing": 0, "rpc recv": 4290334752, "rpc sent": 1372183304, "signal": 95000, "smash jobs": 134, "triage jobs": 23, "vm output": 28304309, "vm restarts [base]": 16, "vm restarts [new]": 56 } 2025/11/07 15:57:58 runner 0 connected 2025/11/07 15:58:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 15:58:23 base crash: possible deadlock in hfs_find_init 2025/11/07 15:58:33 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/07 15:58:33 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/07 15:58:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 15:58:44 runner 3 connected 2025/11/07 15:58:56 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/07 15:58:56 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/07 15:58:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 15:59:00 runner 5 connected 2025/11/07 15:59:19 runner 0 connected 2025/11/07 15:59:21 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/07 15:59:21 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/07 15:59:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 15:59:23 runner 6 connected 2025/11/07 15:59:53 runner 4 connected 2025/11/07 16:00:02 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/07 16:00:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/07 16:00:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:00:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:00:05 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/07 16:00:05 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/07 16:00:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:00:13 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/07 16:00:13 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/07 16:00:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:00:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:00:20 runner 8 connected 2025/11/07 16:00:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:00:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:00:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:00:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:00:51 runner 0 connected 2025/11/07 16:00:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:00:53 runner 2 connected 2025/11/07 16:00:55 runner 6 connected 2025/11/07 16:01:03 runner 5 connected 2025/11/07 16:01:04 runner 3 connected 2025/11/07 16:01:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:01:22 runner 1 connected 2025/11/07 16:01:27 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:01:29 runner 4 connected 2025/11/07 16:01:32 runner 7 connected 2025/11/07 16:01:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:01:35 runner 1 connected 2025/11/07 16:01:41 runner 8 connected 2025/11/07 16:02:01 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:02:08 runner 6 connected 2025/11/07 16:02:16 runner 0 connected 2025/11/07 16:02:25 runner 2 connected 2025/11/07 16:02:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 108, "corpus": 7626, "corpus [files]": 1125, "corpus [symbols]": 1074, "cover overflows": 7338, "coverage": 96809, "distributor delayed": 10349, "distributor undelayed": 10349, "distributor violated": 155, "exec candidate": 12413, "exec collide": 1311, "exec fuzz": 2391, "exec gen": 146, "exec hints": 612, "exec inject": 0, "exec minimize": 4291, "exec retries": 5, "exec seeds": 735, "exec smash": 2054, "exec total [base]": 21662, "exec total [new]": 63871, "exec triage": 24122, "executor restarts [base]": 310, "executor restarts [new]": 894, "fault jobs": 0, "fuzzer jobs": 305, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 88, "max signal": 98658, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3644, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8042, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 538, "reproducing": 0, "rpc recv": 5220460280, "rpc sent": 1723796672, "signal": 96134, "smash jobs": 191, "triage jobs": 26, "vm output": 35625218, "vm restarts [base]": 21, "vm restarts [new]": 71 } 2025/11/07 16:02:59 runner 2 connected 2025/11/07 16:03:15 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/07 16:03:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/07 16:03:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 16:03:19 crash "kernel BUG in may_open" is already known 2025/11/07 16:03:19 base crash "kernel BUG in may_open" is to be ignored 2025/11/07 16:03:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 16:04:08 base crash: kernel BUG in jfs_evict_inode 2025/11/07 16:04:12 runner 8 connected 2025/11/07 16:04:16 runner 6 connected 2025/11/07 16:05:05 runner 1 connected 2025/11/07 16:05:14 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/07 16:05:14 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/07 16:05:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 16:05:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:06:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:06:12 base crash: kernel BUG in hfs_write_inode 2025/11/07 16:06:13 runner 8 connected 2025/11/07 16:06:18 runner 2 connected 2025/11/07 16:07:05 runner 4 connected 2025/11/07 16:07:08 runner 2 connected 2025/11/07 16:07:34 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:07:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:07:43 crash "general protection fault in lmLogSync" is already known 2025/11/07 16:07:43 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/07 16:07:43 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/07 16:07:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 228, "corpus": 7763, "corpus [files]": 1142, "corpus [symbols]": 1090, "cover overflows": 12331, "coverage": 97705, "distributor delayed": 10587, "distributor undelayed": 10587, "distributor violated": 155, "exec candidate": 12413, "exec collide": 2206, "exec fuzz": 4222, "exec gen": 252, "exec hints": 1108, "exec inject": 0, "exec minimize": 7359, "exec retries": 9, "exec seeds": 1106, "exec smash": 4022, "exec total [base]": 24949, "exec total [new]": 73235, "exec triage": 24747, "executor restarts [base]": 371, "executor restarts [new]": 1052, "fault jobs": 0, "fuzzer jobs": 409, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 104, "max signal": 100434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5696, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8281, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 1030, "reproducing": 0, "rpc recv": 5917839452, "rpc sent": 2309114280, "signal": 96597, "smash jobs": 279, "triage jobs": 26, "vm output": 44539201, "vm restarts [base]": 24, "vm restarts [new]": 76 } 2025/11/07 16:08:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 16:08:30 runner 1 connected 2025/11/07 16:08:33 runner 2 connected 2025/11/07 16:08:34 runner 8 connected 2025/11/07 16:09:15 runner 5 connected 2025/11/07 16:09:19 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:09:32 crash "WARNING in dbAdjTree" is already known 2025/11/07 16:09:32 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/07 16:09:32 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 16:09:53 base crash: possible deadlock in ocfs2_xattr_set 2025/11/07 16:09:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:10:09 runner 0 connected 2025/11/07 16:10:20 runner 0 connected 2025/11/07 16:10:21 crash "INFO: task hung in jfs_commit_inode" is already known 2025/11/07 16:10:21 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/11/07 16:10:21 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/11/07 16:10:32 crash "general protection fault in lmLogSync" is already known 2025/11/07 16:10:32 base crash "general protection fault in lmLogSync" is to be ignored 2025/11/07 16:10:32 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/11/07 16:10:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:10:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:10:43 runner 2 connected 2025/11/07 16:10:46 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/07 16:10:46 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/07 16:10:46 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/07 16:10:51 runner 6 connected 2025/11/07 16:11:11 runner 4 connected 2025/11/07 16:11:21 runner 5 connected 2025/11/07 16:11:32 runner 1 connected 2025/11/07 16:11:32 runner 0 connected 2025/11/07 16:11:42 runner 1 connected 2025/11/07 16:11:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:12:00 patched crashed: possible deadlock in mi_read [need repro = true] 2025/11/07 16:12:00 scheduled a reproduction of 'possible deadlock in mi_read' 2025/11/07 16:12:00 start reproducing 'possible deadlock in mi_read' 2025/11/07 16:12:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:12:33 base crash: WARNING in dbAdjTree 2025/11/07 16:12:37 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/07 16:12:48 runner 8 connected 2025/11/07 16:12:51 crash "kernel BUG in dbFindLeaf" is already known 2025/11/07 16:12:51 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/07 16:12:51 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 16:12:51 runner 2 connected 2025/11/07 16:12:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:12:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 317, "corpus": 7840, "corpus [files]": 1151, "corpus [symbols]": 1098, "cover overflows": 15041, "coverage": 97935, "distributor delayed": 10750, "distributor undelayed": 10750, "distributor violated": 155, "exec candidate": 12413, "exec collide": 2981, "exec fuzz": 5608, "exec gen": 329, "exec hints": 1471, "exec inject": 0, "exec minimize": 9044, "exec retries": 9, "exec seeds": 1347, "exec smash": 5657, "exec total [base]": 27131, "exec total [new]": 79751, "exec triage": 25102, "executor restarts [base]": 430, "executor restarts [new]": 1295, "fault jobs": 0, "fuzzer jobs": 354, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 92, "max signal": 100848, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7241, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8436, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 609, "reproducing": 1, "rpc recv": 6677056512, "rpc sent": 2718024368, "signal": 96814, "smash jobs": 253, "triage jobs": 9, "vm output": 51613417, "vm restarts [base]": 29, "vm restarts [new]": 86 } 2025/11/07 16:13:11 runner 5 connected 2025/11/07 16:13:21 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:13:21 runner 2 connected 2025/11/07 16:13:25 runner 0 connected 2025/11/07 16:13:41 runner 6 connected 2025/11/07 16:13:47 runner 3 connected 2025/11/07 16:13:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:13:55 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:14:07 crash "kernel BUG in dbFindLeaf" is already known 2025/11/07 16:14:07 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/07 16:14:07 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 16:14:40 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:14:48 runner 2 connected 2025/11/07 16:15:04 runner 5 connected 2025/11/07 16:15:14 base crash: possible deadlock in ocfs2_evict_inode 2025/11/07 16:15:24 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:15:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:15:35 base crash: kernel BUG in hfs_write_inode 2025/11/07 16:15:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:15:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:15:57 