2025/09/10 05:24:06 extracted 327329 text symbol hashes for base and 327329 for patched 2025/09/10 05:24:06 binaries are different, continuing fuzzing 2025/09/10 05:24:06 adding modified_functions to focus areas: ["__ext4_expand_extra_isize" "__ext4_get_inode_loc" "__ext4_iget" "__ext4_mark_inode_dirty" "ext4_change_inode_journal_flag" "ext4_dirty_inode" "ext4_expand_extra_isize" "ext4_get_inode_loc" "ext4_iget_extra_inode" "ext4_mark_iloc_dirty" "ext4_page_mkwrite" "ext4_punch_hole" "ext4_reserve_inode_write" "ext4_setattr" "ext4_truncate" "ext4_update_disksize_before_punch" "ext4_write_inode"] 2025/09/10 05:24:06 adding directly modified files to focus areas: ["fs/ext4/inode.c"] 2025/09/10 05:24:07 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/10 05:24:57 runner 0 connected 2025/09/10 05:24:57 runner 6 connected 2025/09/10 05:24:57 runner 5 connected 2025/09/10 05:24:58 runner 1 connected 2025/09/10 05:25:03 initializing coverage information... 2025/09/10 05:25:03 executor cover filter: 0 PCs 2025/09/10 05:25:04 runner 0 connected 2025/09/10 05:25:04 runner 9 connected 2025/09/10 05:25:04 runner 1 connected 2025/09/10 05:25:05 runner 4 connected 2025/09/10 05:25:05 runner 8 connected 2025/09/10 05:25:05 runner 3 connected 2025/09/10 05:25:05 runner 3 connected 2025/09/10 05:25:05 runner 2 connected 2025/09/10 05:25:05 runner 7 connected 2025/09/10 05:25:06 runner 2 connected 2025/09/10 05:25:06 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/10 05:25:06 base: machine check complete 2025/09/10 05:25:07 discovered 7699 source files, 338732 symbols 2025/09/10 05:25:07 coverage filter: __ext4_expand_extra_isize: [__ext4_expand_extra_isize] 2025/09/10 05:25:07 coverage filter: __ext4_get_inode_loc: [__ext4_get_inode_loc] 2025/09/10 05:25:07 coverage filter: __ext4_iget: [__ext4_iget] 2025/09/10 05:25:07 coverage filter: __ext4_mark_inode_dirty: [__ext4_mark_inode_dirty] 2025/09/10 05:25:07 coverage filter: ext4_change_inode_journal_flag: [ext4_change_inode_journal_flag] 2025/09/10 05:25:07 coverage filter: ext4_dirty_inode: [ext4_dirty_inode] 2025/09/10 05:25:07 coverage filter: ext4_expand_extra_isize: [ext4_expand_extra_isize ext4_expand_extra_isize_ea] 2025/09/10 05:25:07 coverage filter: ext4_get_inode_loc: [ext4_get_inode_loc] 2025/09/10 05:25:07 coverage filter: ext4_iget_extra_inode: [ext4_iget_extra_inode] 2025/09/10 05:25:07 coverage filter: ext4_mark_iloc_dirty: [ext4_mark_iloc_dirty] 2025/09/10 05:25:07 coverage filter: ext4_page_mkwrite: [ext4_page_mkwrite] 2025/09/10 05:25:07 coverage filter: ext4_punch_hole: [__probestub_ext4_punch_hole __traceiter_ext4_punch_hole ext4_punch_hole] 2025/09/10 05:25:07 coverage filter: ext4_reserve_inode_write: [ext4_reserve_inode_write] 2025/09/10 05:25:07 coverage filter: ext4_setattr: [ext4_setattr] 2025/09/10 05:25:07 coverage filter: ext4_truncate: [__probestub_ext4_truncate_enter __probestub_ext4_truncate_exit __traceiter_ext4_truncate_enter __traceiter_ext4_truncate_exit ext4_truncate ext4_truncate_folio ext4_truncate_page_cache_block_range] 2025/09/10 05:25:07 coverage filter: ext4_update_disksize_before_punch: [ext4_update_disksize_before_punch] 2025/09/10 05:25:07 coverage filter: ext4_write_inode: [ext4_write_inode] 2025/09/10 05:25:07 coverage filter: fs/ext4/inode.c: [fs/ext4/inode.c] 2025/09/10 05:25:07 area "symbols": 1189 PCs in the cover filter 2025/09/10 05:25:07 area "files": 3901 PCs in the cover filter 2025/09/10 05:25:07 area "": 0 PCs in the cover filter 2025/09/10 05:25:07 executor cover filter: 0 PCs 2025/09/10 05:25:10 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/10 05:25:10 new: machine check complete 2025/09/10 05:25:11 new: adding 12522 seeds 2025/09/10 05:26:12 base crash "kernel BUG in txUnlock" is already known 2025/09/10 05:26:12 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/10 05:26:13 base crash "kernel BUG in txUnlock" is already known 2025/09/10 05:26:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/10 05:26:14 base crash "kernel BUG in txUnlock" is already known 2025/09/10 05:26:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/10 05:27:08 runner 5 connected 2025/09/10 05:27:09 runner 8 connected 2025/09/10 05:27:11 runner 4 connected 2025/09/10 05:27:24 base crash: possible deadlock in dqget 2025/09/10 05:28:22 runner 0 connected 2025/09/10 05:29:07 base crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/09/10 05:29:07 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/09/10 05:29:08 STAT { "buffer too small": 0, "candidate triage jobs": 59, "candidates": 9137, "comps overflows": 0, "corpus": 3229, "corpus [files]": 484, "corpus [symbols]": 421, "cover overflows": 796, "coverage": 89439, "distributor delayed": 2846, "distributor undelayed": 2845, "distributor violated": 0, "exec candidate": 3385, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6624, "exec total [new]": 14939, "exec triage": 10208, "executor restarts [base]": 91, "executor restarts [new]": 194, "fault jobs": 0, "fuzzer jobs": 59, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 91167, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3385, "no exec duration": 12734000000, "no exec requests": 133, "pending": 0, "prog exec time": 367, "reproducing": 0, "rpc recv": 1397427220, "rpc sent": 356908816, "signal": 88648, "smash jobs": 0, "triage jobs": 0, "vm output": 7698361, "vm restarts [base]": 5, "vm restarts [new]": 13 } 2025/09/10 05:29:19 base crash: kernel BUG in txUnlock 2025/09/10 05:29:32 base crash: kernel BUG in txUnlock 2025/09/10 05:30:03 runner 6 connected 2025/09/10 05:30:16 runner 3 connected 2025/09/10 05:30:18 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/10 05:30:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:22 runner 2 connected 2025/09/10 05:30:31 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/10 05:30:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:42 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/10 05:30:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:43 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/10 05:30:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:44 base crash "INFO: task hung in evict" is already known 2025/09/10 05:30:44 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/10 05:30:44 base crash "INFO: task hung in evict" is already known 2025/09/10 05:30:44 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/10 05:30:44 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/10 05:30:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:46 base crash: kernel BUG in hfs_write_inode 2025/09/10 05:30:47 base crash "INFO: task hung in evict" is already known 2025/09/10 05:30:47 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/10 05:30:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:30:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:31:06 runner 5 connected 2025/09/10 05:31:20 runner 9 connected 2025/09/10 05:31:31 runner 0 connected 2025/09/10 05:31:32 runner 2 connected 2025/09/10 05:31:32 runner 7 connected 2025/09/10 05:31:33 runner 6 connected 2025/09/10 05:31:33 runner 3 connected 2025/09/10 05:31:36 runner 1 connected 2025/09/10 05:31:36 runner 4 connected 2025/09/10 05:31:45 runner 8 connected 2025/09/10 05:31:48 runner 1 connected 2025/09/10 05:31:55 base crash: kernel BUG in hfs_write_inode 2025/09/10 05:32:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:32:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:32:53 runner 0 connected 2025/09/10 05:33:18 base crash: kernel BUG in hfs_write_inode 2025/09/10 05:33:36 runner 8 connected 2025/09/10 05:33:43 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/10 05:33:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:33:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:33:47 runner 7 connected 2025/09/10 05:33:54 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/10 05:33:54 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:34:08 runner 1 connected 2025/09/10 05:34:08 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 6119, "comps overflows": 0, "corpus": 6206, "corpus [files]": 776, "corpus [symbols]": 659, "cover overflows": 1993, "coverage": 102538, "distributor delayed": 5796, "distributor undelayed": 5796, "distributor violated": 0, "exec candidate": 6403, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12664, "exec total [new]": 30172, "exec triage": 19379, "executor restarts [base]": 152, "executor restarts [new]": 319, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 103448, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6402, "no exec duration": 12734000000, "no exec requests": 133, "pending": 0, "prog exec time": 355, "reproducing": 0, "rpc recv": 2650515400, "rpc sent": 730824512, "signal": 101667, "smash jobs": 0, "triage jobs": 0, "vm output": 15213935, "vm restarts [base]": 10, "vm restarts [new]": 26 } 2025/09/10 05:34:32 base crash: WARNING in dbAdjTree 2025/09/10 05:34:39 runner 2 connected 2025/09/10 05:34:40 runner 6 connected 2025/09/10 05:34:51 runner 9 connected 2025/09/10 05:35:21 runner 3 connected 2025/09/10 05:36:22 base crash: kernel BUG in hfs_write_inode 2025/09/10 05:36:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 05:36:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:37:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:37:07 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/10 05:37:07 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:37:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:37:19 runner 2 connected 2025/09/10 05:37:25 runner 3 connected 2025/09/10 05:37:39 runner 5 connected 2025/09/10 05:37:48 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/10 05:37:48 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/10 05:37:57 runner 2 connected 2025/09/10 05:37:59 runner 8 connected 2025/09/10 05:38:01 runner 4 connected 2025/09/10 05:38:21 base crash: WARNING in dbAdjTree 2025/09/10 05:38:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 05:38:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:38:45 runner 1 connected 2025/09/10 05:38:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 05:38:57 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/10 05:38:57 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:39:08 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 4525, "comps overflows": 0, "corpus": 7552, "corpus [files]": 926, "corpus [symbols]": 780, "cover overflows": 2789, "coverage": 106014, "distributor delayed": 7064, "distributor undelayed": 7064, "distributor violated": 0, "exec candidate": 7997, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19735, "exec total [new]": 46769, "exec triage": 23647, "executor restarts [base]": 221, "executor restarts [new]": 477, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 107010, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7779, "no exec duration": 12734000000, "no exec requests": 133, "pending": 0, "prog exec time": 251, "reproducing": 0, "rpc recv": 3558107784, "rpc sent": 1118476696, "signal": 105107, "smash jobs": 0, "triage jobs": 0, "vm output": 24240630, "vm restarts [base]": 12, "vm restarts [new]": 35 } 2025/09/10 05:39:10 runner 3 connected 2025/09/10 05:39:15 base crash: possible deadlock in run_unpack_ex 2025/09/10 05:39:25 base crash: WARNING in