2025/09/04 12:59:13 extracted 327268 text symbol hashes for base and 327268 for patched 2025/09/04 12:59:13 binaries are different, continuing fuzzing 2025/09/04 12:59:13 adding modified_functions to focus areas: ["virtio_fs_direct_access"] 2025/09/04 12:59:13 adding directly modified files to focus areas: ["fs/fuse/virtio_fs.c"] 2025/09/04 12:59:14 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/04 13:00:12 runner 9 connected 2025/09/04 13:00:12 runner 8 connected 2025/09/04 13:00:13 runner 1 connected 2025/09/04 13:00:13 runner 0 connected 2025/09/04 13:00:13 runner 3 connected 2025/09/04 13:00:18 runner 2 connected 2025/09/04 13:00:19 runner 6 connected 2025/09/04 13:00:19 runner 0 connected 2025/09/04 13:00:19 runner 7 connected 2025/09/04 13:00:19 runner 5 connected 2025/09/04 13:00:19 runner 2 connected 2025/09/04 13:00:19 runner 4 connected 2025/09/04 13:00:19 runner 1 connected 2025/09/04 13:00:20 initializing coverage information... 2025/09/04 13:00:20 runner 3 connected 2025/09/04 13:00:20 executor cover filter: 0 PCs 2025/09/04 13:00:24 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/04 13:00:24 base: machine check complete 2025/09/04 13:00:25 discovered 7699 source files, 338673 symbols 2025/09/04 13:00:25 coverage filter: virtio_fs_direct_access: [virtio_fs_direct_access] 2025/09/04 13:00:25 coverage filter: fs/fuse/virtio_fs.c: [fs/fuse/virtio_fs.c] 2025/09/04 13:00:25 area "symbols": 5 PCs in the cover filter 2025/09/04 13:00:25 area "files": 537 PCs in the cover filter 2025/09/04 13:00:25 area "": 0 PCs in the cover filter 2025/09/04 13:00:25 executor cover filter: 0 PCs 2025/09/04 13:00:28 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/04 13:00:28 new: machine check complete 2025/09/04 13:00:29 new: adding 12449 seeds 2025/09/04 13:01:55 base crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/09/04 13:01:55 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/09/04 13:02:22 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/04 13:02:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:02:36 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/04 13:02:36 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:02:47 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/04 13:02:47 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:02:47 base crash: possible deadlock in run_unpack_ex 2025/09/04 13:02:52 runner 3 connected 2025/09/04 13:02:53 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:02:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:02:54 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:02:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:02:56 base crash: possible deadlock in dqget 2025/09/04 13:03:05 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:03:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:03:19 runner 6 connected 2025/09/04 13:03:32 runner 9 connected 2025/09/04 13:03:44 runner 3 connected 2025/09/04 13:03:45 runner 2 connected 2025/09/04 13:03:51 runner 1 connected 2025/09/04 13:03:53 runner 1 connected 2025/09/04 13:04:00 runner 7 connected 2025/09/04 13:04:02 runner 5 connected 2025/09/04 13:04:16 STAT { "buffer too small": 0, "candidate triage jobs": 46, "candidates": 10019, "comps overflows": 0, "corpus": 2333, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 442, "coverage": 81474, "distributor delayed": 2665, "distributor undelayed": 2664, "distributor violated": 0, "exec candidate": 2430, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5230, "exec total [new]": 10554, "exec triage": 7365, "executor restarts [base]": 65, "executor restarts [new]": 139, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 82542, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2430, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 572, "reproducing": 0, "rpc recv": 1359990008, "rpc sent": 247251032, "signal": 80574, "smash jobs": 0, "triage jobs": 0, "vm output": 5026125, "vm restarts [base]": 6, "vm restarts [new]": 17 } 2025/09/04 13:04:24 base crash "kernel BUG in txUnlock" is already known 2025/09/04 13:04:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:04:26 base crash "kernel BUG in txUnlock" is already known 2025/09/04 13:04:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:04:38 base crash "kernel BUG in txUnlock" is already known 2025/09/04 13:04:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:04:40 base crash "kernel BUG in txUnlock" is already known 2025/09/04 13:04:40 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:04:41 base crash "kernel BUG in txUnlock" is already known 2025/09/04 13:04:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:04:53 base crash: kernel BUG in txUnlock 2025/09/04 13:05:05 base crash: possible deadlock in run_unpack_ex 2025/09/04 13:05:20 runner 6 connected 2025/09/04 13:05:23 runner 0 connected 2025/09/04 13:05:35 runner 9 connected 2025/09/04 13:05:36 runner 2 connected 2025/09/04 13:05:39 runner 1 connected 2025/09/04 13:05:50 runner 3 connected 2025/09/04 13:06:04 runner 2 connected 2025/09/04 13:06:12 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:06:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:06:33 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:06:45 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:06:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:07:17 runner 8 connected 2025/09/04 13:07:27 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/04 13:07:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:07:30 base crash: possible deadlock in run_unpack_ex 2025/09/04 13:07:37 runner 5 connected 2025/09/04 13:07:44 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 13:07:44 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 13:07:49 runner 7 connected 2025/09/04 13:07:53 runner 0 connected 2025/09/04 13:07:59 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 13:07:59 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 13:08:00 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/04 13:08:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/04 13:08:11 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 13:08:11 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 13:08:24 runner 3 connected 2025/09/04 13:08:30 runner 3 connected 2025/09/04 13:08:41 runner 9 connected 2025/09/04 13:08:56 runner 1 connected 2025/09/04 13:08:57 runner 6 connected 2025/09/04 13:09:15 runner 2 connected 2025/09/04 13:09:16 STAT { "buffer too small": 0, "candidate triage jobs": 57, "candidates": 7990, "comps overflows": 0, "corpus": 4275, "corpus [files]": 2, "corpus [symbols]": 0, "cover overflows": 901, "coverage": 94454, "distributor delayed": 5561, "distributor undelayed": 5561, "distributor violated": 0, "exec candidate": 4459, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10127, "exec total [new]": 19788, "exec triage": 13423, "executor restarts [base]": 128, "executor restarts [new]": 289, "fault jobs": 0, "fuzzer jobs": 57, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 