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:16:03 runner 1 connected 2025/11/07 16:16:23 runner 8 connected 2025/11/07 16:16:25 runner 0 connected 2025/11/07 16:16:26 runner 6 connected 2025/11/07 16:16:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/07 16:16:43 runner 2 connected 2025/11/07 16:16:46 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:17:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:17:17 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:17:33 runner 2 connected 2025/11/07 16:17:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 378, "corpus": 7895, "corpus [files]": 1158, "corpus [symbols]": 1104, "cover overflows": 17949, "coverage": 98070, "distributor delayed": 10923, "distributor undelayed": 10923, "distributor violated": 155, "exec candidate": 12413, "exec collide": 3675, "exec fuzz": 6951, "exec gen": 391, "exec hints": 1804, "exec inject": 0, "exec minimize": 10627, "exec retries": 9, "exec seeds": 1539, "exec smash": 7229, "exec total [base]": 29202, "exec total [new]": 85866, "exec triage": 25435, "executor restarts [base]": 508, "executor restarts [new]": 1494, "fault jobs": 0, "fuzzer jobs": 312, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 76, "max signal": 101258, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8650, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8570, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 697, "reproducing": 1, "rpc recv": 7357567860, "rpc sent": 3088369224, "signal": 96925, "smash jobs": 222, "triage jobs": 14, "vm output": 57974601, "vm restarts [base]": 35, "vm restarts [new]": 93 } 2025/11/07 16:18:04 runner 6 connected 2025/11/07 16:18:07 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:18:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:19:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:19:18 runner 3 connected 2025/11/07 16:19:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:19:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:19:36 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:19:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:20:01 runner 5 connected 2025/11/07 16:20:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:20:13 runner 2 connected 2025/11/07 16:20:18 runner 1 connected 2025/11/07 16:20:23 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:20:29 runner 4 connected 2025/11/07 16:20:55 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:20:57 runner 8 connected 2025/11/07 16:21:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 16:21:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:21:29 base crash: WARNING in dbAdjTree 2025/11/07 16:21:35 crash "kernel BUG in txUnlock" is already known 2025/11/07 16:21:35 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/07 16:21:35 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/07 16:21:50 runner 2 connected 2025/11/07 16:21:51 runner 1 connected 2025/11/07 16:21:51 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:22:19 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/11/07 16:22:19 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/11/07 16:22:19 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/07 16:22:20 runner 0 connected 2025/11/07 16:22:24 runner 8 connected 2025/11/07 16:22:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 16:22:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 426, "corpus": 7937, "corpus [files]": 1160, "corpus [symbols]": 1106, "cover overflows": 20806, "coverage": 98181, "distributor delayed": 11065, "distributor undelayed": 11065, "distributor violated": 155, "exec candidate": 12413, "exec collide": 4353, "exec fuzz": 8308, "exec gen": 441, "exec hints": 2213, "exec inject": 0, "exec minimize": 11833, "exec retries": 9, "exec seeds": 1671, "exec smash": 8771, "exec total [base]": 31378, "exec total [new]": 91505, "exec triage": 25702, "executor restarts [base]": 582, "executor restarts [new]": 1676, "fault jobs": 0, "fuzzer jobs": 217, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 61, "max signal": 101547, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9630, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8673, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 437, "reproducing": 1, "rpc recv": 7944350188, "rpc sent": 3449230736, "signal": 97030, "smash jobs": 147, "triage jobs": 9, "vm output": 63310494, "vm restarts [base]": 39, "vm restarts [new]": 100 } 2025/11/07 16:23:16 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:23:16 runner 4 connected 2025/11/07 16:23:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:23:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:23:43 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/07 16:23:43 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/07 16:23:43 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/07 16:23:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:23:50 runner 7 connected 2025/11/07 16:23:55 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:24:29 runner 2 connected 2025/11/07 16:24:32 runner 6 connected 2025/11/07 16:24:33 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:24:34 runner 3 connected 2025/11/07 16:24:34 runner 8 connected 2025/11/07 16:24:40 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 16:24:57 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:24:57 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:24:57 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:24:58 fuzzer has reached the modified code (1108 + 1162 + 0), continuing fuzzing 2025/11/07 16:25:11 base crash: INFO: task hung in __iterate_supers 2025/11/07 16:25:14 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:25:30 runner 5 connected 2025/11/07 16:25:53 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:25:55 runner 4 connected 2025/11/07 16:26:01 runner 2 connected 2025/11/07 16:26:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:26:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:26:29 base crash: INFO: task hung in user_get_super 2025/11/07 16:27:02 runner 3 connected 2025/11/07 16:27:06 runner 6 connected 2025/11/07 16:27:23 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:27:25 runner 1 connected 2025/11/07 16:27:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:27:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:27:46 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/07 16:27:46 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/07 16:27:46 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/07 16:27:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 16:27:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 458, "corpus": 7965, "corpus [files]": 1164, "corpus [symbols]": 1110, "cover overflows": 22586, "coverage": 98265, "distributor delayed": 11183, "distributor undelayed": 11182, "distributor violated": 155, "exec candidate": 12413, "exec collide": 4968, "exec fuzz": 9441, "exec gen": 506, "exec hints": 2680, "exec inject": 0, "exec minimize": 12656, "exec retries": 9, "exec seeds": 1768, "exec smash": 10018, "exec total [base]": 33940, "exec total [new]": 96152, "exec triage": 25895, "executor restarts [base]": 673, "executor restarts [new]": 1898, "fault jobs": 0, "fuzzer jobs": 86, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 27, "max signal": 101854, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10518, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8759, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 632, "reproducing": 1, "rpc recv": 8566248864, "rpc sent": 3778281232, "signal": 97086, "smash jobs": 44, "triage jobs": 15, "vm output": 70049890, "vm restarts [base]": 41, "vm restarts [new]": 110 } 2025/11/07 16:28:01 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 16:28:15 base crash: kernel BUG in dbFindLeaf 2025/11/07 16:28:16 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:28:18 runner 0 connected 2025/11/07 16:28:23 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:28:23 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:28:23 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:28:25 runner 4 connected 2025/11/07 16:28:37 runner 3 connected 2025/11/07 16:28:39 runner 7 connected 2025/11/07 16:28:43 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:28:52 runner 8 connected 2025/11/07 16:29:06 runner 1 connected 2025/11/07 16:29:12 runner 6 connected 2025/11/07 16:29:16 base crash: kernel BUG in hfs_write_inode 2025/11/07 16:29:21 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/07 16:29:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:29:36 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:29:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:29:51 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:29:51 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:29:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:29:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:30:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:30:04 runner 2 connected 2025/11/07 16:30:13 runner 0 connected 2025/11/07 16:30:20 runner 2 connected 2025/11/07 16:30:34 runner 5 connected 2025/11/07 16:30:41 runner 7 connected 2025/11/07 16:30:45 runner 6 connected 2025/11/07 16:30:52 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:30:55 runner 8 connected 2025/11/07 16:31:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:31:34 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:31:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:31:59 runner 4 connected 2025/11/07 16:32:14 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 16:32:17 base crash: kernel BUG in jfs_evict_inode 2025/11/07 16:32:18 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:32:22 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/07 16:32:22 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/07 16:32:22 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/07 16:32:38 runner 2 connected 2025/11/07 16:32:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 497, "corpus": 7990, "corpus [files]": 1167, "corpus [symbols]": 1114, "cover overflows": 24187, "coverage": 98329, "distributor delayed": 11268, "distributor undelayed": 11268, "distributor violated": 155, "exec candidate": 12413, "exec collide": 5573, "exec fuzz": 10523, "exec gen": 566, "exec hints": 3189, "exec inject": 0, "exec minimize": 13395, "exec retries": 9, "exec seeds": 1852, "exec smash": 10742, "exec total [base]": 35992, "exec total [new]": 100118, "exec triage": 26050, "executor restarts [base]": 762, "executor restarts [new]": 2117, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 101978, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11312, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8824, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 602, "reproducing": 1, "rpc recv": 9296059736, "rpc sent": 4071181832, "signal": 97141, "smash jobs": 3, "triage jobs": 8, "vm output": 77078040, "vm restarts [base]": 45, "vm restarts [new]": 122 } 2025/11/07 16:33:02 crash "WARNING in udf_truncate_extents" is already known 2025/11/07 16:33:02 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/07 16:33:02 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/07 16:33:05 runner 3 connected 2025/11/07 16:33:05 runner 0 connected 2025/11/07 16:33:11 runner 5 connected 2025/11/07 16:33:44 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:33:52 runner 2 connected 2025/11/07 16:33:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:34:29 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:34:53 crash "kernel BUG in ext4_do_writepages" is already known 2025/11/07 16:34:53 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/11/07 16:34:53 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/11/07 16:34:53 runner 5 connected 2025/11/07 16:34:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:34:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:35:10 reproducing crash 'possible deadlock in mi_read': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/record.