dbAdjTree 2025/09/10 05:39:26 runner 2 connected 2025/09/10 05:39:30 runner 6 connected 2025/09/10 05:39:43 runner 5 connected 2025/09/10 05:39:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 05:39:53 runner 4 connected 2025/09/10 05:40:08 triaged 95.2% of the corpus 2025/09/10 05:40:08 starting bug reproductions 2025/09/10 05:40:08 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/10 05:40:13 runner 0 connected 2025/09/10 05:40:21 runner 2 connected 2025/09/10 05:40:38 triaged 100.0% of the corpus 2025/09/10 05:40:48 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/10 05:40:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 05:40:50 runner 2 connected 2025/09/10 05:41:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/10 05:41:27 base crash: kernel BUG in hfs_write_inode 2025/09/10 05:41:46 runner 9 connected 2025/09/10 05:41:47 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/10 05:41:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:41:56 base crash "kernel BUG in may_open" is already known 2025/09/10 05:41:56 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 05:42:01 runner 7 connected 2025/09/10 05:42:13 base crash "kernel BUG in may_open" is already known 2025/09/10 05:42:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 05:42:24 runner 2 connected 2025/09/10 05:42:37 runner 1 connected 2025/09/10 05:42:53 runner 6 connected 2025/09/10 05:43:10 runner 9 connected 2025/09/10 05:43:51 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:44:05 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 05:44:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 20, "corpus": 7641, "corpus [files]": 930, "corpus [symbols]": 784, "cover overflows": 5156, "coverage": 106639, "distributor delayed": 7317, "distributor undelayed": 7316, "distributor violated": 0, "exec candidate": 12522, "exec collide": 570, "exec fuzz": 1034, "exec gen": 58, "exec hints": 265, "exec inject": 0, "exec minimize": 1711, "exec retries": 1, "exec seeds": 198, "exec smash": 713, "exec total [base]": 24330, "exec total [new]": 56554, "exec triage": 24338, "executor restarts [base]": 320, "executor restarts [new]": 717, "fault jobs": 0, "fuzzer jobs": 108, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 28, "max signal": 108590, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1887, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8055, "no exec duration": 14518000000, "no exec requests": 135, "pending": 0, "prog exec time": 707, "reproducing": 0, "rpc recv": 4360231596, "rpc sent": 1515219152, "signal": 105546, "smash jobs": 45, "triage jobs": 35, "vm output": 33256812, "vm restarts [base]": 16, "vm restarts [new]": 45 } 2025/09/10 05:44:14 base crash: WARNING in dbAdjTree 2025/09/10 05:44:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/10 05:44:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:44:47 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/10 05:44:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:44:48 runner 8 connected 2025/09/10 05:45:01 runner 0 connected 2025/09/10 05:45:10 runner 1 connected 2025/09/10 05:45:15 base crash "WARNING in hfs_bnode_create" is already known 2025/09/10 05:45:15 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 05:45:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 05:45:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:45:21 base crash: WARNING in hfs_bnode_create 2025/09/10 05:45:36 runner 1 connected 2025/09/10 05:45:38 runner 5 connected 2025/09/10 05:46:07 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/10 05:46:07 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/10 05:46:12 runner 7 connected 2025/09/10 05:46:14 runner 2 connected 2025/09/10 05:46:19 runner 4 connected 2025/09/10 05:46:19 runner 3 connected 2025/09/10 05:46:22 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/10 05:46:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 05:46:51 base crash: kernel BUG in jfs_evict_inode 2025/09/10 05:47:03 runner 6 connected 2025/09/10 05:47:18 runner 8 connected 2025/09/10 05:47:46 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/10 05:47:46 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/10 05:47:46 base crash: kernel BUG in may_open 2025/09/10 05:47:48 runner 0 connected 2025/09/10 05:48:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 05:48:42 runner 0 connected 2025/09/10 05:48:42 runner 2 connected 2025/09/10 05:49:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 160, "corpus": 7791, "corpus [files]": 951, "corpus [symbols]": 803, "cover overflows": 8983, "coverage": 107074, "distributor delayed": 7547, "distributor undelayed": 7547, "distributor violated": 0, "exec candidate": 12522, "exec collide": 1219, "exec fuzz": 2354, "exec gen": 147, "exec hints": 612, "exec inject": 0, "exec minimize": 4781, "exec retries": 1, "exec seeds": 609, "exec smash": 2008, "exec total [base]": 27329, "exec total [new]": 64358, "exec triage": 24959, "executor restarts [base]": 390, "executor restarts [new]": 894, "fault jobs": 0, "fuzzer jobs": 268, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 72, "max signal": 109738, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4294, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8311, "no exec duration": 16127000000, "no exec requests": 139, "pending": 0, "prog exec time": 806, "reproducing": 0, "rpc recv": 5279240336, "rpc sent": 1995877800, "signal": 105943, "smash jobs": 161, "triage jobs": 35, "vm output": 42040803, "vm restarts [base]": 21, "vm restarts [new]": 54 } 2025/09/10 05:49:35 runner 2 connected 2025/09/10 05:50:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:50:35 base crash "INFO: task hung in __closure_sync" is already known 2025/09/10 05:50:35 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/10 05:50:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:50:58 runner 4 connected 2025/09/10 05:51:31 runner 1 connected 2025/09/10 05:51:33 runner 8 connected 2025/09/10 05:51:34 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/10 05:51:34 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/10 05:51:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 05:52:03 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/10 05:52:03 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/10 05:52:30 runner 9 connected 2025/09/10 05:52:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:52:45 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/10 05:52:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 05:52:47 runner 3 connected 2025/09/10 05:52:52 runner 6 connected 2025/09/10 05:52:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 05:53:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:53:14 base crash: kernel BUG in may_open 2025/09/10 05:53:29 runner 3 connected 2025/09/10 05:53:30 base crash: WARNING in __btrfs_run_delayed_items 2025/09/10 05:53:34 runner 8 connected 2025/09/10 05:53:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:53:44 runner 0 connected 2025/09/10 05:54:03 runner 3 connected 2025/09/10 05:54:06 runner 2 connected 2025/09/10 05:54:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 275, "corpus": 7879, "corpus [files]": 959, "corpus [symbols]": 809, "cover overflows": 12751, "coverage": 107516, "distributor delayed": 7762, "distributor undelayed": 7762, "distributor violated": 0, "exec candidate": 12522, "exec collide": 1843, "exec fuzz": 3544, "exec gen": 208, "exec hints": 933, "exec inject": 0, "exec minimize": 6856, "exec retries": 1, "exec seeds": 879, "exec smash": 3294, "exec total [base]": 30504, "exec total [new]": 70717, "exec triage": 25478, "executor restarts [base]": 464, "executor restarts [new]": 1112, "fault jobs": 0, "fuzzer jobs": 317, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 93, "max signal": 111098, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5965, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8510, "no exec duration": 18383000000, "no exec requests": 143, "pending": 0, "prog exec time": 596, "reproducing": 0, "rpc recv": 6053258536, "rpc sent": 2459099048, "signal": 106210, "smash jobs": 207, "triage jobs": 17, "vm output": 49118603, "vm restarts [base]": 23, "vm restarts [new]": 64 } 2025/09/10 05:54:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/10 05:54:27 runner 2 connected 2025/09/10 05:54:32 runner 4 connected 2025/09/10 05:55:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:55:03 runner 0 connected 2025/09/10 05:55:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 05:55:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 05:55:30 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/10 05:55:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 05:55:56 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 05:55:58 runner 3 connected 2025/09/10 05:56:13 runner 3 connected 2025/09/10 05:56:13 runner 2 connected 2025/09/10 05:56:26 runner 4 connected 2025/09/10 05:56:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:56:53 runner 8 connected 2025/09/10 05:57:19 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 05:57:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 05:57:30 runner 5 connected 2025/09/10 05:57:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:58:17 runner 7 connected 2025/09/10 05:58:35 runner 9 connected 2025/09/10 05:59:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 358, "corpus": 7955, "corpus [files]": 961, "corpus [symbols]": 811, "cover overflows": 15981, "coverage": 108035, "distributor delayed": 7934, "distributor undelayed": 7934, "distributor violated": 0, "exec candidate": 12522, "exec collide": 2551, "exec fuzz": 4756, "exec gen": 277, "exec hints": 1326, "exec inject": 0, "exec minimize": 8613, "exec retries": 1, "exec seeds": 1100, "exec smash": 4673, "exec total [base]": 33380, "exec total [new]": 76918, "exec triage": 25931, "executor restarts [base]": 555, "executor restarts [new]": 1324, "fault jobs": 0, "fuzzer jobs": 348, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 104, "max signal": 112127, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7592, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8697, "no exec duration": 18823000000, "no exec requests": 145, "pending": 0, "prog exec time": 853, "reproducing": 0, "rpc recv": 6873986208, "rpc sent": 2867698080, "signal": 106614, "smash jobs": 216, "triage jobs": 28, "vm output": 56789145, "vm restarts [base]": 26, "vm restarts [new]": 72 } 2025/09/10 05:59:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:59:35 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 05:59:35 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 05:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 05:59:53 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 05:59:53 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 05:59:57 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/10 05:59:57 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/10 06:00:15 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 06:00:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:00:17 runner 5 connected 2025/09/10 06:00:22 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 06:00:22 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:00:24 runner 1 connected 2025/09/10 06:00:43 runner 6 connected 