95348, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4459, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 511, "reproducing": 0, "rpc recv": 2429221452, "rpc sent": 497713456, "signal": 93449, "smash jobs": 0, "triage jobs": 0, "vm output": 11408743, "vm restarts [base]": 9, "vm restarts [new]": 31 } 2025/09/04 13:09:47 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/04 13:09:47 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/04 13:10:18 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:10:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:10:44 runner 8 connected 2025/09/04 13:10:45 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/04 13:10:45 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/04 13:11:22 runner 0 connected 2025/09/04 13:11:38 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/04 13:11:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:11:49 runner 4 connected 2025/09/04 13:12:11 base crash: kernel BUG in jfs_evict_inode 2025/09/04 13:12:35 runner 3 connected 2025/09/04 13:12:54 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/04 13:12:54 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/04 13:13:08 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/04 13:13:08 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/04 13:13:16 runner 2 connected 2025/09/04 13:13:18 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:13:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:13:51 runner 5 connected 2025/09/04 13:13:59 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/04 13:14:06 runner 6 connected 2025/09/04 13:14:15 runner 1 connected 2025/09/04 13:14:16 STAT { "buffer too small": 0, "candidate triage jobs": 37, "candidates": 5389, "comps overflows": 0, "corpus": 6825, "corpus [files]": 2, "corpus [symbols]": 0, "cover overflows": 1694, "coverage": 104089, "distributor delayed": 8144, "distributor undelayed": 8144, "distributor violated": 0, "exec candidate": 7060, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15663, "exec total [new]": 33152, "exec triage": 21311, "executor restarts [base]": 175, "executor restarts [new]": 404, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 105078, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7059, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 285, "reproducing": 0, "rpc recv": 3297349492, "rpc sent": 820178256, "signal": 102918, "smash jobs": 0, "triage jobs": 0, "vm output": 18617499, "vm restarts [base]": 10, "vm restarts [new]": 38 } 2025/09/04 13:15:04 runner 3 connected 2025/09/04 13:15:14 base crash: possible deadlock in attr_data_get_block 2025/09/04 13:15:32 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:15:32 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:15:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:15:57 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:15:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:16:12 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:16:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:16:17 base crash "INFO: task hung in evict" is already known 2025/09/04 13:16:17 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 13:16:18 runner 0 connected 2025/09/04 13:16:37 runner 0 connected 2025/09/04 13:16:40 runner 6 connected 2025/09/04 13:16:53 base crash: INFO: task hung in evict 2025/09/04 13:17:00 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:17:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:17:01 runner 1 connected 2025/09/04 13:17:11 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:17:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:17:17 runner 9 connected 2025/09/04 13:17:22 runner 2 connected 2025/09/04 13:17:50 runner 2 connected 2025/09/04 13:17:58 runner 5 connected 2025/09/04 13:18:00 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:18:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:18:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:18:07 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/04 13:18:07 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 13:18:08 runner 3 connected 2025/09/04 13:18:25 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:18:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:18:37 base crash "WARNING in dbAdjTree" is already known 2025/09/04 13:18:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:18:41 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/04 13:18:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 13:18:55 base crash: WARNING in dbAdjTree 2025/09/04 13:19:04 runner 1 connected 2025/09/04 13:19:06 runner 2 connected 2025/09/04 13:19:13 runner 8 connected 2025/09/04 13:19:16 STAT { "buffer too small": 0, "candidate triage jobs": 4, "candidates": 4645, "comps overflows": 0, "corpus": 7545, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 2372, "coverage": 106025, "distributor delayed": 8983, "distributor undelayed": 8982, "distributor violated": 2, "exec candidate": 7804, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 21698, "exec total [new]": 45374, "exec triage": 23601, "executor restarts [base]": 216, "executor restarts [new]": 503, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106945, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7781, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 316, "reproducing": 0, "rpc recv": 4087305732, "rpc sent": 1095922320, "signal": 104873, "smash jobs": 0, "triage jobs": 0, "vm output": 25496231, "vm restarts [base]": 13, "vm restarts [new]": 48 } 2025/09/04 13:19:22 runner 6 connected 2025/09/04 13:19:34 runner 0 connected 2025/09/04 13:19:37 runner 9 connected 2025/09/04 13:19:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:19:54 runner 2 connected 2025/09/04 13:20:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 13:20:36 base crash: kernel BUG in hfs_write_inode 2025/09/04 13:20:46 triaged 100.0% of the corpus 2025/09/04 13:20:46 triaged 100.0% of the corpus 2025/09/04 13:20:46 starting bug reproductions 2025/09/04 13:20:46 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/04 13:20:58 runner 6 connected 2025/09/04 13:21:05 base crash: kernel BUG in jfs_evict_inode 2025/09/04 13:21:09 runner 1 connected 2025/09/04 13:21:15 base crash "kernel BUG in may_open" is already known 2025/09/04 13:21:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 13:21:26 base crash: WARNING in dbAdjTree 2025/09/04 13:21:33 runner 0 connected 2025/09/04 13:22:02 runner 3 connected 2025/09/04 13:22:19 runner 2 connected 2025/09/04 13:22:32 runner 1 connected 2025/09/04 13:22:34 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/04 13:22:34 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/04 13:22:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/04 13:22:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:23:31 runner 1 connected 2025/09/04 13:23:35 runner 6 connected 2025/09/04 13:23:37 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/04 