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/07 16:35:10 repro finished 'possible deadlock in mi_read', repro=true crepro=false desc='possible deadlock in mi_read' hub=false from_dashboard=false 2025/11/07 16:35:10 found repro for "possible deadlock in mi_read" (orig title: "-SAME-", reliability: 1), took 22.33 minutes 2025/11/07 16:35:10 "possible deadlock in mi_read": saved crash log into 1762533310.crash.log 2025/11/07 16:35:10 "possible deadlock in mi_read": saved repro log into 1762533310.repro.log 2025/11/07 16:35:20 runner 1 connected 2025/11/07 16:35:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:35:44 runner 8 connected 2025/11/07 16:35:45 runner 3 connected 2025/11/07 16:35:46 runner 6 connected 2025/11/07 16:35:59 runner 0 connected 2025/11/07 16:36:03 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:36:03 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:36:03 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:36:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:36:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:36:24 runner 5 connected 2025/11/07 16:36:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:36:30 attempt #0 to run "possible deadlock in mi_read" on base: crashed with possible deadlock in mi_read 2025/11/07 16:36:30 crashes both: possible deadlock in mi_read / possible deadlock in mi_read 2025/11/07 16:36:44 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:36:44 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:36:44 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:36:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:36:53 runner 2 connected 2025/11/07 16:37:00 runner 8 connected 2025/11/07 16:37:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:37:04 runner 2 connected 2025/11/07 16:37:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:37:15 runner 1 connected 2025/11/07 16:37:19 runner 0 connected 2025/11/07 16:37:34 runner 7 connected 2025/11/07 16:37:39 runner 4 connected 2025/11/07 16:37:50 runner 5 connected 2025/11/07 16:37:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:37:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 526, "corpus": 8018, "corpus [files]": 1173, "corpus [symbols]": 1120, "cover overflows": 26206, "coverage": 98391, "distributor delayed": 11384, "distributor undelayed": 11384, "distributor violated": 155, "exec candidate": 12413, "exec collide": 6764, "exec fuzz": 12863, "exec gen": 687, "exec hints": 3791, "exec inject": 0, "exec minimize": 14428, "exec retries": 9, "exec seeds": 1934, "exec smash": 11209, "exec total [base]": 38176, "exec total [new]": 106194, "exec triage": 26276, "executor restarts [base]": 853, "executor restarts [new]": 2345, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 4, "max signal": 102326, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12188, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8924, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 470, "reproducing": 0, "rpc recv": 10112870480, "rpc sent": 4428088112, "signal": 97201, "smash jobs": 9, "triage jobs": 15, "vm output": 84538634, "vm restarts [base]": 48, "vm restarts [new]": 138 } 2025/11/07 16:37:58 runner 1 connected 2025/11/07 16:38:39 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/07 16:38:55 runner 6 connected 2025/11/07 16:39:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:39:37 runner 1 connected 2025/11/07 16:39:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:40:11 runner 0 connected 2025/11/07 16:40:12 base crash: kernel BUG in jfs_evict_inode 2025/11/07 16:40:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:40:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:40:33 runner 8 connected 2025/11/07 16:40:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:41:01 runner 0 connected 2025/11/07 16:41:03 runner 3 connected 2025/11/07 16:41:20 runner 4 connected 2025/11/07 16:41:29 runner 7 connected 2025/11/07 16:42:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 576, "corpus": 8065, "corpus [files]": 1183, "corpus [symbols]": 1130, "cover overflows": 29370, "coverage": 98647, "distributor delayed": 11484, "distributor undelayed": 11484, "distributor violated": 155, "exec candidate": 12413, "exec collide": 8551, "exec fuzz": 16319, "exec gen": 838, "exec hints": 4183, "exec inject": 0, "exec minimize": 15688, "exec retries": 9, "exec seeds": 2075, "exec smash": 12161, "exec total [base]": 40962, "exec total [new]": 114600, "exec triage": 26541, "executor restarts [base]": 944, "executor restarts [new]": 2631, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 102606, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13305, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9034, "no exec duration": 26671000000, "no exec requests": 142, "pending": 0, "prog exec time": 525, "reproducing": 0, "rpc recv": 10710884512, "rpc sent": 4906694752, "signal": 97340, "smash jobs": 2, "triage jobs": 9, "vm output": 92843526, "vm restarts [base]": 51, "vm restarts [new]": 144 } 2025/11/07 16:43:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:43:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:43:45 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/07 16:44:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:44:37 runner 5 connected 2025/11/07 16:44:42 runner 7 connected 2025/11/07 16:44:43 runner 3 connected 2025/11/07 16:44:46 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/07 16:45:09 runner 1 connected 2025/11/07 16:45:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:45:44 runner 6 connected 2025/11/07 16:46:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:46:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:46:34 runner 0 connected 2025/11/07 16:46:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:46:57 base crash: kernel BUG in jfs_evict_inode 2025/11/07 16:47:00 runner 8 connected 2025/11/07 16:47:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:47:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 16:47:05 runner 1 connected 2025/11/07 16:47:32 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/07 16:47:32 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/07 16:47:32 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/07 16:47:40 runner 5 connected 2025/11/07 16:47:50 runner 2 connected 2025/11/07 16:47:51 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/07 16:47:51 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/07 16:47:51 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/07 16:47:52 runner 6 connected 2025/11/07 16:47:53 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/07 16:47:53 runner 1 connected 2025/11/07 16:47:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 588, "corpus": 8097, "corpus [files]": 1191, "corpus [symbols]": 1138, "cover overflows": 32169, "coverage": 98738, "distributor delayed": 11547, "distributor undelayed": 11547, "distributor violated": 155, "exec candidate": 12413, "exec collide": 10593, "exec fuzz": 20205, "exec gen": 1032, "exec hints": 4281, "exec inject": 0, "exec minimize": 16518, "exec retries": 10, "exec seeds": 2163, "exec smash": 12670, "exec total [base]": 43329, "exec total [new]": 122403, "exec triage": 26696, "executor restarts [base]": 1037, "executor restarts [new]": 2892, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 102760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14010, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9099, "no exec duration": 26924000000, "no exec requests": 143, "pending": 0, "prog exec time": 419, "reproducing": 0, "rpc recv": 11246513756, "rpc sent": 5365055472, "signal": 97409, "smash jobs": 4, "triage jobs": 8, "vm output": 99907706, "vm restarts [base]": 54, "vm restarts [new]": 153 } 2025/11/07 16:48:04 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/07 16:48:04 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/07 16:48:04 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/07 16:48:16 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/07 16:48:16 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/07 16:48:16 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/07 16:48:20 runner 1 connected 2025/11/07 16:48:40 runner 0 connected 2025/11/07 16:48:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:48:49 runner 3 connected 2025/11/07 16:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:48:56 runner 8 connected 2025/11/07 16:49:08 runner 2 connected 2025/11/07 16:49:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:49:40 runner 2 connected 2025/11/07 16:49:49 runner 6 connected 2025/11/07 16:50:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:50:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:50:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:50:22 runner 1 connected 2025/11/07 16:50:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:50:59 runner 7 connected 2025/11/07 16:51:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:51:11 runner 2 connected 2025/11/07 16:51:12 runner 1 connected 2025/11/07 16:51:23 runner 8 connected 2025/11/07 16:51:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/07 16:51:49 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:51:49 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:51:49 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:52:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:52:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:52:03 runner 0 connected 2025/11/07 16:52:04 crash "possible deadlock in hfs_extend_file" is already known 2025/11/07 16:52:04 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/11/07 16:52:04 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/11/07 16:52:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:52:32 runner 1 connected 2025/11/07 16:52:40 runner 6 connected 2025/11/07 16:52:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:52:51 runner 7 connected 2025/11/07 16:52:52 runner 3 connected 2025/11/07 16:52:53 runner 2 connected 2025/11/07 16:52:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 601, "corpus": 8117, "corpus [files]": 1194, "corpus [symbols]": 1141, "cover overflows": 34757, "coverage": 98828, "distributor delayed": 11608, "distributor undelayed": 11608, "distributor violated": 155, "exec candidate": 12413, "exec collide": 12381, "exec fuzz": 23586, "exec gen": 1217, "exec hints": 4333, "exec inject": 0, "exec minimize": 17131, "exec retries": 10, "exec seeds": 2223, "exec