2025/09/10 06:00:48 runner 7 connected 2025/09/10 06:00:55 runner 2 connected 2025/09/10 06:01:11 runner 3 connected 2025/09/10 06:01:18 runner 0 connected 2025/09/10 06:01:28 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/10 06:01:28 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/10 06:01:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 06:02:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 06:02:17 runner 4 connected 2025/09/10 06:02:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:02:23 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 06:02:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:02:51 runner 6 connected 2025/09/10 06:02:56 runner 3 connected 2025/09/10 06:03:00 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/10 06:03:09 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/10 06:03:09 runner 5 connected 2025/09/10 06:03:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:03:21 runner 0 connected 2025/09/10 06:03:25 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/10 06:03:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 06:03:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:03:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:03:35 runner 1 connected 2025/09/10 06:03:49 runner 0 connected 2025/09/10 06:03:58 runner 3 connected 2025/09/10 06:04:06 runner 2 connected 2025/09/10 06:04:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 438, "corpus": 8034, "corpus [files]": 963, "corpus [symbols]": 812, "cover overflows": 18840, "coverage": 108407, "distributor delayed": 8079, "distributor undelayed": 8079, "distributor violated": 0, "exec candidate": 12522, "exec collide": 3164, "exec fuzz": 5818, "exec gen": 326, "exec hints": 1685, "exec inject": 0, "exec minimize": 10308, "exec retries": 1, "exec seeds": 1310, "exec smash": 5826, "exec total [base]": 36120, "exec total [new]": 82395, "exec triage": 26264, "executor restarts [base]": 620, "executor restarts [new]": 1497, "fault jobs": 0, "fuzzer jobs": 357, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 111, "max signal": 112585, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8924, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8832, "no exec duration": 18823000000, "no exec requests": 145, "pending": 0, "prog exec time": 1167, "reproducing": 0, "rpc recv": 7713733056, "rpc sent": 3247232504, "signal": 106898, "smash jobs": 226, "triage jobs": 20, "vm output": 63684614, "vm restarts [base]": 29, "vm restarts [new]": 85 } 2025/09/10 06:04:14 runner 6 connected 2025/09/10 06:04:20 runner 2 connected 2025/09/10 06:04:26 runner 7 connected 2025/09/10 06:05:38 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 06:05:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:06:35 runner 8 connected 2025/09/10 06:07:14 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/10 06:07:14 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:07:46 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/10 06:08:10 runner 3 connected 2025/09/10 06:08:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:08:36 runner 3 connected 2025/09/10 06:09:01 base crash "INFO: task hung in user_get_super" is already known 2025/09/10 06:09:01 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/10 06:09:07 runner 2 connected 2025/09/10 06:09:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 545, "corpus": 8099, "corpus [files]": 969, "corpus [symbols]": 817, "cover overflows": 21851, "coverage": 108773, "distributor delayed": 8238, "distributor undelayed": 8238, "distributor violated": 0, "exec candidate": 12522, "exec collide": 3908, "exec fuzz": 7242, "exec gen": 393, "exec hints": 2124, "exec inject": 0, "exec minimize": 11706, "exec retries": 1, "exec seeds": 1566, "exec smash": 7366, "exec total [base]": 38813, "exec total [new]": 88648, "exec triage": 26644, "executor restarts [base]": 699, "executor restarts [new]": 1682, "fault jobs": 0, "fuzzer jobs": 309, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 85, "max signal": 113029, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10121, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8976, "no exec duration": 18823000000, "no exec requests": 145, "pending": 0, "prog exec time": 1032, "reproducing": 0, "rpc recv": 8327570408, "rpc sent": 3652873680, "signal": 107075, "smash jobs": 208, "triage jobs": 16, "vm output": 70670192, "vm restarts [base]": 31, "vm restarts [new]": 90 } 2025/09/10 06:09:29 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:09:41 base crash "INFO: task hung in user_get_super" is already known 2025/09/10 06:09:41 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/10 06:09:49 base crash: WARNING in hfs_bnode_create 2025/09/10 06:09:49 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 06:09:58 runner 9 connected 2025/09/10 06:10:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 06:10:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 06:10:14 base crash "INFO: task hung in user_get_super" is already known 2025/09/10 06:10:14 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/10 06:10:16 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:10:25 runner 0 connected 2025/09/10 06:10:30 runner 0 connected 2025/09/10 06:10:38 fuzzer has reached the modified code (817 + 970 + 0), continuing fuzzing 2025/09/10 06:10:39 runner 8 connected 2025/09/10 06:10:46 runner 3 connected 2025/09/10 06:10:48 base crash "possible deadlock in hfs_find_init" is already known 2025/09/10 06:10:48 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/10 06:10:56 runner 4 connected 2025/09/10 06:11:01 runner 2 connected 2025/09/10 06:11:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:11:05 runner 6 connected 2025/09/10 06:11:05 runner 1 connected 2025/09/10 06:11:07 base crash "INFO: task hung in user_get_super" is already known 2025/09/10 06:11:07 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/10 06:11:37 runner 9 connected 2025/09/10 06:11:43 base crash: INFO: task hung in user_get_super 2025/09/10 06:11:56 runner 7 connected 2025/09/10 06:12:01 runner 1 connected 2025/09/10 06:12:39 runner 2 connected 2025/09/10 06:12:52 base crash "WARNING in udf_truncate_extents" is already known 2025/09/10 06:12:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/10 06:13:41 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/10 06:13:49 runner 5 connected 2025/09/10 06:13:57 base crash: WARNING in udf_truncate_extents 2025/09/10 06:14:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 601, "corpus": 8171, "corpus [files]": 973, "corpus [symbols]": 820, "cover overflows": 25258, "coverage": 109228, "distributor delayed": 8398, "distributor undelayed": 8398, "distributor violated": 0, "exec candidate": 12522, "exec collide": 4731, "exec fuzz": 8744, "exec gen": 476, "exec hints": 2651, "exec inject": 0, "exec minimize": 13190, "exec retries": 1, "exec seeds": 1741, "exec smash": 9077, "exec total [base]": 40865, "exec total [new]": 95322, "exec triage": 26999, "executor restarts [base]": 766, "executor restarts [new]": 1882, "fault jobs": 0, "fuzzer jobs": 275, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 72, "max signal": 113696, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11150, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9119, "no exec duration": 19611000000, "no exec requests": 148, "pending": 0, "prog exec time": 701, "reproducing": 0, "rpc recv": 9076493948, "rpc sent": 4059964400, "signal": 107283, "smash jobs": 180, "triage jobs": 23, "vm output": 78243773, "vm restarts [base]": 35, "vm restarts [new]": 100 } 2025/09/10 06:14:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 06:14:40 runner 0 connected 2025/09/10 06:14:54 runner 2 connected 2025/09/10 06:15:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:15:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:15:11 runner 7 connected 2025/09/10 06:15:22 base crash: possible deadlock in ocfs2_setattr 2025/09/10 06:15:23 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:15:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:15:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:15:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:15:59 runner 4 connected 2025/09/10 06:16:06 runner 6 connected 2025/09/10 06:16:11 runner 0 connected 2025/09/10 06:16:13 runner 1 connected 2025/09/10 06:16:22 runner 2 connected 2025/09/10 06:16:27 runner 1 connected 2025/09/10 06:16:43 runner 7 connected 2025/09/10 06:16:46 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:17:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:17:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:17:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:17:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:17:42 runner 3 connected 2025/09/10 06:18:04 runner 1 connected 2025/09/10 06:18:13 runner 6 connected 2025/09/10 06:18:22 runner 2 connected 2025/09/10 06:18:37 runner 8 connected 2025/09/10 06:18:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:18:56 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/10 06:18:56 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/10 06:19:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 696, "corpus": 8232, "corpus [files]": 978, "corpus [symbols]": 825, "cover overflows": 28912, "coverage": 109486, "distributor delayed": 8530, "distributor undelayed": 8530, "distributor violated": 0, "exec candidate": 12522, "exec collide": 5473, "exec fuzz": 10219, "exec gen": 550, "exec hints": 3121, "exec inject": 0, "exec minimize": 14732, "exec retries": 1, "exec seeds": 1954, "exec smash": 10677, "exec total [base]": 43122, "exec total [new]": 101771, "exec triage": 27327, "executor restarts [base]": 845, "executor restarts [new]": 2065, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 69, "max signal": 114073, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12197, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9247, "no exec duration": 20797000000, "no exec requests": 150, "pending": 0, "prog exec time": 676, "reproducing": 0, "rpc recv": 9882238132, "rpc sent": 4519111544, "signal": 107637, "smash jobs": 133, "triage jobs": 16, "vm output": 85671853, "vm restarts [base]": 41, "vm restarts [new]": 109 } 2025/09/10 06:19:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:19:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:19:38 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/10 06:19:38 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/10 06:19:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:19:48 runner 7 connected 2025/09/10 06:19:53 runner 3 connected 2025/09/10 06:19:57 runner 6 connected 2025/09/10 06:20:07 runner 1 connected 2025/09/10 06:20:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:20:35 runner 9 connected 2025/09/10 06:20:41 runner 5 connected 2025/09/10 06:20:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:20:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/10 06:21:13 runner 2 connected 2025/09/10 06:21:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:21:19 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:21:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:21:43 runner 3 connected 2025/09/10 06:21:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:21:55 runner 4 connected 2025/09/10 06:22:06 