13:23:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:24:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 64, "corpus": 7668, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 4753, "coverage": 106585, "distributor delayed": 9184, "distributor undelayed": 9184, "distributor violated": 2, "exec candidate": 12449, "exec collide": 514, "exec fuzz": 904, "exec gen": 68, "exec hints": 198, "exec inject": 0, "exec minimize": 1970, "exec retries": 3, "exec seeds": 234, "exec smash": 548, "exec total [base]": 26195, "exec total [new]": 55807, "exec triage": 24179, "executor restarts [base]": 260, "executor restarts [new]": 633, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 80, "max signal": 108212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1433, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8003, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 874, "reproducing": 0, "rpc recv": 4843347388, "rpc sent": 1483389024, "signal": 105289, "smash jobs": 103, "triage jobs": 35, "vm output": 31955555, "vm restarts [base]": 17, "vm restarts [new]": 56 } 2025/09/04 13:24:27 base crash "possible deadlock in hfs_find_init" is already known 2025/09/04 13:24:27 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/04 13:24:42 runner 7 connected 2025/09/04 13:25:23 runner 5 connected 2025/09/04 13:25:39 base crash: INFO: task hung in __iterate_supers 2025/09/04 13:25:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 13:26:28 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/04 13:26:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:26:40 runner 9 connected 2025/09/04 13:26:44 runner 3 connected 2025/09/04 13:26:48 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 13:26:52 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 13:27:06 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 13:27:06 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 13:27:26 runner 8 connected 2025/09/04 13:27:37 base crash: possible deadlock in run_unpack_ex 2025/09/04 13:27:46 runner 1 connected 2025/09/04 13:27:49 runner 3 connected 2025/09/04 13:28:03 runner 7 connected 2025/09/04 13:28:34 runner 0 connected 2025/09/04 13:29:13 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/04 13:29:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:29:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 203, "corpus": 7810, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 8134, "coverage": 107770, "distributor delayed": 9377, "distributor undelayed": 9377, "distributor violated": 2, "exec candidate": 12449, "exec collide": 1094, "exec fuzz": 1948, "exec gen": 124, "exec hints": 497, "exec inject": 0, "exec minimize": 4581, "exec retries": 3, "exec seeds": 620, "exec smash": 1547, "exec total [base]": 29308, "exec total [new]": 62336, "exec triage": 24728, "executor restarts [base]": 307, "executor restarts [new]": 764, "fault jobs": 0, "fuzzer jobs": 389, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 137, "max signal": 109665, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3319, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8219, "no exec duration": 18951000000, "no exec requests": 115, "pending": 0, "prog exec time": 1140, "reproducing": 0, "rpc recv": 5587929140, "rpc sent": 1905569928, "signal": 106388, "smash jobs": 225, "triage jobs": 27, "vm output": 37990293, "vm restarts [base]": 19, "vm restarts [new]": 63 } 2025/09/04 13:29:37 base crash: possible deadlock in dqget 2025/09/04 13:30:18 runner 1 connected 2025/09/04 13:30:27 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/04 13:30:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:30:35 runner 2 connected 2025/09/04 13:31:13 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/04 13:31:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/04 13:31:24 runner 4 connected 2025/09/04 13:31:27 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/04 13:31:27 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/04 13:31:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 13:32:17 runner 2 connected 2025/09/04 13:32:31 runner 3 connected 2025/09/04 13:32:34 runner 1 connected 2025/09/04 13:32:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:32:48 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 13:33:09 patched crashed: KASAN: use-after-free Write in diWrite [need repro = true] 2025/09/04 13:33:09 scheduled a reproduction of 'KASAN: use-after-free Write in diWrite' 2025/09/04 13:33:09 start reproducing 'KASAN: use-after-free Write in diWrite' 2025/09/04 13:33:25 base crash: INFO: task hung in evict 2025/09/04 13:33:52 runner 6 connected 2025/09/04 13:34:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 13:34:13 runner 4 connected 2025/09/04 13:34:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 311, "corpus": 7910, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 10865, "coverage": 108293, "distributor delayed": 9544, "distributor undelayed": 9544, "distributor violated": 2, "exec candidate": 12449, "exec collide": 1583, "exec fuzz": 2793, "exec gen": 171, "exec hints": 756, "exec inject": 0, "exec minimize": 6699, "exec retries": 3, "exec seeds": 864, "exec smash": 2422, "exec total [base]": 32071, "exec total [new]": 67698, "exec triage": 25209, "executor restarts [base]": 345, "executor restarts [new]": 873, "fault jobs": 0, "fuzzer jobs": 496, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 166, "max signal": 110692, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4933, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8407, "no exec duration": 19129000000, "no exec requests": 116, "pending": 0, "prog exec time": 908, "reproducing": 1, "rpc recv": 6226308340, "rpc sent": 2270237280, "signal": 106862, "smash jobs": 300, "triage jobs": 30, "vm output": 44044561, "vm restarts [base]": 21, "vm restarts [new]": 69 } 2025/09/04 13:34:29 runner 3 connected 2025/09/04 13:34:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:34:50 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/04 13:34:50 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/04 13:34:55 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:34:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 13:35:07 runner 1 connected 2025/09/04 13:35:30 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:35:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:35:41 runner 7 connected 2025/09/04 13:35:44 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/04 13:35:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 13:35:54 runner 3 connected 2025/09/04 13:35:54 runner 3 connected 2025/09/04 13:36:03 base crash: possible deadlock in run_unpack_ex 2025/09/04 13:36:13 base crash "kernel BUG in may_open" is already known 2025/09/04 13:36:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 13:36:27 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:36:37 runner 5 connected 2025/09/04 13:36:40 runner 9 connected 2025/09/04 13:36:43 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 13:36:43 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 