smash": 13098, "exec total [base]": 45838, "exec total [new]": 129051, "exec triage": 26836, "executor restarts [base]": 1121, "executor restarts [new]": 3155, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 102878, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14568, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9152, "no exec duration": 26924000000, "no exec requests": 143, "pending": 0, "prog exec time": 579, "reproducing": 0, "rpc recv": 12031076352, "rpc sent": 5797054432, "signal": 97452, "smash jobs": 3, "triage jobs": 4, "vm output": 107079552, "vm restarts [base]": 58, "vm restarts [new]": 167 } 2025/11/07 16:53:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:53:07 runner 4 connected 2025/11/07 16:53:24 patched crashed: KASAN: slab-use-after-free Write in lmLogSync [need repro = true] 2025/11/07 16:53:24 scheduled a reproduction of 'KASAN: slab-use-after-free Write in lmLogSync' 2025/11/07 16:53:24 start reproducing 'KASAN: slab-use-after-free Write in lmLogSync' 2025/11/07 16:53:40 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/07 16:53:40 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/07 16:53:40 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/07 16:54:14 runner 7 connected 2025/11/07 16:54:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:54:37 runner 5 connected 2025/11/07 16:54:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:54:46 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:55:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 16:55:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:55:21 runner 3 connected 2025/11/07 16:55:29 runner 2 connected 2025/11/07 16:55:36 runner 1 connected 2025/11/07 16:55:42 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/07 16:55:55 runner 8 connected 2025/11/07 16:56:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:56:08 runner 7 connected 2025/11/07 16:56:24 base crash: possible deadlock in ocfs2_xattr_set 2025/11/07 16:56:32 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 16:56:40 runner 5 connected 2025/11/07 16:56:51 runner 4 connected 2025/11/07 16:56:55 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/07 16:57:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:57:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:57:14 runner 0 connected 2025/11/07 16:57:21 runner 2 connected 2025/11/07 16:57:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 16:57:45 runner 1 connected 2025/11/07 16:57:51 runner 8 connected 2025/11/07 16:57:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 617, "corpus": 8135, "corpus [files]": 1198, "corpus [symbols]": 1144, "cover overflows": 37081, "coverage": 98855, "distributor delayed": 11685, "distributor undelayed": 11685, "distributor violated": 155, "exec candidate": 12413, "exec collide": 13895, "exec fuzz": 26431, "exec gen": 1348, "exec hints": 4396, "exec inject": 0, "exec minimize": 17719, "exec retries": 10, "exec seeds": 2278, "exec smash": 13450, "exec total [base]": 48015, "exec total [new]": 134733, "exec triage": 26965, "executor restarts [base]": 1205, "executor restarts [new]": 3368, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 103155, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15072, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9207, "no exec duration": 26946000000, "no exec requests": 144, "pending": 0, "prog exec time": 577, "reproducing": 1, "rpc recv": 12729141056, "rpc sent": 6165230296, "signal": 97475, "smash jobs": 4, "triage jobs": 6, "vm output": 113330979, "vm restarts [base]": 63, "vm restarts [new]": 176 } 2025/11/07 16:57:59 runner 3 connected 2025/11/07 16:58:18 runner 7 connected 2025/11/07 16:58:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 16:59:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 16:59:36 runner 2 connected 2025/11/07 17:00:01 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/07 17:00:01 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/07 17:00:01 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/07 17:00:30 runner 6 connected 2025/11/07 17:00:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:00:58 runner 3 connected 2025/11/07 17:01:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:01:45 runner 1 connected 2025/11/07 17:02:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:02:38 runner 4 connected 2025/11/07 17:02:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:02:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 632, "corpus": 8154, "corpus [files]": 1202, "corpus [symbols]": 1147, "cover overflows": 39376, "coverage": 98944, "distributor delayed": 11761, "distributor undelayed": 11761, "distributor violated": 155, "exec candidate": 12413, "exec collide": 15535, "exec fuzz": 29613, "exec gen": 1501, "exec hints": 4450, "exec inject": 0, "exec minimize": 18291, "exec retries": 10, "exec seeds": 2334, "exec smash": 13784, "exec total [base]": 50608, "exec total [new]": 140871, "exec triage": 27106, "executor restarts [base]": 1314, "executor restarts [new]": 3621, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 103305, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15697, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9267, "no exec duration": 26946000000, "no exec requests": 144, "pending": 0, "prog exec time": 491, "reproducing": 1, "rpc recv": 13178147304, "rpc sent": 6580673584, "signal": 97542, "smash jobs": 1, "triage jobs": 3, "vm output": 121271382, "vm restarts [base]": 65, "vm restarts [new]": 181 } 2025/11/07 17:03:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:03:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:03:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:03:26 runner 3 connected 2025/11/07 17:03:38 runner 8 connected 2025/11/07 17:04:06 runner 7 connected 2025/11/07 17:04:10 runner 1 connected 2025/11/07 17:04:14 runner 5 connected 2025/11/07 17:04:34 base crash: INFO: task hung in user_get_super 2025/11/07 17:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:04:55 base crash: WARNING in dbAdjTree 2025/11/07 17:05:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:05:24 runner 2 connected 2025/11/07 17:05:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:05:30 runner 6 connected 2025/11/07 17:05:44 runner 0 connected 2025/11/07 17:05:54 runner 8 connected 2025/11/07 17:06:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:06:14 runner 1 connected 2025/11/07 17:06:57 runner 4 connected 2025/11/07 17:07:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:07:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:07:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 17:07:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 644, "corpus": 8177, "corpus [files]": 1210, "corpus [symbols]": 1155, "cover overflows": 41399, "coverage": 99078, "distributor delayed": 11819, "distributor undelayed": 11819, "distributor violated": 155, "exec candidate": 12413, "exec collide": 17088, "exec fuzz": 32580, "exec gen": 1665, "exec hints": 4543, "exec inject": 0, "exec minimize": 18985, "exec retries": 10, "exec seeds": 2398, "exec smash": 14234, "exec total [base]": 53093, "exec total [new]": 146961, "exec triage": 27209, "executor restarts [base]": 1410, "executor restarts [new]": 3845, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 103458, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16195, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9312, "no exec duration": 26946000000, "no exec requests": 144, "pending": 0, "prog exec time": 553, "reproducing": 1, "rpc recv": 13732192512, "rpc sent": 6986182456, "signal": 97664, "smash jobs": 4, "triage jobs": 2, "vm output": 128296722, "vm restarts [base]": 69, "vm restarts [new]": 188 } 2025/11/07 17:08:03 runner 3 connected 2025/11/07 17:08:04 runner 6 connected 2025/11/07 17:08:10 runner 2 connected 2025/11/07 17:08:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:08:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:09:08 runner 4 connected 2025/11/07 17:09:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:09:22 base crash: WARNING in dbAdjTree 2025/11/07 17:09:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:09:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:09:30 runner 2 connected 2025/11/07 17:10:05 runner 3 connected 2025/11/07 17:10:12 runner 0 connected 2025/11/07 17:10:13 runner 8 connected 2025/11/07 17:10:15 runner 7 connected 2025/11/07 17:11:15 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 17:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:11:22 crash "possible deadlock in run_unpack_ex" is already known 2025/11/07 17:11:22 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/07 17:11:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/07 17:11:35 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/11/07 17:11:35 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/11/07 17:11:35 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/11/07 17:11:59 base crash: possible deadlock in run_unpack_ex 2025/11/07 17:12:04 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/07 17:12:07 runner 3 connected 2025/11/07 17:12:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:12:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:12:10 runner 4 connected 2025/11/07 17:12:11 runner 8 connected 2025/11/07 17:12:15 crash "kernel BUG in may_open" is already known 2025/11/07 17:12:15 base crash "kernel BUG in may_open" is to be ignored 2025/11/07 17:12:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 17:12:24 runner 7 connected 2025/11/07 17:12:49 runner 1 connected 2025/11/07 17:12:52 runner 6 connected 2025/11/07 17:12:57 crash "possible deadlock in mark_as_free_ex" is already known 2025/11/07 17:12:57 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/11/07 17:12:57 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/11/07 17:12:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 660, "corpus": 8190, "corpus [files]": 1212, "corpus [symbols]": 1157, "cover overflows": 42979, "coverage": 99102, "distributor delayed": 11885, "distributor undelayed": 11885, "distributor violated": 155, "exec candidate": 12413, "exec collide": 18297, "exec fuzz": 34881, "exec gen": 1805, "exec hints": 4612, "exec inject": 0, "exec minimize": 19408, "exec retries": 10, "exec seeds": 2440, "exec smash": 14406, "exec total [base]": 55530, "exec total [new]": 151428, "exec triage": 27318, "executor restarts [base]": 1522, "executor restarts [new]": 4075, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 1, "max signal": 103537, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16519, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9352, "no exec duration": 26964000000, "no exec requests": 145, "pending": 0, "prog exec time": 388, "reproducing": 1, "rpc recv": 14408282884, "rpc sent": 7320207800, "signal": 97686, "smash jobs": 1, "triage jobs": 3, "vm output": 133488190, "vm restarts [base]": 71, "vm restarts [new]": 201 } 2025/11/07 17:12:59 runner 5 connected 2025/11/07 17:13:00 runner 2 connected 2025/11/07 17:13:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:13:05 runner 2 connected 2025/11/07 17:13:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:13:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:13:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:13:29 