runner 6 connected 2025/09/10 06:22:08 runner 3 connected 2025/09/10 06:22:13 runner 1 connected 2025/09/10 06:22:51 runner 5 connected 2025/09/10 06:23:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:23:29 base crash: kernel BUG in may_open 2025/09/10 06:23:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:24:02 base crash: INFO: task hung in user_get_super 2025/09/10 06:24:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 800, "corpus": 8295, "corpus [files]": 989, "corpus [symbols]": 835, "cover overflows": 32638, "coverage": 109741, "distributor delayed": 8656, "distributor undelayed": 8656, "distributor violated": 0, "exec candidate": 12522, "exec collide": 6321, "exec fuzz": 11830, "exec gen": 631, "exec hints": 3826, "exec inject": 0, "exec minimize": 16246, "exec retries": 1, "exec seeds": 2150, "exec smash": 12314, "exec total [base]": 46383, "exec total [new]": 108655, "exec triage": 27622, "executor restarts [base]": 901, "executor restarts [new]": 2229, "fault jobs": 0, "fuzzer jobs": 167, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 50, "max signal": 114602, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13285, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9367, "no exec duration": 21514000000, "no exec requests": 151, "pending": 0, "prog exec time": 1156, "reproducing": 0, "rpc recv": 10701964124, "rpc sent": 5044195768, "signal": 107817, "smash jobs": 97, "triage jobs": 20, "vm output": 92334600, "vm restarts [base]": 43, "vm restarts [new]": 120 } 2025/09/10 06:24:15 runner 3 connected 2025/09/10 06:24:27 runner 1 connected 2025/09/10 06:24:32 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/09/10 06:24:32 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/10 06:24:36 runner 2 connected 2025/09/10 06:24:54 runner 2 connected 2025/09/10 06:25:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 06:25:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:25:29 runner 9 connected 2025/09/10 06:25:45 base crash: INFO: task hung in __iterate_supers 2025/09/10 06:25:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:25:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:26:02 runner 6 connected 2025/09/10 06:26:13 patched crashed: possible deadlock in ext4_page_mkwrite [need repro = true] 2025/09/10 06:26:13 scheduled a reproduction of 'possible deadlock in ext4_page_mkwrite' 2025/09/10 06:26:13 start reproducing 'possible deadlock in ext4_page_mkwrite' 2025/09/10 06:26:22 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/10 06:26:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/10 06:26:34 runner 3 connected 2025/09/10 06:26:37 runner 3 connected 2025/09/10 06:26:45 runner 1 connected 2025/09/10 06:26:48 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/10 06:26:48 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/10 06:27:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:27:11 runner 8 connected 2025/09/10 06:27:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:27:13 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/10 06:27:38 runner 4 connected 2025/09/10 06:27:44 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/10 06:27:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 06:27:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:27:52 runner 5 connected 2025/09/10 06:28:02 runner 1 connected 2025/09/10 06:28:02 runner 2 connected 2025/09/10 06:28:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:28:33 runner 3 connected 2025/09/10 06:28:35 runner 7 connected 2025/09/10 06:29:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 852, "corpus": 8337, "corpus [files]": 994, "corpus [symbols]": 839, "cover overflows": 35171, "coverage": 109911, "distributor delayed": 8757, "distributor undelayed": 8757, "distributor violated": 0, "exec candidate": 12522, "exec collide": 7012, "exec fuzz": 13120, "exec gen": 705, "exec hints": 4449, "exec inject": 0, "exec minimize": 17267, "exec retries": 1, "exec seeds": 2286, "exec smash": 13609, "exec total [base]": 49231, "exec total [new]": 114019, "exec triage": 27850, "executor restarts [base]": 989, "executor restarts [new]": 2424, "fault jobs": 0, "fuzzer jobs": 80, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 26, "max signal": 114928, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14181, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9455, "no exec duration": 21514000000, "no exec requests": 151, "pending": 0, "prog exec time": 647, "reproducing": 1, "rpc recv": 11556985360, "rpc sent": 5454375792, "signal": 107969, "smash jobs": 42, "triage jobs": 12, "vm output": 98835000, "vm restarts [base]": 48, "vm restarts [new]": 131 } 2025/09/10 06:29:08 runner 6 connected 2025/09/10 06:30:08 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/10 06:30:08 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/10 06:30:08 base crash: WARNING in udf_truncate_extents 2025/09/10 06:30:25 base crash: kernel BUG in may_open 2025/09/10 06:30:33 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/10 06:30:33 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/10 06:30:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 06:31:04 runner 3 connected 2025/09/10 06:31:06 runner 9 connected 2025/09/10 06:31:15 runner 0 connected 2025/09/10 06:31:21 runner 4 connected 2025/09/10 06:31:36 runner 3 connected 2025/09/10 06:31:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 06:32:16 base crash: INFO: task hung in bch2_direct_write 2025/09/10 06:32:27 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/10 06:32:27 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/10 06:32:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 06:32:35 runner 5 connected 2025/09/10 06:33:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:33:05 runner 2 connected 2025/09/10 06:33:15 runner 6 connected 2025/09/10 06:33:23 runner 0 connected 2025/09/10 06:33:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/10 06:34:00 runner 8 connected 2025/09/10 06:34:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 916, "corpus": 8390, "corpus [files]": 996, "corpus [symbols]": 841, "cover overflows": 38518, "coverage": 110120, "distributor delayed": 8858, "distributor undelayed": 8858, "distributor violated": 0, "exec candidate": 12522, "exec collide": 8088, "exec fuzz": 14987, "exec gen": 792, "exec hints": 5588, "exec inject": 0, "exec minimize": 18485, "exec retries": 1, "exec seeds": 2451, "exec smash": 14981, "exec total [base]": 52027, "exec total [new]": 121167, "exec triage": 28067, "executor restarts [base]": 1080, "executor restarts [new]": 2578, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 7, "max signal": 115198, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14948, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9538, "no exec duration": 23733000000, "no exec requests": 155, "pending": 0, "prog exec time": 777, "reproducing": 1, "rpc recv": 12233794780, "rpc sent": 5901881392, "signal": 108184, "smash jobs": 7, "triage jobs": 10, "vm output": 106286778, "vm restarts [base]": 52, "vm restarts [new]": 138 } 2025/09/10 06:34:12 patched crashed: possible deadlock in ext4_fiemap [need repro = true] 2025/09/10 06:34:12 scheduled a reproduction of 'possible deadlock in ext4_fiemap' 2025/09/10 06:34:12 start reproducing 'possible deadlock in ext4_fiemap' 2025/09/10 06:34:15 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:34:21 runner 3 connected 2025/09/10 06:34:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:34:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:35:09 runner 7 connected 2025/09/10 06:35:31 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:35:37 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/10 06:35:48 runner 9 connected 2025/09/10 06:35:53 runner 8 connected 2025/09/10 06:36:23 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:36:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:36:34 runner 3 connected 2025/09/10 06:36:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:36:40 base crash: kernel BUG in txAbort 2025/09/10 06:36:46 base crash: possible deadlock in lookup_slow 2025/09/10 06:37:17 runner 6 connected 2025/09/10 06:37:27 runner 2 connected 2025/09/10 06:37:30 runner 0 connected 2025/09/10 06:37:35 runner 1 connected 2025/09/10 06:37:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:38:32 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/10 06:38:32 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/10 06:38:51 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/10 06:38:51 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/10 06:38:55 runner 1 connected 2025/09/10 06:39:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:39:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 963, "corpus": 8413, "corpus [files]": 996, "corpus [symbols]": 841, "cover overflows": 41100, "coverage": 110197, "distributor delayed": 8912, "distributor undelayed": 8912, "distributor violated": 0, "exec candidate": 12522, "exec collide": 9123, "exec fuzz": 16977, "exec gen": 890, "exec hints": 6110, "exec inject": 0, "exec minimize": 19242, "exec retries": 1, "exec seeds": 2519, "exec smash": 15376, "exec total [base]": 54745, "exec total [new]": 126144, "exec triage": 28181, "executor restarts [base]": 1159, "executor restarts [new]": 2751, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 115423, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15607, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9587, "no exec duration": 23733000000, "no exec requests": 155, "pending": 0, "prog exec time": 758, "reproducing": 2, "rpc recv": 12830445716, "rpc sent": 6300373544, "signal": 108253, "smash jobs": 2, "triage jobs": 10, "vm output": 115440854, "vm restarts [base]": 57, "vm restarts [new]": 143 } 2025/09/10 06:39:15 base crash: WARNING in dbAdjTree 2025/09/10 06:39:21 runner 4 connected 2025/09/10 06:39:33 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/10 06:39:49 runner 5 connected 2025/09/10 06:40:02 runner 9 connected 2025/09/10 06:40:03 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/10 06:40:07 runner 2 connected 2025/09/10 06:40:16 base crash: possible deadlock in attr_data_get_block 2025/09/10 06:40:29 runner 3 connected 2025/09/10 06:40:30 base crash "possible deadlock in filemap_fault" is already known 2025/09/10 06:40:30 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/09/10 06:40:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 06:40:52 runner 0 connected 2025/09/10 06:40:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:41:05 runner 1 connected 2025/09/10 06:41:19 runner 7 connected 2025/09/10 06:41:37 runner 2 connected 2025/09/10 06:41:45 runner 9 connected 2025/09/10 06:42:47 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:43:37 base crash: possible deadlock in run_unpack_ex 2025/09/10 06:44:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 994, "corpus": 8438, "corpus [files]": 996, "corpus [symbols]": 841, "cover overflows": 43258, "coverage": 110311, "distributor delayed": 8961, "distributor undelayed": 8961, "distributor violated": 0, "exec candidate": 12522, "exec collide": 10492, "exec fuzz": 19581, "exec gen": 1038, "exec hints": 6427, "exec inject": 0, "exec minimize": 20015, "exec retries": 1, "exec seeds": 2598, "exec smash": 15878, "exec