13:36:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:36:49 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/04 13:36:49 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/04 13:36:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 13:36:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:37:02 runner 2 connected 2025/09/04 13:37:04 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:37:10 runner 7 connected 2025/09/04 13:37:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:37:40 runner 8 connected 2025/09/04 13:37:42 runner 3 connected 2025/09/04 13:37:46 runner 6 connected 2025/09/04 13:37:48 runner 1 connected 2025/09/04 13:37:53 runner 4 connected 2025/09/04 13:38:01 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:38:09 runner 2 connected 2025/09/04 13:38:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:38:31 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/04 13:38:38 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:38:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:38:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:39:11 runner 7 connected 2025/09/04 13:39:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 433, "corpus": 7986, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 12895, "coverage": 108961, "distributor delayed": 9688, "distributor undelayed": 9688, "distributor violated": 2, "exec candidate": 12449, "exec collide": 2021, "exec fuzz": 3590, "exec gen": 214, "exec hints": 985, "exec inject": 0, "exec minimize": 7878, "exec retries": 3, "exec seeds": 1101, "exec smash": 3235, "exec total [base]": 34180, "exec total [new]": 71713, "exec triage": 25482, "executor restarts [base]": 398, "executor restarts [new]": 966, "fault jobs": 0, "fuzzer jobs": 579, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 201, "max signal": 111185, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5792, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8523, "no exec duration": 19129000000, "no exec requests": 116, "pending": 0, "prog exec time": 906, "reproducing": 1, "rpc recv": 7049015608, "rpc sent": 2571093520, "signal": 107117, "smash jobs": 354, "triage jobs": 24, "vm output": 48926341, "vm restarts [base]": 26, "vm restarts [new]": 80 } 2025/09/04 13:39:16 base crash: kernel BUG in may_open 2025/09/04 13:39:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:39:36 runner 3 connected 2025/09/04 13:39:43 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:39:47 runner 2 connected 2025/09/04 13:39:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 13:39:52 runner 9 connected 2025/09/04 13:40:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:40:13 runner 0 connected 2025/09/04 13:40:20 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:40:25 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 13:40:25 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 13:40:33 runner 8 connected 2025/09/04 13:40:48 runner 1 connected 2025/09/04 13:41:03 runner 3 connected 2025/09/04 13:41:14 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:41:23 runner 2 connected 2025/09/04 13:41:50 base crash: kernel BUG in txUnlock 2025/09/04 13:41:52 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:42:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:42:47 runner 3 connected 2025/09/04 13:42:55 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:43:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:43:10 runner 9 connected 2025/09/04 13:43:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 13:44:12 runner 8 connected 2025/09/04 13:44:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 543, "corpus": 8054, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 16040, "coverage": 109237, "distributor delayed": 9832, "distributor undelayed": 9832, "distributor violated": 2, "exec candidate": 12449, "exec collide": 2519, "exec fuzz": 4549, "exec gen": 268, "exec hints": 1279, "exec inject": 0, "exec minimize": 9595, "exec retries": 3, "exec seeds": 1331, "exec smash": 4217, "exec total [base]": 36569, "exec total [new]": 76758, "exec triage": 25788, "executor restarts [base]": 454, "executor restarts [new]": 1059, "fault jobs": 0, "fuzzer jobs": 619, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 194, "max signal": 111645, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6906, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8643, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 704, "reproducing": 1, "rpc recv": 7735682228, "rpc sent": 2900789760, "signal": 107377, "smash jobs": 402, "triage jobs": 23, "vm output": 54992100, "vm restarts [base]": 30, "vm restarts [new]": 87 } 2025/09/04 13:44:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:44:20 runner 4 connected 2025/09/04 13:45:23 runner 9 connected 2025/09/04 13:46:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:47:02 base crash: possible deadlock in ocfs2_xattr_set 2025/09/04 13:47:06 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:47:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:47:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:47:57 runner 6 connected 2025/09/04 13:48:04 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:48:06 runner 1 connected 2025/09/04 13:48:14 runner 4 connected 2025/09/04 13:48:35 runner 3 connected 2025/09/04 13:48:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:48:47 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:48:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:49:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:49:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 642, "corpus": 8131, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 19431, "coverage": 109596, "distributor delayed": 9980, "distributor undelayed": 9980, "distributor violated": 2, "exec candidate": 12449, "exec collide": 3056, "exec fuzz": 5546, "exec gen": 337, "exec hints": 1589, "exec inject": 0, "exec minimize": 11274, "exec retries": 3, "exec seeds": 1529, "exec smash": 5316, "exec total [base]": 39246, "exec total [new]": 81996, "exec triage": 26130, "executor restarts [base]": 491, "executor restarts [new]": 1136, "fault jobs": 0, "fuzzer jobs": 681, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 205, "max signal": 113086, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8050, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8771, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 934, "reproducing": 1, "rpc recv": 8337590484, "rpc sent": 3289058384, "signal": 107654, "smash jobs": 457, "triage jobs": 19, "vm output": 60461478, "vm restarts [base]": 31, "vm restarts [new]": 92 } 2025/09/04 13:49:47 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:49:50 runner 8 connected 2025/09/04 13:50:01 runner 5 connected 2025/09/04 13:50:09 runner 4 connected 2025/09/04 13:50:18 base crash "kernel BUG in txAbort" is already known 2025/09/04 13:50:18 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 13:50:20 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:50:46 fuzzer