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 17:13:47 runner 3 connected 2025/11/07 17:13:53 runner 7 connected 2025/11/07 17:13:53 runner 4 connected 2025/11/07 17:13:54 base crash: possible deadlock in run_unpack_ex 2025/11/07 17:13:56 runner 8 connected 2025/11/07 17:14:07 runner 6 connected 2025/11/07 17:14:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:14:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:14:17 runner 2 connected 2025/11/07 17:14:45 runner 1 connected 2025/11/07 17:14:59 runner 5 connected 2025/11/07 17:15:06 runner 7 connected 2025/11/07 17:15:30 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:15:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 17:15:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:16:27 runner 0 connected 2025/11/07 17:16:44 runner 7 connected 2025/11/07 17:16:50 runner 6 connected 2025/11/07 17:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:17:14 base crash: kernel BUG in hfs_write_inode 2025/11/07 17:17:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:17:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 660, "corpus": 8196, "corpus [files]": 1213, "corpus [symbols]": 1158, "cover overflows": 44212, "coverage": 99108, "distributor delayed": 11937, "distributor undelayed": 11937, "distributor violated": 155, "exec candidate": 12413, "exec collide": 19374, "exec fuzz": 36923, "exec gen": 1908, "exec hints": 4661, "exec inject": 0, "exec minimize": 19637, "exec retries": 11, "exec seeds": 2458, "exec smash": 14517, "exec total [base]": 57659, "exec total [new]": 155139, "exec triage": 27394, "executor restarts [base]": 1610, "executor restarts [new]": 4268, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 103603, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16798, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9382, "no exec duration": 26964000000, "no exec requests": 145, "pending": 0, "prog exec time": 929, "reproducing": 1, "rpc recv": 15041902056, "rpc sent": 7597024040, "signal": 97692, "smash jobs": 1, "triage jobs": 7, "vm output": 137795378, "vm restarts [base]": 75, "vm restarts [new]": 212 } 2025/11/07 17:18:06 runner 7 connected 2025/11/07 17:18:10 runner 1 connected 2025/11/07 17:18:24 runner 0 connected 2025/11/07 17:18:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:18:45 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/07 17:18:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:19:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:19:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:19:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:19:33 runner 2 connected 2025/11/07 17:19:42 runner 3 connected 2025/11/07 17:19:44 runner 8 connected 2025/11/07 17:19:51 runner 6 connected 2025/11/07 17:19:58 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/07 17:19:58 runner 2 connected 2025/11/07 17:20:19 runner 1 connected 2025/11/07 17:20:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:20:49 runner 5 connected 2025/11/07 17:20:54 base crash: kernel BUG in hfs_write_inode 2025/11/07 17:21:13 base crash: WARNING in dbAdjTree 2025/11/07 17:21:36 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:21:40 runner 2 connected 2025/11/07 17:21:52 runner 1 connected 2025/11/07 17:22:01 base crash: INFO: task hung in __iterate_supers 2025/11/07 17:22:02 runner 2 connected 2025/11/07 17:22:27 runner 4 connected 2025/11/07 17:22:45 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/07 17:22:57 runner 0 connected 2025/11/07 17:22:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 664, "corpus": 8199, "corpus [files]": 1215, "corpus [symbols]": 1159, "cover overflows": 45673, "coverage": 99112, "distributor delayed": 11971, "distributor undelayed": 11971, "distributor violated": 155, "exec candidate": 12413, "exec collide": 20439, "exec fuzz": 38995, "exec gen": 2002, "exec hints": 4683, "exec inject": 0, "exec minimize": 19875, "exec retries": 11, "exec seeds": 2467, "exec smash": 14582, "exec total [base]": 58917, "exec total [new]": 158764, "exec triage": 27455, "executor restarts [base]": 1691, "executor restarts [new]": 4466, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 103655, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16997, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9403, "no exec duration": 26964000000, "no exec requests": 145, "pending": 0, "prog exec time": 573, "reproducing": 1, "rpc recv": 15571600324, "rpc sent": 7826139200, "signal": 97695, "smash jobs": 0, "triage jobs": 4, "vm output": 144327266, "vm restarts [base]": 82, "vm restarts [new]": 220 } 2025/11/07 17:23:42 runner 7 connected 2025/11/07 17:24:22 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/07 17:24:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:25:20 runner 8 connected 2025/11/07 17:25:21 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:25:32 runner 5 connected 2025/11/07 17:26:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:26:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:26:19 runner 3 connected 2025/11/07 17:26:27 crash "kernel BUG in may_open" is already known 2025/11/07 17:26:27 base crash "kernel BUG in may_open" is to be ignored 2025/11/07 17:26:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 17:27:01 base crash: INFO: task hung in user_get_super 2025/11/07 17:27:02 runner 6 connected 2025/11/07 17:27:11 base crash: INFO: task hung in user_get_super 2025/11/07 17:27:12 runner 2 connected 2025/11/07 17:27:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:27:16 runner 8 connected 2025/11/07 17:27:35 base crash: INFO: task hung in __iterate_supers 2025/11/07 17:27:50 runner 2 connected 2025/11/07 17:27:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:27:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 670, "corpus": 8209, "corpus [files]": 1218, "corpus [symbols]": 1162, "cover overflows": 47663, "coverage": 99187, "distributor delayed": 12013, "distributor undelayed": 12013, "distributor violated": 155, "exec candidate": 12413, "exec collide": 22045, "exec fuzz": 42135, "exec gen": 2168, "exec hints": 4746, "exec inject": 0, "exec minimize": 20229, "exec retries": 11, "exec seeds": 2495, "exec smash": 14700, "exec total [base]": 60620, "exec total [new]": 164329, "exec triage": 27541, "executor restarts [base]": 1774, "executor restarts [new]": 4655, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 103765, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17306, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9438, "no exec duration": 27378000000, "no exec requests": 148, "pending": 0, "prog exec time": 451, "reproducing": 1, "rpc recv": 15991058036, "rpc sent": 8162278904, "signal": 97740, "smash jobs": 4, "triage jobs": 7, "vm output": 154676932, "vm restarts [base]": 83, "vm restarts [new]": 227 } 2025/11/07 17:28:02 runner 1 connected 2025/11/07 17:28:03 runner 3 connected 2025/11/07 17:28:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:28:24 runner 0 connected 2025/11/07 17:28:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:28:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:28:48 runner 7 connected 2025/11/07 17:29:00 runner 6 connected 2025/11/07 17:29:22 runner 8 connected 2025/11/07 17:29:25 runner 5 connected 2025/11/07 17:29:31 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 17:29:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:30:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:30:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:30:19 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/07 17:30:20 runner 2 connected 2025/11/07 17:30:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:30:47 runner 3 connected 2025/11/07 17:30:53 runner 1 connected 2025/11/07 17:31:03 runner 4 connected 2025/11/07 17:31:10 runner 0 connected 2025/11/07 17:31:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:31:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:31:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:31:28 runner 2 connected 2025/11/07 17:32:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:32:10 runner 5 connected 2025/11/07 17:32:13 runner 8 connected 2025/11/07 17:32:15 runner 6 connected 2025/11/07 17:32:26 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 17:32:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:32:40 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:32:50 runner 2 connected 2025/11/07 17:32:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 710, "corpus": 8237, "corpus [files]": 1224, "corpus [symbols]": 1168, "cover overflows": 49565, "coverage": 99329, "distributor delayed": 12103, "distributor undelayed": 12103, "distributor violated": 155, "exec candidate": 12413, "exec collide": 23255, "exec fuzz": 44515, "exec gen": 2289, "exec hints": 5115, "exec inject": 0, "exec minimize": 20855, "exec retries": 11, "exec seeds": 2580, "exec smash": 15212, "exec total [base]": 62910, "exec total [new]": 169787, "exec triage": 27692, "executor restarts [base]": 1869, "executor restarts [new]": 4836, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 103981, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17758, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9500, "no exec duration": 27609000000, "no exec requests": 149, "pending": 0, "prog exec time": 484, "reproducing": 1, "rpc recv": 16740401004, "rpc sent": 8515663768, "signal": 97855, "smash jobs": 4, "triage jobs": 5, "vm output": 164231685, "vm restarts [base]": 88, "vm restarts [new]": 239 } 2025/11/07 17:33:15 runner 0 connected 2025/11/07 17:33:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:33:28 runner 4 connected 2025/11/07 17:33:28 runner 2 connected 2025/11/07 17:34:09 runner 1 connected 2025/11/07 17:34:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:34:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:34:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:35:29 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 17:35:33 runner 2 connected 2025/11/07 17:35:34 runner 6 connected 2025/11/07 17:35:37 runner 4 connected 2025/11/07 17:36:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:36:20 runner 7 connected 2025/11/07 17:36:50 base crash: kernel BUG in may_open 2025/11/07 17:36:52 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:37:06 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/07 17:37:07 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:37:13 runner 4 connected 2025/11/07 17:37:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:37:38 runner 1 connected 2025/11/07 17:37:42 runner 8 connected 2025/11/07 17:37:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:37:57 runner 2 connected 2025/11/07 17:37:57 runner 3 connected 2025/11/07 17:37:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 720, "corpus": 8248, "corpus [files]": 1227, "corpus [symbols]": 1171, "cover overflows": 51257, "coverage": 99344, "distributor delayed": 12158, "distributor undelayed": 12158, "distributor violated": 155, "exec candidate": 12413, "exec collide": 24786, "exec fuzz": 47328, "exec gen": 2423, "exec hints": 5579, "exec inject": 0, "exec minimize": 21245, "exec retries": 11, "exec