total [base]": 57509, "exec total [new]": 132075, "exec triage": 28308, "executor restarts [base]": 1263, "executor restarts [new]": 2944, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 115538, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16214, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9641, "no exec duration": 26407000000, "no exec requests": 163, "pending": 0, "prog exec time": 688, "reproducing": 2, "rpc recv": 13420805084, "rpc sent": 6725800920, "signal": 108368, "smash jobs": 4, "triage jobs": 8, "vm output": 124046192, "vm restarts [base]": 61, "vm restarts [new]": 149 } 2025/09/10 06:44:34 runner 1 connected 2025/09/10 06:44:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:45:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:45:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:45:41 runner 5 connected 2025/09/10 06:45:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:46:10 runner 3 connected 2025/09/10 06:46:16 runner 1 connected 2025/09/10 06:46:19 base crash: kernel BUG in may_open 2025/09/10 06:46:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:46:43 runner 8 connected 2025/09/10 06:47:15 runner 3 connected 2025/09/10 06:47:17 runner 4 connected 2025/09/10 06:47:33 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/10 06:48:18 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:48:21 runner 3 connected 2025/09/10 06:48:57 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:49:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1026, "corpus": 8460, "corpus [files]": 999, "corpus [symbols]": 843, "cover overflows": 45465, "coverage": 110469, "distributor delayed": 9044, "distributor undelayed": 9044, "distributor violated": 0, "exec candidate": 12522, "exec collide": 11742, "exec fuzz": 21894, "exec gen": 1172, "exec hints": 6647, "exec inject": 0, "exec minimize": 20546, "exec retries": 1, "exec seeds": 2660, "exec smash": 16225, "exec total [base]": 61278, "exec total [new]": 137083, "exec triage": 28459, "executor restarts [base]": 1351, "executor restarts [new]": 3106, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 115644, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16680, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9700, "no exec duration": 27245000000, "no exec requests": 166, "pending": 0, "prog exec time": 569, "reproducing": 2, "rpc recv": 13998289264, "rpc sent": 7122666792, "signal": 108470, "smash jobs": 4, "triage jobs": 7, "vm output": 131731826, "vm restarts [base]": 64, "vm restarts [new]": 154 } 2025/09/10 06:49:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:49:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:49:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:50:01 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 06:50:13 runner 8 connected 2025/09/10 06:50:16 runner 3 connected 2025/09/10 06:50:48 runner 2 connected 2025/09/10 06:50:51 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/10 06:50:51 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/10 06:51:39 runner 4 connected 2025/09/10 06:52:03 base crash: possible deadlock in ntfs_fiemap 2025/09/10 06:52:27 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/09/10 06:52:27 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/09/10 06:52:27 start reproducing 'WARNING in minix_rmdir' 2025/09/10 06:52:51 runner 3 connected 2025/09/10 06:53:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:53:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 06:53:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:53:15 runner 5 connected 2025/09/10 06:53:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:53:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:53:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:53:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:53:58 runner 6 connected 2025/09/10 06:53:58 runner 8 connected 2025/09/10 06:53:59 runner 4 connected 2025/09/10 06:54:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:54:04 runner 9 connected 2025/09/10 06:54:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:54:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1057, "corpus": 8479, "corpus [files]": 1003, "corpus [symbols]": 846, "cover overflows": 47511, "coverage": 110550, "distributor delayed": 9102, "distributor undelayed": 9101, "distributor violated": 0, "exec candidate": 12522, "exec collide": 12921, "exec fuzz": 24022, "exec gen": 1289, "exec hints": 6898, "exec inject": 0, "exec minimize": 21152, "exec retries": 1, "exec seeds": 2720, "exec smash": 16609, "exec total [base]": 63903, "exec total [new]": 141906, "exec triage": 28558, "executor restarts [base]": 1429, "executor restarts [new]": 3218, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 115764, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17145, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9742, "no exec duration": 27245000000, "no exec requests": 166, "pending": 0, "prog exec time": 369, "reproducing": 3, "rpc recv": 14520741660, "rpc sent": 7494510448, "signal": 108533, "smash jobs": 0, "triage jobs": 6, "vm output": 138533458, "vm restarts [base]": 66, "vm restarts [new]": 162 } 2025/09/10 06:54:14 base crash: possible deadlock in ntfs_look_for_free_space 2025/09/10 06:54:34 runner 1 connected 2025/09/10 06:54:43 runner 7 connected 2025/09/10 06:54:46 runner 3 connected 2025/09/10 06:54:52 runner 2 connected 2025/09/10 06:54:55 runner 5 connected 2025/09/10 06:55:02 runner 0 connected 2025/09/10 06:55:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:55:46 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/10 06:56:34 runner 8 connected 2025/09/10 06:56:37 base crash: kernel BUG in may_open 2025/09/10 06:56:43 runner 5 connected 2025/09/10 06:56:44 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/10 06:56:44 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/10 06:57:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:57:33 runner 0 connected 2025/09/10 06:57:42 runner 6 connected 2025/09/10 06:57:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 06:57:58 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/10 06:58:02 runner 9 connected 2025/09/10 06:58:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 06:58:42 runner 4 connected 2025/09/10 06:58:52 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/10 06:58:52 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/10 06:58:55 runner 3 connected 2025/09/10 06:59:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1065, "corpus": 8487, "corpus [files]": 1004, "corpus [symbols]": 847, "cover overflows": 49385, "coverage": 110561, "distributor delayed": 9143, "distributor undelayed": 9143, "distributor violated": 0, "exec candidate": 12522, "exec collide": 14427, "exec fuzz": 26868, "exec gen": 1428, "exec hints": 7132, "exec inject": 0, "exec minimize": 21426, "exec retries": 1, "exec seeds": 2744, "exec smash": 16712, "exec total [base]": 67357, "exec total [new]": 147107, "exec triage": 28627, "executor restarts [base]": 1528, "executor restarts [new]": 3385, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 115799, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17371, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9765, "no exec duration": 30580000000, "no exec requests": 177, "pending": 0, "prog exec time": 566, "reproducing": 3, "rpc recv": 15229324332, "rpc sent": 7920264768, "signal": 108542, "smash jobs": 0, "triage jobs": 2, "vm output": 145177670, "vm restarts [base]": 72, "vm restarts [new]": 169 } 2025/09/10 06:59:33 runner 7 connected 2025/09/10 06:59:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 06:59:49 runner 5 connected 2025/09/10 07:00:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:00:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 07:00:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:00:35 runner 0 connected 2025/09/10 07:00:52 runner 3 connected 2025/09/10 07:01:03 runner 5 connected 2025/09/10 07:01:26 runner 7 connected 2025/09/10 07:01:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:01:47 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/10 07:01:47 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/10 07:01:55 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:02:05 base crash: kernel BUG in may_open 2025/09/10 07:02:27 base crash: kernel BUG in may_open 2025/09/10 07:02:29 runner 1 connected 2025/09/10 07:02:38 runner 8 connected 2025/09/10 07:02:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:03:01 runner 0 connected 2025/09/10 07:03:16 runner 3 connected 2025/09/10 07:03:38 runner 4 connected 2025/09/10 07:03:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:04:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1073, "corpus": 8494, "corpus [files]": 1005, "corpus [symbols]": 848, "cover overflows": 51192, "coverage": 110573, "distributor delayed": 9190, "distributor undelayed": 9190, "distributor violated": 0, "exec candidate": 12522, "exec collide": 15873, "exec fuzz": 29595, "exec gen": 1569, "exec hints": 7182, "exec inject": 0, "exec minimize": 21700, "exec retries": 1, "exec seeds": 2765, "exec smash": 16793, "exec total [base]": 70317, "exec total [new]": 151936, "exec triage": 28708, "executor restarts [base]": 1636, "executor restarts [new]": 3591, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 115841, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17617, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9799, "no exec duration": 33961000000, "no exec requests": 187, "pending": 0, "prog exec time": 551, "reproducing": 3, "rpc recv": 15801998464, "rpc sent": 8304269136, "signal": 108553, "smash jobs": 3, "triage jobs": 4, "vm output": 152244481, "vm restarts [base]": 77, "vm restarts [new]": 175 } 2025/09/10 07:04:53 runner 0 connected 2025/09/10 07:05:23 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/10 07:05:23 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/10 07:06:20 runner 6 connected 2025/09/10 07:06:48 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:06:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:07:01 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 07:07:17 patched crashed: INFO: task hung in filename_create [need repro = true] 2025/09/10 07:07:17 scheduled a reproduction of 'INFO: task hung in filename_create' 2025/09/10 07:07:17 start reproducing 'INFO: task hung in filename_create' 2025/09/10 07:07:39 runner 2 connected 2025/09/10 07:07:50 runner 1 connected 2025/09/10 07:08:13 runner 8 connected 2025/09/10 07:08:28 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:08:28 base crash "INFO: task hung in evict" is already known 2025/09/10 07:08:28 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/10 07:09:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1090, "corpus": 8508, "corpus [files]": 1012, "corpus [symbols]": 855, "cover overflows": 53168, "coverage": 110619, "distributor delayed": 9239, "distributor undelayed": 9238, "distributor violated": 0, "exec candidate": 12522, "exec collide": 17032, "exec fuzz": 31868, "exec gen": 1688, "exec hints": 7223, "exec inject": 0, "exec minimize": 22142, "exec retries": 1, "exec seeds": 2806, "exec smash": 17074, "exec total [base]": 73678, "exec total [new]": 156379, "exec triage": 28805, "executor restarts [base]": 1767, "executor restarts [new]": 3746, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 115911, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17896, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9836, "no exec duration": 36560000000, "no exec requests": 192, "pending": 0, "prog exec time": 574, "reproducing": 4, "rpc recv": 16253642332, "rpc sent": 8666142984, "signal": 108591, "smash jobs": 0, "triage jobs": 3, "vm output": 158555123, "vm restarts [base]": 80, "vm restarts [new]": 177 } 2025/09/10 07:09:27 runner 9 connected 2025/09/10 07:09:45 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/10 07:09:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 07:10:41 runner 2 connected 2025/09/10 07:10:42 runner 8 connected 2025/09/10 07:11:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:11:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:12:29 base crash: kernel BUG in may_open 2025/09/10 07:12:37 runner 8 connected 2025/09/10 07:12:46 runner 7 connected 2025/09/10 07:12:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:13:04 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:13:19 runner 0 connected 2025/09/10 07:13:48 runner 3 connected 2025/09/10 07:14:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1111, "corpus": 8515, "corpus [files]": 1013, "corpus [symbols]": 856, "cover overflows": 54551, "coverage": 110628, "distributor delayed": 9271, "distributor undelayed": 9271, "distributor violated": 1, "exec candidate": 12522, "exec collide": 18135, "exec fuzz": 33829, "exec gen": 1794, "exec hints": 7242, "exec inject": 0, "exec minimize": 22429, "exec retries": 1, "exec seeds": 2827, "exec smash": 17142, "exec total [base]": 76897, "exec total [new]": 160000, "exec triage": 28856, "executor restarts [base]": 1895, "executor restarts [new]": 3859, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 115956, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18132, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 37797000000, "no exec requests": 194, "pending": 0, "prog exec time": 569, "reproducing": 4, "rpc recv": 16734670276, "rpc sent": 9025217696, "signal": 108600, "smash jobs": 2, "triage jobs": 2, "vm output": 164269885, "vm restarts [base]": 83, "vm restarts [new]": 181 } 2025/09/10 07:14:39 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:15:11 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 07:15:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:15:39 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:15:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 07:15:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:15:59 runner 0 connected 2025/09/10 07:16:15 runner 8 connected 2025/09/10 07:16:30 runner 6 connected 2025/09/10 07:16:33 runner 7 connected 2025/09/10 07:18:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:18:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:18:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:18:51 base crash: WARNING in dbAdjTree 2025/09/10 07:18:55 runner 7 connected 2025/09/10 07:18:56 runner 8 connected 2025/09/10 07:19:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1135, "corpus": 8526, "corpus [files]": 1013, "corpus [symbols]": 856, "cover overflows": 55995, "coverage": 110695, "distributor delayed": 9307, "distributor undelayed": 9307, "distributor violated": 1, "exec candidate": 12522, "exec collide": 18798, "exec fuzz": 35165, "exec gen": 1856, "exec hints": 7251, "exec inject": 0, "exec minimize": 22688, "exec retries": 1, "exec seeds": 2857, "exec smash": 17365, "exec total [base]": 80220, "exec total [new]": 162638, "exec triage": 28907, "executor restarts [base]": 2015, "executor restarts [new]": 3946, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 116035, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18332, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9879, "no exec duration": 39159000000, "no exec requests": 198, "pending": 0, "prog exec time": 654, "reproducing": 4, "rpc recv": 17207616320, "rpc sent": 9330415128, "signal": 108638, "smash jobs": 4, "triage jobs": 1, "vm output": 171183968, "vm restarts [base]": 84, "vm restarts [new]": 186 } 2025/09/10 07:19:17 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:19:22 runner 0 connected 2025/09/10 07:19:40 runner 2 connected 2025/09/10 07:20:12 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:20:34 base crash "INFO: task hung in evict" is already known 2025/09/10 07:20:34 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/10 07:20:57 base crash: kernel BUG in hfs_write_inode 2025/09/10 07:21:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 07:21:08 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:21:10 base crash: INFO: task hung in evict 2025/09/10 07:21:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 07:21:14 base crash: kernel BUG in jfs_evict_inode 2025/09/10 07:21:31 runner 9 connected 2025/09/10 07:21:33 base crash: kernel BUG in jfs_evict_inode 2025/09/10 07:21:54 runner 2 connected 2025/09/10 07:21:57 runner 7 connected 2025/09/10 07:21:59 runner 3 connected 2025/09/10 07:22:00 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:22:01 runner 6 connected 2025/09/10 07:22:02 runner 1 connected 2025/09/10 07:22:08 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:22:24 runner 0 connected 2025/09/10 07:22:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:23:00 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/10 07:23:01 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:23:25 runner 3 connected 2025/09/10 07:23:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:23:53 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:23:57 runner 9 connected 2025/09/10 07:24:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1149, "corpus": 8532, "corpus [files]": 1014, "corpus [symbols]": 856, "cover overflows": 57131, "coverage": 110724, "distributor delayed": 9331, "distributor undelayed": 9331, "distributor violated": 1, "exec candidate": 12522, "exec collide": 19636, "exec fuzz": 36822, "exec gen": 1947, "exec hints": 7279, "exec inject": 0, "exec minimize": 22822, "exec retries": 1, "exec seeds": 2875, "exec smash": 17526, "exec total [base]": 82569, "exec total [new]": 165599, "exec triage": 28942, "executor restarts [base]": 2115, "executor restarts [new]": 4061, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 116066, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18420, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9893, "no exec duration": 39971000000, "no exec requests": 201, "pending": 0, "prog exec time": 664, "reproducing": 4, "rpc recv": 17746110604, "rpc sent": 9593120736, "signal": 108709, "smash jobs": 1, "triage jobs": 4, "vm output": 176182804, "vm restarts [base]": 91, "vm restarts [new]": 190 } 2025/09/10 07:24:28 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:24:37 runner 1 connected 2025/09/10 07:24:43 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:24:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:25:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/10 07:25:01 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 07:25:24 runner 8 connected 2025/09/10 07:25:26 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:25:33 base crash: kernel BUG in may_open 2025/09/10 07:25:46 runner 6 connected 2025/09/10 07:25:51 runner 9 connected 2025/09/10 07:25:58 runner 3 connected 2025/09/10 07:26:12 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:26:22 runner 1 connected 2025/09/10 07:26:50 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:27:23 base crash: kernel BUG in may_open 2025/09/10 07:27:43 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:28:05 base crash: WARNING in btrfs_commit_transaction 2025/09/10 07:28:08 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:28:11 runner 3 connected 2025/09/10 07:28:32 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:28:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 07:28:53 runner 0 connected 2025/09/10 07:29:00 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 07:29:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1155, "corpus": 8538, "corpus [files]": 1015, "corpus [symbols]": 857, "cover overflows": 58329, "coverage": 110737, "distributor delayed": 9366, "distributor undelayed": 9366, "distributor violated": 1, "exec candidate": 12522, "exec collide": 20532, "exec fuzz": 38487, "exec gen": 2034, "exec hints": 7280, "exec inject": 0, "exec minimize": 23003, "exec retries": 1, "exec seeds": 2891, "exec smash": 17640, "exec total [base]": 85141, "exec total [new]": 168601, "exec triage": 28987, "executor restarts [base]": 2217, "executor restarts [new]": 4170, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 116098, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18582, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9909, "no exec duration": 40610000000, "no exec requests": 204, "pending": 0, "prog exec time": 717, "reproducing": 4, "rpc recv": 18205493316, "rpc sent": 9864313736, "signal": 108722, "smash jobs": 1, "triage jobs": 2, "vm output": 181438756, "vm restarts [base]": 96, "vm restarts [new]": 193 } 2025/09/10 07:29:30 runner 7 connected 2025/09/10 07:29:37 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:29:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:29:50 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 07:29:56 runner 2 connected 2025/09/10 07:30:26 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:30:43 runner 9 connected 2025/09/10 07:30:47 runner 8 connected 2025/09/10 07:30:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:30:59 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:31:04 base crash: WARNING in hfs_bnode_create 2025/09/10 07:31:15 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/10 07:31:15 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/10 07:31:42 base crash: INFO: task hung in user_get_super 2025/09/10 07:31:46 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:31:49 runner 6 connected 2025/09/10 07:31:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:31:55 runner 2 connected 2025/09/10 07:31:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:32:04 runner 8 connected 2025/09/10 07:32:24 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:32:32 runner 1 connected 2025/09/10 07:32:41 runner 7 connected 2025/09/10 07:32:45 runner 0 connected 2025/09/10 07:32:49 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/09/10 07:33:07 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:33:34 base crash: kernel BUG in may_open 2025/09/10 07:33:47 runner 3 connected 2025/09/10 07:33:53 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:34:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:34:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1162, "corpus": 8545, "corpus [files]": 1015, "corpus [symbols]": 857, "cover overflows": 59516, "coverage": 110747, "distributor delayed": 9424, "distributor undelayed": 9423, "distributor violated": 1, "exec candidate": 12522, "exec collide": 21278, "exec fuzz": 39980, "exec gen": 2109, "exec hints": 7282, "exec inject": 0, "exec minimize": 23373, "exec retries": 1, "exec seeds": 2915, "exec smash": 17781, "exec total [base]": 87630, "exec total [new]": 171535, "exec triage": 