has reached the modified code (0 + 3 + 0), continuing fuzzing 2025/09/04 13:51:15 runner 3 connected 2025/09/04 13:51:21 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:51:57 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:52:59 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:53:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:53:36 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:53:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 13:53:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 13:54:09 runner 8 connected 2025/09/04 13:54:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:54:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 796, "corpus": 8183, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 23228, "coverage": 109937, "distributor delayed": 10117, "distributor undelayed": 10117, "distributor violated": 2, "exec candidate": 12449, "exec collide": 3739, "exec fuzz": 6867, "exec gen": 404, "exec hints": 1943, "exec inject": 0, "exec minimize": 12430, "exec retries": 3, "exec seeds": 1786, "exec smash": 6777, "exec total [base]": 42213, "exec total [new]": 87571, "exec triage": 26404, "executor restarts [base]": 534, "executor restarts [new]": 1235, "fault jobs": 0, "fuzzer jobs": 640, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 157, "max signal": 113482, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8753, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8868, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 836, "reproducing": 1, "rpc recv": 8875342820, "rpc sent": 3678419464, "signal": 107964, "smash jobs": 468, "triage jobs": 15, "vm output": 65062953, "vm restarts [base]": 31, "vm restarts [new]": 97 } 2025/09/04 13:54:30 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:54:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:54:34 runner 7 connected 2025/09/04 13:54:44 runner 0 connected 2025/09/04 13:54:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 13:55:10 reproducing crash 'KASAN: use-after-free Write in diWrite': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 13:55:10 repro finished 'KASAN: use-after-free Write in diWrite', repro=true crepro=false desc='KASAN: slab-use-after-free Write in diWrite' hub=false from_dashboard=false 2025/09/04 13:55:10 found repro for "KASAN: slab-use-after-free Write in diWrite" (orig title: "KASAN: use-after-free Write in diWrite", reliability: 1), took 20.83 minutes 2025/09/04 13:55:10 "KASAN: slab-use-after-free Write in diWrite": saved crash log into 1756994110.crash.log 2025/09/04 13:55:10 "KASAN: slab-use-after-free Write in diWrite": saved repro log into 1756994110.repro.log 2025/09/04 13:55:19 runner 5 connected 2025/09/04 13:55:29 runner 1 connected 2025/09/04 13:55:37 runner 2 connected 2025/09/04 13:55:50 runner 3 connected 2025/09/04 13:56:08 runner 0 connected 2025/09/04 13:56:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 13:56:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 13:56:58 attempt #0 to run "KASAN: slab-use-after-free Write in diWrite" on base: crashed with KASAN: use-after-free Write in diWrite 2025/09/04 13:56:58 crashes both: KASAN: slab-use-after-free Write in diWrite / KASAN: use-after-free Write in diWrite 2025/09/04 13:57:25 base crash: WARNING in dbAdjTree 2025/09/04 13:57:40 runner 3 connected 2025/09/04 13:57:51 runner 7 connected 2025/09/04 13:57:56 runner 0 connected 2025/09/04 13:58:22 runner 2 connected 2025/09/04 13:58:25 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 13:58:34 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 13:59:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 892, "corpus": 8242, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 26807, "coverage": 110189, "distributor delayed": 10269, "distributor undelayed": 10269, "distributor violated": 2, "exec candidate": 12449, "exec collide": 4433, "exec fuzz": 8234, "exec gen": 483, "exec hints": 2312, "exec inject": 0, "exec minimize": 13616, "exec retries": 3, "exec seeds": 1930, "exec smash": 8400, "exec total [base]": 44434, "exec total [new]": 93416, "exec triage": 26775, "executor restarts [base]": 575, "executor restarts [new]": 1363, "fault jobs": 0, "fuzzer jobs": 629, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 149, "max signal": 114332, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9595, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8998, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 1039, "reproducing": 0, "rpc recv": 9560518964, "rpc sent": 4079848288, "signal": 108151, "smash jobs": 458, "triage jobs": 22, "vm output": 70894839, "vm restarts [base]": 35, "vm restarts [new]": 104 } 2025/09/04 13:59:30 runner 1 connected 2025/09/04 13:59:39 runner 9 connected 2025/09/04 14:00:17 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/04 14:00:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:00:58 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 14:00:58 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:01:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:01:21 runner 6 connected 2025/09/04 14:01:22 base crash "WARNING in btrfs_commit_transaction" is already known 2025/09/04 14:01:22 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/04 14:01:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:01:35 runner 5 connected 2025/09/04 14:01:55 runner 8 connected 2025/09/04 14:01:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:02:18 runner 1 connected 2025/09/04 14:02:18 runner 4 connected 2025/09/04 14:02:23 runner 0 connected 2025/09/04 14:02:55 runner 0 connected 2025/09/04 14:03:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:03:37 base crash: kernel BUG in jfs_evict_inode 2025/09/04 14:03:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:04:14 base crash "INFO: task hung in __closure_sync" is already known 2025/09/04 14:04:14 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:04:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 988, "corpus": 8301, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 29583, "coverage": 110465, "distributor delayed": 10408, "distributor undelayed": 10408, "distributor violated": 2, "exec candidate": 12449, "exec collide": 5002, "exec fuzz": 9353, "exec gen": 552, "exec hints": 2588, "exec inject": 0, "exec minimize": 14997, "exec retries": 3, "exec seeds": 2104, "exec smash": 9708, "exec total [base]": 47050, "exec total [new]": 98644, "exec triage": 27105, "executor restarts [base]": 628, "executor restarts [new]": 1476, "fault jobs": 0, "fuzzer jobs": 640, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 165, "max signal": 115019, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10623, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9124, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 906, "reproducing": 0, "rpc recv": 10200342248, "rpc sent": 4461454440, "signal": 108411, "smash jobs": 453, "triage jobs": 22, "vm output": 77391853, "vm restarts [base]": 36, "vm restarts [new]": 112 } 2025/09/04 