seeds": 2614, "exec smash": 15436, "exec total [base]": 65261, "exec total [new]": 175466, "exec triage": 27781, "executor restarts [base]": 1940, "executor restarts [new]": 5026, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 104024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18084, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9531, "no exec duration": 27994000000, "no exec requests": 151, "pending": 0, "prog exec time": 445, "reproducing": 1, "rpc recv": 17285680456, "rpc sent": 8879954184, "signal": 97867, "smash jobs": 1, "triage jobs": 3, "vm output": 169817802, "vm restarts [base]": 93, "vm restarts [new]": 247 } 2025/11/07 17:38:14 runner 5 connected 2025/11/07 17:38:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:38:24 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/11/07 17:38:36 runner 0 connected 2025/11/07 17:39:05 runner 8 connected 2025/11/07 17:39:15 runner 2 connected 2025/11/07 17:39:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:40:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:40:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:40:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:40:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:40:39 runner 2 connected 2025/11/07 17:41:10 runner 6 connected 2025/11/07 17:41:11 runner 2 connected 2025/11/07 17:41:13 runner 3 connected 2025/11/07 17:41:16 runner 8 connected 2025/11/07 17:41:40 base crash: possible deadlock in ocfs2_setattr 2025/11/07 17:41:49 crash "kernel BUG in txLock" is already known 2025/11/07 17:41:49 base crash "kernel BUG in txLock" is to be ignored 2025/11/07 17:41:49 patched crashed: kernel BUG in txLock [need repro = false] 2025/11/07 17:41:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:42:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:42:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:42:30 runner 2 connected 2025/11/07 17:42:40 runner 2 connected 2025/11/07 17:42:43 runner 8 connected 2025/11/07 17:42:52 runner 4 connected 2025/11/07 17:42:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 731, "corpus": 8263, "corpus [files]": 1229, "corpus [symbols]": 1172, "cover overflows": 53253, "coverage": 99380, "distributor delayed": 12199, "distributor undelayed": 12199, "distributor violated": 155, "exec candidate": 12413, "exec collide": 26347, "exec fuzz": 50409, "exec gen": 2606, "exec hints": 6058, "exec inject": 0, "exec minimize": 21637, "exec retries": 11, "exec seeds": 2660, "exec smash": 15747, "exec total [base]": 68013, "exec total [new]": 181600, "exec triage": 27861, "executor restarts [base]": 2030, "executor restarts [new]": 5235, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 104112, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18400, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9565, "no exec duration": 27994000000, "no exec requests": 151, "pending": 0, "prog exec time": 660, "reproducing": 1, "rpc recv": 17939698900, "rpc sent": 9289738104, "signal": 97900, "smash jobs": 0, "triage jobs": 4, "vm output": 176580027, "vm restarts [base]": 97, "vm restarts [new]": 256 } 2025/11/07 17:43:14 runner 5 connected 2025/11/07 17:43:40 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:43:49 base crash: kernel BUG in hfs_write_inode 2025/11/07 17:43:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:44:30 runner 2 connected 2025/11/07 17:44:41 runner 1 connected 2025/11/07 17:44:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 17:44:45 runner 5 connected 2025/11/07 17:44:57 base crash: INFO: task hung in __iterate_supers 2025/11/07 17:45:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/07 17:45:06 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/07 17:45:06 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/07 17:45:06 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/07 17:45:32 runner 3 connected 2025/11/07 17:45:45 runner 0 connected 2025/11/07 17:45:53 runner 7 connected 2025/11/07 17:45:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:45:58 runner 4 connected 2025/11/07 17:46:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:46:13 repro finished 'KASAN: slab-use-after-free Write in lmLogSync', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/07 17:46:13 failed repro for "KASAN: slab-use-after-free Write in lmLogSync", err=%!s() 2025/11/07 17:46:13 "KASAN: slab-use-after-free Write in lmLogSync": saved crash log into 1762537573.crash.log 2025/11/07 17:46:13 "KASAN: slab-use-after-free Write in lmLogSync": saved repro log into 1762537573.repro.log 2025/11/07 17:46:14 runner 0 connected 2025/11/07 17:46:23 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/07 17:46:47 runner 2 connected 2025/11/07 17:47:06 runner 6 connected 2025/11/07 17:47:10 runner 1 connected 2025/11/07 17:47:19 runner 7 connected 2025/11/07 17:47:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 17:47:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:47:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 767, "corpus": 8281, "corpus [files]": 1230, "corpus [symbols]": 1173, "cover overflows": 55798, "coverage": 99423, "distributor delayed": 12253, "distributor undelayed": 12253, "distributor violated": 155, "exec candidate": 12413, "exec collide": 28028, "exec fuzz": 53661, "exec gen": 2792, "exec hints": 6521, "exec inject": 0, "exec minimize": 22191, "exec retries": 11, "exec seeds": 2711, "exec smash": 16067, "exec total [base]": 70538, "exec total [new]": 188222, "exec triage": 27970, "executor restarts [base]": 2129, "executor restarts [new]": 5457, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 4, "max signal": 104175, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18860, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9611, "no exec duration": 27994000000, "no exec requests": 151, "pending": 0, "prog exec time": 571, "reproducing": 0, "rpc recv": 18597087320, "rpc sent": 9703939424, "signal": 97939, "smash jobs": 2, "triage jobs": 4, "vm output": 183933593, "vm restarts [base]": 100, "vm restarts [new]": 266 } 2025/11/07 17:48:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 17:48:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:48:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:48:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:48:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:48:29 runner 4 connected 2025/11/07 17:48:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:48:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:48:44 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:48:47 runner 6 connected 2025/11/07 17:48:59 runner 1 connected 2025/11/07 17:49:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:10 runner 2 connected 2025/11/07 17:49:11 runner 3 connected 2025/11/07 17:49:11 runner 7 connected 2025/11/07 17:49:15 runner 0 connected 2025/11/07 17:49:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:27 runner 8 connected 2025/11/07 17:49:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:33 runner 5 connected 2025/11/07 17:49:33 runner 0 connected 2025/11/07 17:49:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:49:57 runner 6 connected 2025/11/07 17:49:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:09 runner 1 connected 2025/11/07 17:50:11 runner 4 connected 2025/11/07 17:50:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:21 runner 2 connected 2025/11/07 17:50:21 runner 3 connected 2025/11/07 17:50:26 runner 0 connected 2025/11/07 17:50:26 runner 7 connected 2025/11/07 17:50:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:46 runner 8 connected 2025/11/07 17:50:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:52 runner 5 connected 2025/11/07 17:50:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:50:53 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:51:06 runner 6 connected 2025/11/07 17:51:08 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:51:18 runner 1 connected 2025/11/07 17:51:31 runner 3 connected 2025/11/07 17:51:33 runner 4 connected 2025/11/07 17:51:36 runner 0 connected 2025/11/07 17:51:39 runner 2 connected 2025/11/07 17:51:41 runner 7 connected 2025/11/07 17:51:42 runner 1 connected 2025/11/07 17:51:56 runner 0 connected 2025/11/07 17:52:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 17:52:15 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:52:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 17:52:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:52:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:52:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 770, "corpus": 8290, "corpus [files]": 1232, "corpus [symbols]": 1175, "cover overflows": 56812, "coverage": 99442, "distributor delayed": 12274, "distributor undelayed": 12274, "distributor violated": 155, "exec candidate": 12413, "exec collide": 28912, "exec fuzz": 55324, "exec gen": 2870, "exec hints": 6780, "exec inject": 0, "exec minimize": 22403, "exec retries": 11, "exec seeds": 2739, "exec smash": 16194, "exec total [base]": 72883, "exec total [new]": 191512, "exec triage": 28007, "executor restarts [base]": 2220, "executor restarts [new]": 5640, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 104203, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19092, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9627, "no exec duration": 28037000000, "no exec requests": 152, "pending": 0, "prog exec time": 640, "reproducing": 0, "rpc recv": 19637163092, "rpc sent": 9984112800, "signal": 97954, "smash jobs": 3, "triage jobs": 3, "vm output": 187386387, "vm restarts [base]": 103, "vm restarts [new]": 291 } 2025/11/07 17:52:59 runner 2 connected 2025/11/07 17:53:05 runner 1 connected 2025/11/07 17:53:09 runner 4 connected 2025/11/07 17:53:15 runner 8 connected 2025/11/07 17:53:16 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:53:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:53:24 runner 3 connected 2025/11/07 17:54:06 runner 2 connected 2025/11/07 17:54:10 runner 6 connected 2025/11/07 17:54:14 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:55:09 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/11/07 17:55:09 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/11/07 17:55:09 start reproducing 'INFO: task hung in lmLogClose' 2025/11/07 17:55:12 runner 1 connected 2025/11/07 17:55:35 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/11/07 17:55:35 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/11/07 17:55:35 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/11/07 17:56:00 base crash: WARNING in dbAdjTree 2025/11/07 17:56:06 runner 5 connected 2025/11/07 17:56:23 runner 3 connected 2025/11/07 17:56:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:56:40 crash "possible deadlock in attr_data_get_block" is already known 2025/11/07 17:56:40 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/11/07 17:56:40 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/11/07 17:56:48 runner 2 connected 2025/11/07 17:57:24 runner 7 connected 2025/11/07 17:57:27 base crash: kernel BUG in hfs_write_inode 2025/11/07 17:57:36 runner 8 connected 2025/11/07 17:57:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:57:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 802, "corpus": 8306, "corpus [files]": 1237, "corpus [symbols]": 1179, "cover overflows": 59557, "coverage": 99705, "distributor delayed": 12331, "distributor undelayed": 12331, "distributor violated": 155, "exec candidate": 12413, "exec collide": 30823, "exec fuzz": 58898, "exec gen": 3056, "exec hints": 7288, "exec inject": 0, "exec minimize": 23023, "exec retries": 11, "exec seeds": 2789, "exec smash": 16450, "exec total [base]": 75103, "exec total [new]": 198755, "exec triage": 28134, "executor restarts [base]": 2317, "executor restarts [new]": 5874, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 104631, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19571, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9677, "no exec duration": 28099000000, "no exec requests": 153, "pending": 0, "prog exec time": 585, "reproducing": 1, "rpc recv": 20243648688, "rpc sent": 10426943824, "signal": 98203, "smash jobs": 4, "triage jobs": 6, "vm output": 194691313, "vm restarts [base]": 107, "vm restarts [new]": 300 } 2025/11/07 17:58:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 17:58:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:58:24 runner 0 connected 2025/11/07 17:58:30 runner 6 connected 2025/11/07 17:58:32 base crash: kernel BUG in jfs_evict_inode 2025/11/07 17:58:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 17:59:02 runner 3 connected 2025/11/07 17:59:05 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/07 17:59:05 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/07 17:59:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/07 17:59:12 runner 2 connected 2025/11/07 17:59:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:59:22 runner 1 connected 2025/11/07 17:59:29 runner 8 connected 2025/11/07 17:59:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 17:59:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:59:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:59:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 17:59:56 runner 4 connected 2025/11/07 17:59:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:00:07 runner 7 connected 2025/11/07 18:00:11 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/11/07 18:00:11 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/11/07 18:00:11 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/07 18:00:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:00:24 runner 2 connected 2025/11/07 18:00:27 runner 2 connected 2025/11/07 18:00:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:00:32 runner 3 connected 2025/11/07 18:00:43 runner 5 connected 2025/11/07 18:00:48 runner 8 connected 2025/11/07 18:00:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:01:00 runner 6 connected 2025/11/07 18:01:10 runner 4 connected 2025/11/07 18:01:19 runner 7 connected 2025/11/07 18:01:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:01:36 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:01:45 runner 3 connected 2025/11/07 18:01:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:02:04 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:02:14 runner 2 connected 2025/11/07 18:02:24 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:02:26 runner 2 connected 2025/11/07 18:02:46 runner 7 connected 2025/11/07 18:02:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:02:54 runner 1 connected 2025/11/07 18:02:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:02:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 822, "corpus": 8319, "corpus [files]": 1238, "corpus [symbols]": 1180, "cover overflows": 61064, "coverage": 99744, "distributor delayed": 12369, "distributor undelayed": 12369, "distributor violated": 155, "exec candidate": 12413, "exec collide": 31842, "exec fuzz": 60887, "exec gen": 3151, "exec hints": 7806, "exec inject": 0, "exec minimize": 23343, "exec retries": 11, "exec seeds": 2826, "exec smash": 16691, "exec total [base]": 77412, "exec total [new]": 203045, "exec triage": 28197, "executor restarts [base]": 2389, "executor restarts [new]": 6048, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 104674, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19787, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9701, "no exec duration": 28099000000, "no exec requests": 153, "pending": 0, "prog exec time": 502, "reproducing": 1, "rpc recv": 21050511580, "rpc sent": 10744782448, "signal": 98232, "smash jobs": 0, "triage jobs": 1, "vm output": 199575071, "vm restarts [base]": 112, "vm restarts [new]": 316 } 2025/11/07 18:03:13 runner 0 connected 2025/11/07 18:03:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:03:18 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:03:36 runner 5 connected 2025/11/07 18:03:55 runner 2 connected 2025/11/07 18:04:08 runner 2 connected 2025/11/07 18:04:11 runner 3 connected 2025/11/07 18:04:28 base crash: kernel BUG in hfs_write_inode 2025/11/07 18:04:57 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:05:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 18:05:26 runner 0 connected 2025/11/07 18:05:37 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 18:05:46 runner 1 connected 2025/11/07 18:06:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:06:09 runner 5 connected 2025/11/07 18:06:23 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:06:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:06:27 runner 8 connected 2025/11/07 18:06:33 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:06:56 runner 4 connected 2025/11/07 18:07:13 runner 2 connected 2025/11/07 18:07:15 runner 7 connected 2025/11/07 18:07:15 crash "WARNING in udf_truncate_extents" is already known 2025/11/07 18:07:15 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/07 18:07:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/07 18:07:22 runner 0 connected 2025/11/07 18:07:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:07:58 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/07 18:07:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 822, "corpus": 8329, "corpus [files]": 1239, "corpus [symbols]": 1181, "cover overflows": 63196, "coverage": 99771, "distributor delayed": 12408, "distributor undelayed": 12408, "distributor violated": 155, "exec candidate": 12413, "exec collide": 33604, "exec fuzz": 64248, "exec gen": 3323, "exec hints": 8213, "exec inject": 0, "exec minimize": 23654, "exec retries": 11, "exec seeds": 2856, "exec smash": 16817, "exec total [base]": 79590, "exec total [new]": 209305, "exec triage": 28287, "executor restarts [base]": 2470, "executor restarts [new]": 6266, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 104759, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20110, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9740, "no exec duration": 28446000000, "no exec requests": 155, "pending": 0, "prog exec time": 481, "reproducing": 1, "rpc recv": 21657562152, "rpc sent": 11147156320, "signal": 98256, "smash jobs": 0, "triage jobs": 5, "vm output": 205942034, "vm restarts [base]": 118, "vm restarts [new]": 323 } 2025/11/07 18:08:05 runner 2 connected 2025/11/07 18:08:26 base crash: possible deadlock in ocfs2_init_acl 2025/11/07 18:08:39 runner 4 connected 2025/11/07 18:08:54 runner 8 connected 2025/11/07 18:09:16 runner 0 connected 2025/11/07 18:09:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:09:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 18:10:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/07 18:10:34 runner 2 connected 2025/11/07 18:10:38 runner 7 connected 2025/11/07 18:10:54 runner 4 connected 2025/11/07 18:10:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:11:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:11:55 runner 3 connected 2025/11/07 18:12:04 base crash: kernel BUG in hfs_write_inode 2025/11/07 18:12:34 runner 2 connected 2025/11/07 18:12:54 crash "WARNING in udf_truncate_extents" is already known 2025/11/07 18:12:54 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/07 18:12:54 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/07 18:12:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 825, "corpus": 8340, "corpus [files]": 1240, "corpus [symbols]": 1182, "cover overflows": 65518, "coverage": 99798, "distributor delayed": 12446, "distributor undelayed": 12446, "distributor violated": 155, "exec candidate": 12413, "exec collide": 35273, "exec fuzz": 67443, "exec gen": 3482, "exec hints": 8502, "exec inject": 0, "exec minimize": 24096, "exec retries": 11, "exec seeds": 2889, "exec smash": 16947, "exec total [base]": 82405, "exec total [new]": 215310, "exec triage": 28375, "executor restarts [base]": 2548, "executor restarts [new]": 6470, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 104847, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20537, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9774, "no exec duration": 28446000000, "no exec requests": 155, "pending": 0, "prog exec time": 559, "reproducing": 1, "rpc recv": 22158557400, "rpc sent": 11602896072, "signal": 98283, "smash jobs": 1, "triage jobs": 6, "vm output": 213294342, "vm restarts [base]": 120, "vm restarts [new]": 330 } 2025/11/07 18:13:01 runner 2 connected 2025/11/07 18:13:21 base crash: WARNING in udf_truncate_extents 2025/11/07 18:13:33 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/07 18:13:52 runner 7 connected 2025/11/07 18:14:20 runner 0 connected 2025/11/07 18:14:29 runner 8 connected 2025/11/07 18:14:32 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:14:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:14:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:15:06 base crash: kernel BUG in hfs_write_inode 2025/11/07 18:15:22 runner 3 connected 2025/11/07 18:15:30 runner 2 connected 2025/11/07 18:15:32 runner 6 connected 2025/11/07 18:15:42 crash "WARNING in hfs_bnode_create" is already known 2025/11/07 18:15:42 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/07 18:15:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/07 18:15:57 runner 0 connected 2025/11/07 18:16:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:16:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:16:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:16:39 runner 7 connected 2025/11/07 18:16:55 runner 8 connected 2025/11/07 18:16:56 runner 6 connected 2025/11/07 18:17:09 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:17:15 runner 4 connected 2025/11/07 18:17:36 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/07 18:17:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:17:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 841, "corpus": 8354, "corpus [files]": 1241, "corpus [symbols]": 1183, "cover overflows": 67638, "coverage": 99883, "distributor delayed": 12500, "distributor undelayed": 12500, "distributor violated": 155, "exec candidate": 12413, "exec collide": 36703, "exec fuzz": 70279, "exec gen": 3634, "exec hints": 8731, "exec inject": 0, "exec minimize": 24673, "exec retries": 11, "exec seeds": 2931, "exec smash": 17191, "exec total [base]": 84856, "exec total [new]": 220928, "exec triage": 28479, "executor restarts [base]": 2629, "executor restarts [new]": 6677, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 104941, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21031, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9819, "no