29065, "executor restarts [base]": 2302, "executor restarts [new]": 4274, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 116149, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18906, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9941, "no exec duration": 42050000000, "no exec requests": 206, "pending": 0, "prog exec time": 590, "reproducing": 4, "rpc recv": 18764158952, "rpc sent": 10131048296, "signal": 108740, "smash jobs": 2, "triage jobs": 6, "vm output": 187635705, "vm restarts [base]": 101, "vm restarts [new]": 199 } 2025/09/10 07:34:16 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:34:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:34:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:34:24 runner 1 connected 2025/09/10 07:34:37 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/10 07:34:37 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/10 07:34:47 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:34:54 runner 6 connected 2025/09/10 07:35:08 runner 8 connected 2025/09/10 07:35:09 runner 3 connected 2025/09/10 07:35:26 runner 7 connected 2025/09/10 07:35:46 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:36:12 base crash: WARNING in udf_truncate_extents 2025/09/10 07:36:19 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:36:41 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 07:37:10 runner 2 connected 2025/09/10 07:37:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:37:27 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/10 07:37:27 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/10 07:37:38 runner 8 connected 2025/09/10 07:37:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 07:38:07 runner 7 connected 2025/09/10 07:38:25 runner 6 connected 2025/09/10 07:38:35 runner 0 connected 2025/09/10 07:39:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1175, "corpus": 8554, "corpus [files]": 1017, "corpus [symbols]": 858, "cover overflows": 60841, "coverage": 110779, "distributor delayed": 9459, "distributor undelayed": 9459, "distributor violated": 1, "exec candidate": 12522, "exec collide": 22061, "exec fuzz": 41523, "exec gen": 2196, "exec hints": 7283, "exec inject": 0, "exec minimize": 23540, "exec retries": 1, "exec seeds": 2938, "exec smash": 17987, "exec total [base]": 90996, "exec total [new]": 174391, "exec triage": 29110, "executor restarts [base]": 2414, "executor restarts [new]": 4362, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 116196, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19031, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9957, "no exec duration": 42050000000, "no exec requests": 206, "pending": 0, "prog exec time": 755, "reproducing": 4, "rpc recv": 19354866376, "rpc sent": 10433955616, "signal": 108759, "smash jobs": 1, "triage jobs": 3, "vm output": 194473105, "vm restarts [base]": 105, "vm restarts [new]": 205 } 2025/09/10 07:39:09 base crash: WARNING in hfs_bnode_create 2025/09/10 07:39:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/10 07:39:23 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/10 07:39:23 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/10 07:39:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:39:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:40:06 runner 0 connected 2025/09/10 07:40:06 runner 9 connected 2025/09/10 07:40:19 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:40:20 runner 6 connected 2025/09/10 07:40:26 runner 2 connected 2025/09/10 07:40:49 runner 1 connected 2025/09/10 07:41:09 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:41:34 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/10 07:41:47 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/10 07:41:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 07:42:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:42:23 runner 1 connected 2025/09/10 07:42:36 runner 0 connected 2025/09/10 07:42:46 runner 9 connected 2025/09/10 07:43:02 runner 6 connected 2025/09/10 07:43:24 base crash: kernel BUG in hfs_write_inode 2025/09/10 07:44:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1185, "corpus": 8564, "corpus [files]": 1019, "corpus [symbols]": 860, "cover overflows": 62079, "coverage": 110803, "distributor delayed": 9483, "distributor undelayed": 9482, "distributor violated": 1, "exec candidate": 12522, "exec collide": 22938, "exec fuzz": 43207, "exec gen": 2281, "exec hints": 7304, "exec inject": 0, "exec minimize": 23791, "exec retries": 1, "exec seeds": 2962, "exec smash": 18136, "exec total [base]": 94020, "exec total [new]": 177520, "exec triage": 29148, "executor restarts [base]": 2498, "executor restarts [new]": 4480, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 116229, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19176, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9972, "no exec duration": 44662000000, "no exec requests": 214, "pending": 0, "prog exec time": 636, "reproducing": 4, "rpc recv": 19885377016, "rpc sent": 10730595880, "signal": 108777, "smash jobs": 1, "triage jobs": 3, "vm output": 202019643, "vm restarts [base]": 110, "vm restarts [new]": 209 } 2025/09/10 07:44:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:44:20 runner 2 connected 2025/09/10 07:44:48 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:44:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:44:59 runner 6 connected 2025/09/10 07:45:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/10 07:45:46 runner 1 connected 2025/09/10 07:45:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:46:13 runner 9 connected 2025/09/10 07:46:43 runner 3 connected 2025/09/10 07:46:47 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:46:48 base crash: kernel BUG in jfs_evict_inode 2025/09/10 07:47:15 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:47:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:47:38 runner 2 connected 2025/09/10 07:47:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:48:23 runner 9 connected 2025/09/10 07:48:42 runner 8 connected 2025/09/10 07:49:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1199, "corpus": 8568, "corpus [files]": 1020, "corpus [symbols]": 861, "cover overflows": 63445, "coverage": 110818, "distributor delayed": 9530, "distributor undelayed": 9530, "distributor violated": 1, "exec candidate": 12522, "exec collide": 23778, "exec fuzz": 44830, "exec gen": 2371, "exec hints": 7306, "exec inject": 0, "exec minimize": 24038, "exec retries": 1, "exec seeds": 2973, "exec smash": 18228, "exec total [base]": 97250, "exec total [new]": 180492, "exec triage": 29216, "executor restarts [base]": 2618, "executor restarts [new]": 4592, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 116336, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19376, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9996, "no exec duration": 48190000000, "no exec requests": 223, "pending": 0, "prog exec time": 552, "reproducing": 4, "rpc recv": 20409660024, "rpc sent": 11040370928, "signal": 108792, "smash jobs": 1, "triage jobs": 3, "vm output": 209152068, "vm restarts [base]": 114, "vm restarts [new]": 213 } 2025/09/10 07:49:36 base crash: WARNING in __bch2_truncate_folio 2025/09/10 07:50:26 runner 2 connected 2025/09/10 07:51:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:51:51 runner 6 connected 2025/09/10 07:51:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:52:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:52:35 base crash: kernel BUG in jfs_evict_inode 2025/09/10 07:52:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:52:47 runner 2 connected 2025/09/10 07:52:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:53:21 runner 3 connected 2025/09/10 07:53:25 runner 0 connected 2025/09/10 07:53:34 runner 9 connected 2025/09/10 07:53:39 runner 6 connected 2025/09/10 07:54:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1204, "corpus": 8572, "corpus [files]": 1020, "corpus [symbols]": 861, "cover overflows": 64827, "coverage": 110834, "distributor delayed": 9560, "distributor undelayed": 9560, "distributor violated": 1, "exec candidate": 12522, "exec collide": 24728, "exec fuzz": 46709, "exec gen": 2473, "exec hints": 7307, "exec inject": 0, "exec minimize": 24258, "exec retries": 1, "exec seeds": 2986, "exec smash": 18282, "exec total [base]": 100442, "exec total [new]": 183760, "exec triage": 29260, "executor restarts [base]": 2731, "executor restarts [new]": 4705, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 116399, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19542, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10013, "no exec duration": 51853000000, "no exec requests": 232, "pending": 0, "prog exec time": 553, "reproducing": 4, "rpc recv": 20874061788, "rpc sent": 11372648144, "signal": 108808, "smash jobs": 0, "triage jobs": 3, "vm output": 217363827, "vm restarts [base]": 118, "vm restarts [new]": 216 } 2025/09/10 07:54:38 base crash: WARNING in hfs_bnode_create 2025/09/10 07:55:21 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 07:55:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 07:55:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:55:35 runner 3 connected 2025/09/10 07:56:11 runner 9 connected 2025/09/10 07:56:15 runner 6 connected 2025/09/10 07:57:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:57:50 base crash: WARNING in udf_truncate_extents 2025/09/10 07:57:57 runner 0 connected 2025/09/10 07:58:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 07:58:35 base crash: kernel BUG in may_open 2025/09/10 07:58:39 runner 1 connected 2025/09/10 07:59:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1206, "corpus": 8575, "corpus [files]": 1021, "corpus [symbols]": 862, "cover overflows": 66443, "coverage": 110839, "distributor delayed": 9586, "distributor undelayed": 9583, "distributor violated": 1, "exec candidate": 12522, "exec collide": 25858, "exec fuzz": 48861, "exec gen": 2601, "exec hints": 7309, "exec inject": 0, "exec minimize": 24454, "exec retries": 1, "exec seeds": 2995, "exec smash": 18297, "exec total [base]": 103307, "exec total [new]": 187423, "exec triage": 29296, "executor restarts [base]": 2836, "executor restarts [new]": 4818, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 116434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19719, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10029, "no exec duration": 53494000000, "no exec requests": 238, "pending": 0, "prog exec time": 493, "reproducing": 4, "rpc recv": 21259552644, "rpc sent": 11701234008, "signal": 108812, "smash jobs": 1, "triage jobs": 5, "vm output": 226269374, "vm restarts [base]": 121, "vm restarts [new]": 218 } 2025/09/10 07:59:13 runner 9 connected 2025/09/10 07:59:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 07:59:24 runner 3 connected 2025/09/10 07:59:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:00:03 runner 1 connected 2025/09/10 08:00:41 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:00:46 runner 2 connected 2025/09/10 08:01:28 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:01:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 08:01:57 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:02:21 base crash: INFO: task hung in lock_metapage 2025/09/10 08:02:42 runner 7 connected 2025/09/10 