14:04:17 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/04 14:04:17 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/04 14:04:31 runner 2 connected 2025/09/04 14:04:34 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/04 14:04:34 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/04 14:04:38 base crash "INFO: task hung in __closure_sync" is already known 2025/09/04 14:04:38 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:04:40 runner 3 connected 2025/09/04 14:04:41 base crash: possible deadlock in attr_data_get_block 2025/09/04 14:04:41 runner 2 connected 2025/09/04 14:04:51 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/04 14:04:51 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/04 14:05:10 runner 3 connected 2025/09/04 14:05:14 runner 6 connected 2025/09/04 14:05:31 runner 7 connected 2025/09/04 14:05:35 runner 9 connected 2025/09/04 14:05:37 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 14:05:37 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:05:38 runner 1 connected 2025/09/04 14:05:49 runner 8 connected 2025/09/04 14:05:53 base crash "INFO: task hung in __closure_sync" is already known 2025/09/04 14:05:53 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:06:40 base crash "possible deadlock in hfs_find_init" is already known 2025/09/04 14:06:40 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/04 14:06:43 runner 3 connected 2025/09/04 14:06:56 runner 5 connected 2025/09/04 14:06:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/04 14:07:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:07:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:07:22 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:07:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:07:37 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/04 14:07:37 runner 9 connected 2025/09/04 14:07:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:08:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:08:03 runner 7 connected 2025/09/04 14:08:22 runner 1 connected 2025/09/04 14:08:22 runner 4 connected 2025/09/04 14:08:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:08:27 runner 0 connected 2025/09/04 14:08:33 runner 0 connected 2025/09/04 14:08:34 runner 3 connected 2025/09/04 14:08:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:09:06 runner 5 connected 2025/09/04 14:09:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:09:07 runner 3 connected 2025/09/04 14:09:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1065, "corpus": 8336, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 31485, "coverage": 110981, "distributor delayed": 10512, "distributor undelayed": 10512, "distributor violated": 2, "exec candidate": 12449, "exec collide": 5407, "exec fuzz": 10193, "exec gen": 599, "exec hints": 2809, "exec inject": 0, "exec minimize": 15768, "exec retries": 3, "exec seeds": 2237, "exec smash": 10645, "exec total [base]": 48847, "exec total [new]": 102196, "exec triage": 27296, "executor restarts [base]": 697, "executor restarts [new]": 1636, "fault jobs": 0, "fuzzer jobs": 577, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 154, "max signal": 115323, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11246, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9204, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 1172, "reproducing": 0, "rpc recv": 11025209672, "rpc sent": 4738674608, "signal": 108778, "smash jobs": 406, "triage jobs": 17, "vm output": 81075959, "vm restarts [base]": 41, "vm restarts [new]": 127 } 2025/09/04 14:09:30 runner 2 connected 2025/09/04 14:09:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:09:47 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 14:10:01 runner 6 connected 2025/09/04 14:10:11 runner 8 connected 2025/09/04 14:10:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:10:41 base crash: INFO: task hung in __iterate_supers 2025/09/04 14:10:44 runner 3 connected 2025/09/04 14:10:45 runner 7 connected 2025/09/04 14:10:50 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 14:10:50 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:11:06 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 14:11:06 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:11:19 base crash "WARNING in hfs_bnode_create" is already known 2025/09/04 14:11:19 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:11:38 runner 4 connected 2025/09/04 14:11:39 runner 2 connected 2025/09/04 14:11:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:11:47 runner 0 connected 2025/09/04 14:12:10 runner 8 connected 2025/09/04 14:12:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 14:12:23 base crash: WARNING in hfs_bnode_create 2025/09/04 14:12:25 runner 7 connected 2025/09/04 14:12:38 runner 6 connected 2025/09/04 14:13:19 runner 1 connected 2025/09/04 14:13:20 runner 1 connected 2025/09/04 14:13:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:13:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:13:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 14:14:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1124, "corpus": 8399, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 34082, "coverage": 111215, "distributor delayed": 10652, "distributor undelayed": 10652, "distributor violated": 2, "exec candidate": 12449, "exec collide": 5958, "exec fuzz": 11263, "exec gen": 648, "exec hints": 3127, "exec inject": 0, "exec minimize": 17104, "exec retries": 3, "exec seeds": 2382, "exec smash": 11850, "exec total [base]": 50818, "exec total [new]": 107199, "exec triage": 27614, "executor restarts [base]": 750, "executor restarts [new]": 1745, "fault jobs": 0, "fuzzer jobs": 592, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 173, "max signal": 115699, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12121, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9330, "no exec duration": 19338000000, "no exec requests": 117, "pending": 0, "prog exec time": 1136, "reproducing": 0, "rpc recv": 11748184588, "rpc sent": 5057369792, "signal": 108991, "smash jobs": 402, "triage jobs": 17, "vm output": 87669155, "vm restarts [base]": 44, "vm restarts [new]": 137 } 2025/09/04 14:14:26 runner 9 connected 2025/09/04 14:14:36 runner 7 connected 2025/09/04 14:14:42 base crash: INFO: task hung in __closure_sync 2025/09/04 14:14:44 runner 3 connected 2025/09/04 14:14:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:15:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:15:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:15:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:15:39 runner 3 connected 2025/09/04 14:15:41 runner 1 connected 2025/09/04 14:15:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:16:12 runner 4 connected 2025/09/04 14:16:24 runner 3 connected 2025/09/04 14:16:31 patched crashed: WARNING in inc_nlink [need repro = true] 2025/09/04 14:16:31 scheduled a reproduction of 'WARNING in inc_nlink' 2025/09/04 14:16:31 start reproducing 'WARNING in inc_nlink' 2025/09/04 14:16:32 