exec duration": 29326000000, "no exec requests": 159, "pending": 0, "prog exec time": 580, "reproducing": 1, "rpc recv": 22740550228, "rpc sent": 11981164504, "signal": 98343, "smash jobs": 0, "triage jobs": 3, "vm output": 219662987, "vm restarts [base]": 124, "vm restarts [new]": 338 } 2025/11/07 18:18:07 runner 0 connected 2025/11/07 18:18:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:18:27 runner 2 connected 2025/11/07 18:18:30 runner 5 connected 2025/11/07 18:18:49 base crash: WARNING in hfs_bnode_create 2025/11/07 18:19:08 runner 7 connected 2025/11/07 18:19:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:19:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 18:19:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:19:38 runner 0 connected 2025/11/07 18:19:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 18:20:01 runner 3 connected 2025/11/07 18:20:05 runner 2 connected 2025/11/07 18:20:08 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 18:20:09 runner 2 connected 2025/11/07 18:20:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 18:20:28 runner 7 connected 2025/11/07 18:20:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:20:56 runner 5 connected 2025/11/07 18:20:57 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/11/07 18:20:57 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/11/07 18:20:57 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/07 18:21:00 runner 0 connected 2025/11/07 18:21:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:21:20 base crash: INFO: task hung in jfs_commit_inode 2025/11/07 18:21:40 runner 6 connected 2025/11/07 18:21:45 runner 3 connected 2025/11/07 18:21:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:22:05 runner 8 connected 2025/11/07 18:22:18 runner 1 connected 2025/11/07 18:22:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:22:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:22:50 runner 2 connected 2025/11/07 18:22:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 855, "corpus": 8366, "corpus [files]": 1241, "corpus [symbols]": 1183, "cover overflows": 69675, "coverage": 99920, "distributor delayed": 12528, "distributor undelayed": 12527, "distributor violated": 155, "exec candidate": 12413, "exec collide": 38463, "exec fuzz": 73452, "exec gen": 3802, "exec hints": 8823, "exec inject": 0, "exec minimize": 24949, "exec retries": 11, "exec seeds": 2966, "exec smash": 17343, "exec total [base]": 87160, "exec total [new]": 226639, "exec triage": 28538, "executor restarts [base]": 2709, "executor restarts [new]": 6857, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 104990, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21318, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9844, "no exec duration": 29326000000, "no exec requests": 159, "pending": 0, "prog exec time": 469, "reproducing": 1, "rpc recv": 23427515384, "rpc sent": 12368476872, "signal": 98357, "smash jobs": 1, "triage jobs": 2, "vm output": 226891953, "vm restarts [base]": 129, "vm restarts [new]": 349 } 2025/11/07 18:23:32 runner 4 connected 2025/11/07 18:23:47 runner 5 connected 2025/11/07 18:23:47 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:23:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 18:24:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/07 18:24:22 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 18:24:39 runner 1 connected 2025/11/07 18:24:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 18:24:47 runner 0 connected 2025/11/07 18:25:08 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:25:09 runner 2 connected 2025/11/07 18:25:13 runner 3 connected 2025/11/07 18:25:28 runner 4 connected 2025/11/07 18:26:05 runner 1 connected 2025/11/07 18:26:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:27:13 crash "kernel BUG in txEnd" is already known 2025/11/07 18:27:13 base crash "kernel BUG in txEnd" is to be ignored 2025/11/07 18:27:13 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/07 18:27:13 runner 3 connected 2025/11/07 18:27:24 base crash: kernel BUG in txEnd 2025/11/07 18:27:29 crash "kernel BUG in ext4_do_writepages" is already known 2025/11/07 18:27:29 base crash "kernel BUG in ext4_do_writepages" is to be ignored 2025/11/07 18:27:29 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/11/07 18:27:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 872, "corpus": 8381, "corpus [files]": 1242, "corpus [symbols]": 1184, "cover overflows": 71943, "coverage": 99946, "distributor delayed": 12569, "distributor undelayed": 12569, "distributor violated": 155, "exec candidate": 12413, "exec collide": 40213, "exec fuzz": 76850, "exec gen": 3973, "exec hints": 8855, "exec inject": 0, "exec minimize": 25427, "exec retries": 11, "exec seeds": 3012, "exec smash": 17580, "exec total [base]": 89585, "exec total [new]": 232857, "exec triage": 28643, "executor restarts [base]": 2788, "executor restarts [new]": 7084, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105049, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21762, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9887, "no exec duration": 29483000000, "no exec requests": 160, "pending": 0, "prog exec time": 548, "reproducing": 1, "rpc recv": 23917583244, "rpc sent": 12787602648, "signal": 98374, "smash jobs": 3, "triage jobs": 5, "vm output": 233729861, "vm restarts [base]": 132, "vm restarts [new]": 355 } 2025/11/07 18:28:09 runner 5 connected 2025/11/07 18:28:11 base crash: possible deadlock in ntfs_fiemap 2025/11/07 18:28:15 runner 0 connected 2025/11/07 18:28:25 runner 8 connected 2025/11/07 18:29:01 runner 2 connected 2025/11/07 18:29:22 base crash: INFO: task hung in __iterate_supers 2025/11/07 18:29:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 18:29:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/07 18:29:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:29:44 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/07 18:29:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:29:52 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/07 18:30:12 runner 1 connected 2025/11/07 18:30:17 runner 3 connected 2025/11/07 18:30:25 runner 0 connected 2025/11/07 18:30:29 runner 5 connected 2025/11/07 18:30:33 runner 7 connected 2025/11/07 18:30:35 runner 4 connected 2025/11/07 18:30:41 runner 2 connected 2025/11/07 18:31:25 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/07 18:31:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:31:41 base crash: kernel BUG in dbFindLeaf 2025/11/07 18:32:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/07 18:32:16 runner 7 connected 2025/11/07 18:32:25 runner 3 connected 2025/11/07 18:32:30 runner 1 connected 2025/11/07 18:32:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/07 18:32:58 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 885, "corpus": 8392, "corpus [files]": 1244, "corpus [symbols]": 1186, "cover overflows": 74033, "coverage": 100024, "distributor delayed": 12606, "distributor undelayed": 12606, "distributor violated": 155, "exec candidate": 12413, "exec collide": 41830, "exec fuzz": 79934, "exec gen": 4140, "exec hints": 8872, "exec inject": 0, "exec minimize": 25787, "exec retries": 11, "exec seeds": 3044, "exec smash": 17774, "exec total [base]": 91520, "exec total [new]": 238418, "exec triage": 28729, "executor restarts [base]": 2880, "executor restarts [new]": 7334, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105134, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22023, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9921, "no exec duration": 29522000000, "no exec requests": 162, "pending": 0, "prog exec time": 532, "reproducing": 1, "rpc recv": 24518772612, "rpc sent": 13143684344, "signal": 98406, "smash jobs": 2, "triage jobs": 4, "vm output": 241649033, "vm restarts [base]": 138, "vm restarts [new]": 363 } 2025/11/07 18:33:01 runner 8 connected 2025/11/07 18:33:51 runner 4 connected 2025/11/07 18:34:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:34:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/07 18:34:29 base crash: kernel BUG in jfs_evict_inode 2025/11/07 18:34:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/07 18:34:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/07 18:34:59 runner 2 connected 2025/11/07 18:35:02 runner 6 connected 2025/11/07 18:35:19 runner 1 connected 2025/11/07 18:35:22 runner 8 connected 2025/11/07 18:35:42 runner 5 connected 2025/11/07 18:36:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:36:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/07 18:36:49 base crash: kernel BUG in hfs_write_inode 2025/11/07 18:37:03 base crash: kernel BUG in hfs_write_inode 2025/11/07 18:37:03 runner 8 connected 2025/11/07 18:37:09 runner 4 connected 2025/11/07 18:37:46 runner 2 connected 2025/11/07 18:37:52 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/07 18:37:53 base: rpc server terminaled 2025/11/07 18:37:53 new: rpc server terminaled 2025/11/07 18:37:53 bug reporting terminated 2025/11/07 18:37:53 status reporting terminated 2025/11/07 18:37:59 base: pool terminated 2025/11/07 18:37:59 base: kernel context loop terminated 2025/11/07 18:38:27 repro finished 'INFO: task hung in lmLogClose', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/07 18:38:27 repro loop terminated 2025/11/07 18:38:33 new: pool terminated 2025/11/07 18:38:33 new: kernel context loop terminated 2025/11/07 18:38:33 diff fuzzing terminated 2025/11/07 18:38:33 fuzzing is finished 2025/11/07 18:38:33 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 6 crashes 14 crashes INFO: task hung in jfs_commit_inode 1 crashes 1 crashes INFO: task hung in lmLogClose 1 crashes INFO: task hung in user_get_super 4 crashes 5 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 7 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 2 crashes KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: use-after-free Read in hpfs_get_ea 3 crashes WARNING in dbAdjTree 6 crashes 9 crashes WARNING in hfs_bnode_create 1 crashes 2 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes general protection fault in lmLogSync 2 crashes kernel BUG in dbFindLeaf 2 crashes 6 crashes kernel BUG in ext4_do_writepages 2 crashes kernel BUG in hfs_write_inode 19 crashes 66 crashes kernel BUG in jfs_evict_inode 31 crashes 73 crashes kernel BUG in may_open 1 crashes 6 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 3 crashes kernel BUG in txEnd 1 crashes 1 crashes kernel BUG in txLock 1 crashes kernel BUG in txUnlock 1 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 1 crashes 2 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in mi_read 1 crashes 1 crashes[reproduced] possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 7 crashes possible deadlock in ocfs2_del_inode_from_orphan 4 crashes possible deadlock in ocfs2_evict_inode 1 crashes 2 crashes possible deadlock in ocfs2_init_acl 10 crashes 21 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 8 crashes possible deadlock in ocfs2_setattr 1 crashes 4 crashes possible deadlock in ocfs2_try_remove_refcount_tree 35 crashes 93 crashes possible deadlock in ocfs2_xattr_set 2 crashes 1 crashes possible deadlock in run_unpack_ex 2 crashes 3 crashes