08:03:18 runner 3 connected 2025/09/10 08:03:52 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:04:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:04:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1220, "corpus": 8590, "corpus [files]": 1021, "corpus [symbols]": 862, "cover overflows": 67930, "coverage": 110897, "distributor delayed": 9631, "distributor undelayed": 9631, "distributor violated": 1, "exec candidate": 12522, "exec collide": 26955, "exec fuzz": 50766, "exec gen": 2709, "exec hints": 7341, "exec inject": 0, "exec minimize": 24650, "exec retries": 1, "exec seeds": 3040, "exec smash": 18569, "exec total [base]": 106416, "exec total [new]": 191154, "exec triage": 29366, "executor restarts [base]": 2937, "executor restarts [new]": 4934, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 116517, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19888, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10057, "no exec duration": 55901000000, "no exec requests": 244, "pending": 0, "prog exec time": 498, "reproducing": 4, "rpc recv": 21698727372, "rpc sent": 12024132072, "signal": 108851, "smash jobs": 3, "triage jobs": 4, "vm output": 234583190, "vm restarts [base]": 125, "vm restarts [new]": 220 } 2025/09/10 08:04:59 runner 2 connected 2025/09/10 08:05:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 08:05:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 08:05:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 08:06:04 runner 8 connected 2025/09/10 08:06:40 runner 9 connected 2025/09/10 08:06:47 runner 6 connected 2025/09/10 08:07:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:08:28 runner 2 connected 2025/09/10 08:09:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1229, "corpus": 8597, "corpus [files]": 1023, "corpus [symbols]": 864, "cover overflows": 69621, "coverage": 110924, "distributor delayed": 9669, "distributor undelayed": 9669, "distributor violated": 1, "exec candidate": 12522, "exec collide": 28115, "exec fuzz": 53007, "exec gen": 2831, "exec hints": 7342, "exec inject": 0, "exec minimize": 24871, "exec retries": 2, "exec seeds": 3058, "exec smash": 18653, "exec total [base]": 109580, "exec total [new]": 195057, "exec triage": 29423, "executor restarts [base]": 3057, "executor restarts [new]": 5053, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 116579, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20083, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10078, "no exec duration": 60873000000, "no exec requests": 255, "pending": 0, "prog exec time": 542, "reproducing": 4, "rpc recv": 22104216100, "rpc sent": 12361348208, "signal": 108875, "smash jobs": 1, "triage jobs": 2, "vm output": 241940468, "vm restarts [base]": 127, "vm restarts [new]": 223 } 2025/09/10 08:09:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:10:17 runner 1 connected 2025/09/10 08:10:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:11:36 runner 3 connected 2025/09/10 08:11:56 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:12:26 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:12:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:12:57 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:13:28 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:13:43 runner 0 connected 2025/09/10 08:14:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1236, "corpus": 8604, "corpus [files]": 1023, "corpus [symbols]": 864, "cover overflows": 71575, "coverage": 110954, "distributor delayed": 9704, "distributor undelayed": 9704, "distributor violated": 1, "exec candidate": 12522, "exec collide": 29450, "exec fuzz": 55610, "exec gen": 2974, "exec hints": 7342, "exec inject": 0, "exec minimize": 25094, "exec retries": 2, "exec seeds": 3080, "exec smash": 18727, "exec total [base]": 112861, "exec total [new]": 199511, "exec triage": 29477, "executor restarts [base]": 3164, "executor restarts [new]": 5174, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 116627, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10098, "no exec duration": 60891000000, "no exec requests": 256, "pending": 0, "prog exec time": 532, "reproducing": 4, "rpc recv": 22467346168, "rpc sent": 12729741160, "signal": 108894, "smash jobs": 1, "triage jobs": 2, "vm output": 248614319, "vm restarts [base]": 130, "vm restarts [new]": 223 } 2025/09/10 08:14:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 08:15:50 runner 8 connected 2025/09/10 08:15:59 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/10 08:15:59 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/10 08:16:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/10 08:16:56 runner 9 connected 2025/09/10 08:16:59 base crash: WARNING in dbAdjTree 2025/09/10 08:17:23 base crash: kernel BUG in may_open 2025/09/10 08:17:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/10 08:17:32 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:17:36 runner 3 connected 2025/09/10 08:17:57 runner 2 connected 2025/09/10 08:18:06 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:18:17 runner 8 connected 2025/09/10 08:18:20 runner 0 connected 2025/09/10 08:18:34 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:18:36 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/10 08:18:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 08:18:44 base crash: possible deadlock in ocfs2_init_acl 2025/09/10 08:19:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/10 08:19:08 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1239, "corpus": 8616, "corpus [files]": 1023, "corpus [symbols]": 864, "cover overflows": 72994, "coverage": 110986, "distributor delayed": 9748, "distributor undelayed": 9746, "distributor violated": 1, "exec candidate": 12522, "exec collide": 30367, "exec fuzz": 57382, "exec gen": 3053, "exec hints": 7372, "exec inject": 0, "exec minimize": 25351, "exec retries": 2, "exec seeds": 3113, "exec smash": 18992, "exec total [base]": 116361, "exec total [new]": 202920, "exec triage": 29537, "executor restarts [base]": 3269, "executor restarts [new]": 5265, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 116676, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20438, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10122, "no exec duration": 62869000000, "no exec requests": 263, "pending": 0, "prog exec time": 560, "reproducing": 4, "rpc recv": 22924008420, "rpc sent": 13049128288, "signal": 108924, "smash jobs": 1, "triage jobs": 3, "vm output": 256711335, "vm restarts [base]": 133, "vm restarts [new]": 226 } 2025/09/10 08:19:09 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:19:32 runner 7 connected 2025/09/10 08:19:32 runner 6 connected 2025/09/10 08:19:37 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:19:41 runner 2 connected 2025/09/10 08:19:57 runner 9 connected 2025/09/10 08:20:06 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:20:12 base crash: WARNING in hfs_bnode_create 2025/09/10 08:20:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/10 08:20:32 base crash: WARNING in dbAdjTree 2025/09/10 08:20:57 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/dquot.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:21:02 runner 7 connected 2025/09/10 08:21:08 runner 2 connected 2025/09/10 08:21:28 runner 1 connected 2025/09/10 08:21:32 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:22:04 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/10 08:22:07 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:22:14 base crash: possible deadlock in ocfs2_setattr 2025/09/10 08:22:19 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:22:40 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:23:00 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:23:00 base crash: kernel BUG in may_open 2025/09/10 08:23:02 runner 8 connected 2025/09/10 08:23:11 runner 0 connected 2025/09/10 08:23:32 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:23:43 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:23:57 runner 3 connected 2025/09/10 08:24:05 bug reporting terminated 2025/09/10 08:24:05 status reporting terminated 2025/09/10 08:24:05 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:39931->127.0.0.1:57538: use of closed network connection 2025/09/10 08:24:05 syz-diff (base): kernel context loop terminated 2025/09/10 08:24:08 reproducing crash 'possible deadlock in ext4_fiemap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:24:08 reproducing crash 'possible deadlock in ext4_fiemap': concatenation step failed with context deadline exceeded 2025/09/10 08:24:08 repro finished 'possible deadlock in ext4_fiemap', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/10 08:24:24 reproducing crash 'possible deadlock in ext4_page_mkwrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/quota_global.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/10 08:24:24 reproducing crash 'possible deadlock in ext4_page_mkwrite': concatenation step failed with context deadline exceeded 2025/09/10 08:24:24 repro finished 'possible deadlock in ext4_page_mkwrite', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/10 08:25:09 repro finished 'INFO: task hung in filename_create', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/10 08:25:45 repro finished 'WARNING in minix_rmdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/10 08:25:45 syz-diff (new): kernel context loop terminated 2025/09/10 08:25:45 diff fuzzing terminated 2025/09/10 08:25:45 fuzzing is finished 2025/09/10 08:25:45 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes INFO: task hung in __iterate_supers 6 crashes 10 crashes INFO: task hung in bch2_direct_write 1 crashes 2 crashes INFO: task hung in bch2_journal_reclaim_thread 2 crashes 2 crashes INFO: task hung in evict 1 crashes 5 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 1 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 3 crashes 5 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes INFO: trying to register non-static key in txEnd 4 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 3 crashes 2 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes WARNING in __bch2_truncate_folio 1 crashes WARNING in __btrfs_run_delayed_items 1 crashes WARNING in btrfs_commit_transaction 1 crashes WARNING in dbAdjTree 8 crashes 11 crashes WARNING in hfs_bnode_create 6 crashes 7 crashes WARNING in minix_rmdir 1 crashes WARNING in udf_truncate_extents 4 crashes 2 crashes kernel BUG in hfs_write_inode 7 crashes 18 crashes kernel BUG in jfs_evict_inode 5 crashes 10 crashes kernel BUG in may_open 15 crashes 27 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 2 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 2 crashes 5 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in ext4_page_mkwrite 1 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_find_init 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in mark_as_free_ex 3 crashes possible deadlock in ntfs_fiemap 1 crashes 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 3 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 8 crashes 8 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 2 crashes possible deadlock in ocfs2_setattr 2 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 42 crashes 70 crashes possible deadlock in run_unpack_ex 2 crashes 7 crashes