runner 9 connected 2025/09/04 14:16:48 runner 2 connected 2025/09/04 14:17:35 runner 7 connected 2025/09/04 14:17:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:18:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 14:18:20 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:18:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 14:18:53 runner 8 connected 2025/09/04 14:18:55 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:19:04 runner 7 connected 2025/09/04 14:19:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:19:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1231, "corpus": 8436, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 36415, "coverage": 111481, "distributor delayed": 10750, "distributor undelayed": 10750, "distributor violated": 2, "exec candidate": 12449, "exec collide": 6531, "exec fuzz": 12383, "exec gen": 702, "exec hints": 3487, "exec inject": 0, "exec minimize": 17935, "exec retries": 3, "exec seeds": 2553, "exec smash": 13070, "exec total [base]": 53452, "exec total [new]": 111751, "exec triage": 27833, "executor restarts [base]": 799, "executor restarts [new]": 1862, "fault jobs": 0, "fuzzer jobs": 524, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 151, "max signal": 116040, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12728, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9413, "no exec duration": 19419000000, "no exec requests": 118, "pending": 0, "prog exec time": 1637, "reproducing": 1, "rpc recv": 12464366876, "rpc sent": 5416676648, "signal": 109236, "smash jobs": 363, "triage jobs": 10, "vm output": 93460623, "vm restarts [base]": 45, "vm restarts [new]": 148 } 2025/09/04 14:19:30 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/04 14:19:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:19:37 runner 6 connected 2025/09/04 14:19:42 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/04 14:19:42 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/04 14:19:48 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/04 14:19:58 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:20:11 runner 0 connected 2025/09/04 14:20:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:20:28 runner 4 connected 2025/09/04 14:20:31 runner 3 connected 2025/09/04 14:20:37 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:20:38 runner 5 connected 2025/09/04 14:20:45 runner 9 connected 2025/09/04 14:20:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:21:15 runner 8 connected 2025/09/04 14:21:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:21:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:21:36 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:21:55 runner 6 connected 2025/09/04 14:22:02 base crash: WARNING in inc_nlink 2025/09/04 14:22:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:22:21 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:22:23 runner 2 connected 2025/09/04 14:22:26 base crash: INFO: task hung in __iterate_supers 2025/09/04 14:22:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:22:32 runner 5 connected 2025/09/04 14:22:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:22:59 runner 3 connected 2025/09/04 14:23:03 runner 9 connected 2025/09/04 14:23:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:23:15 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:23:23 runner 2 connected 2025/09/04 14:23:24 runner 4 connected 2025/09/04 14:23:46 base crash "INFO: task hung in user_get_super" is already known 2025/09/04 14:23:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/04 14:23:57 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:24:00 runner 0 connected 2025/09/04 14:24:05 base crash: kernel BUG in may_open 2025/09/04 14:24:11 runner 7 connected 2025/09/04 14:24:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:24:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1273, "corpus": 8463, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 38230, "coverage": 111567, "distributor delayed": 10838, "distributor undelayed": 10838, "distributor violated": 2, "exec candidate": 12449, "exec collide": 6991, "exec fuzz": 13237, "exec gen": 747, "exec hints": 3793, "exec inject": 0, "exec minimize": 18531, "exec retries": 3, "exec seeds": 2640, "exec smash": 14042, "exec total [base]": 55304, "exec total [new]": 115230, "exec triage": 27989, "executor restarts [base]": 844, "executor restarts [new]": 1980, "fault jobs": 0, "fuzzer jobs": 455, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 128, "max signal": 116319, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13170, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9472, "no exec duration": 21228000000, "no exec requests": 121, "pending": 0, "prog exec time": 902, "reproducing": 1, "rpc recv": 13142389272, "rpc sent": 5678927600, "signal": 109303, "smash jobs": 317, "triage jobs": 10, "vm output": 97466946, "vm restarts [base]": 50, "vm restarts [new]": 159 } 2025/09/04 14:24:44 runner 3 connected 2025/09/04 14:24:45 base crash "kernel BUG in dbFindBits" is already known 2025/09/04 14:24:45 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/09/04 14:24:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:24:48 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:25:02 runner 3 connected 2025/09/04 14:25:12 runner 9 connected 2025/09/04 14:25:31 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:25:47 runner 6 connected 2025/09/04 14:25:51 runner 4 connected 2025/09/04 14:26:23 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:26:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:26:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:26:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:26:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 14:26:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:26:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:27:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:27:11 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:27:22 runner 9 connected 2025/09/04 14:27:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:27:33 runner 4 connected 2025/09/04 14:27:35 runner 5 connected 2025/09/04 14:27:42 runner 3 connected 2025/09/04 14:27:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:27:50 runner 7 connected 2025/09/04 14:27:53 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:27:54 runner 0 connected 2025/09/04 14:28:00 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/04 14:28:00 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/04 14:28:07 runner 8 connected 2025/09/04 14:28:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:28:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:28:22 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/04 14:28:29 runner 2 connected 2025/09/04 14:28:32 base crash: INFO: task hung in f2fs_balance_fs 2025/09/04 14:28:40 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:28:46 runner 6 connected 2025/09/04 14:28:59 runner 3 connected 2025/09/04 14:29:10 runner 5 connected 2025/09/04 14:29:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1317, "corpus": 8479, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 40218, "coverage": 111592, "distributor delayed": 10931, "distributor undelayed": 10931, "distributor violated": 2, "exec candidate": 12449, "exec collide": 7385, "exec fuzz": 14054, "exec gen": 783, "exec hints": 4074, "exec inject": 0, "exec minimize": 19093, "exec retries": 3, "exec seeds": 2717, "exec smash": 14930, "exec total [base]": 57224, "exec total [new]": 118447, "exec triage": 28137, "executor restarts [base]": 908, "executor restarts [new]": 2118, "fault jobs": 0, "fuzzer jobs": 371, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 105, "max signal": 116445, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13703, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9527, "no exec duration": 21228000000, "no exec requests": 121, "pending": 0, "prog exec time": 985, "reproducing": 1, "rpc recv": 13849171300, "rpc sent": 5939752960, "signal": 109324, "smash jobs": 260, "triage jobs": 6, "vm output": 101749176, "vm restarts [base]": 53, "vm restarts [new]": 172 } 2025/09/04 14:29:16 runner 4 connected 2025/09/04 14:29:19 runner 2 connected 2025/09/04 14:29:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:29:28 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:29:36 runner 1 connected 2025/09/04 14:30:12 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:30:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:30:26 runner 3 connected 2025/09/04 14:30:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:30:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:31:05 base crash "possible deadlock in hfs_find_init" is already known 2025/09/04 14:31:05 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/04 14:31:08 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:31:20 runner 9 connected 2025/09/04 14:31:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:31:48 runner 7 connected 2025/09/04 14:31:48 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:31:51 base crash: INFO: task hung in __iterate_supers 2025/09/04 14:31:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:31:56 runner 2 connected 2025/09/04 14:32:02 runner 3 connected 2025/09/04 14:32:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:32:37 runner 4 connected 2025/09/04 14:32:40 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:32:49 runner 0 connected 2025/09/04 14:32:59 runner 1 connected 2025/09/04 14:33:15 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 14:33:15 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 14:33:20 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:33:28 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/04 14:33:31 runner 2 connected 2025/09/04 14:33:33 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 14:33:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 14:33:53 base crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/09/04 14:33:53 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/09/04 14:34:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:34:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:34:12 runner 7 connected 2025/09/04 14:34:12 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:34:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1336, "corpus": 8504, "corpus [files]": 3, "corpus [symbols]": 0, "cover overflows": 42432, "coverage": 111655, "distributor delayed": 11020, "distributor undelayed": 11016, "distributor violated": 2, "exec candidate": 12449, "exec collide": 7957, "exec fuzz": 15146, "exec gen": 822, "exec hints": 4503, "exec inject": 0, "exec minimize": 19759, "exec retries": 3, "exec seeds": 2784, "exec smash": 16135, "exec total [base]": 59119, "exec total [new]": 122681, "exec triage": 28300, "executor restarts [base]": 965, "executor restarts [new]": 2226, "fault jobs": 0, "fuzzer jobs": 310, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 93, "max signal": 116739, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14223, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9595, "no exec duration": 21302000000, "no exec requests": 123, "pending": 0, "prog exec time": 1012, "reproducing": 1, "rpc recv": 14460863548, "rpc sent": 6238684912, "signal": 109373, "smash jobs": 205, "triage jobs": 12, "vm output": 106830612, "vm restarts [base]": 59, "vm restarts [new]": 179 } 2025/09/04 14:34:26 runner 6 connected 2025/09/04 14:34:31 runner 5 connected 2025/09/04 14:34:45 runner 8 connected 2025/09/04 14:34:50 runner 3 connected 2025/09/04 14:34:51 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/04 14:34:51 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/04 14:35:03 runner 3 connected 2025/09/04 14:35:05 runner 0 connected 2025/09/04 14:35:49 runner 2 connected 2025/09/04 14:35:54 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/04 14:35:54 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/04 14:36:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:36:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:36:57 runner 4 connected 2025/09/04 14:36:59 runner 9 connected 2025/09/04 14:37:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:37:16 base crash: kernel BUG in dbFindBits 2025/09/04 14:37:32 runner 7 connected 2025/09/04 14:37:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:37:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:37:37 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:38:03 runner 3 connected 2025/09/04 14:38:13 runner 0 connected 2025/09/04 14:38:22 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/04 14:38:27 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/04 14:38:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:38:29 runner 6 connected 2025/09/04 14:38:31 runner 2 connected 2025/09/04 14:38:32 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:38:40 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/04 14:39:10 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:39:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1388, "corpus": 8539, "corpus [files]": 4, "corpus [symbols]": 0, "cover overflows": 44444, "coverage": 111786, "distributor delayed": 11098, "distributor undelayed": 11098, "distributor violated": 2, "exec candidate": 12449, "exec collide": 8563, "exec fuzz": 16286, "exec gen": 876, "exec hints": 4990, "exec inject": 0, "exec minimize": 20482, "exec retries": 3, "exec seeds": 2886, "exec smash": 17343, "exec total [base]": 61257, "exec total [new]": 127171, "exec triage": 28459, "executor restarts [base]": 1027, "executor restarts [new]": 2355, "fault jobs": 0, "fuzzer jobs": 247, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 86, "max signal": 116887, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14805, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9661, "no exec duration": 22339000000, "no exec requests": 127, "pending": 0, "prog exec time": 764, "reproducing": 1, "rpc recv": 15169793276, "rpc sent": 6543119640, "signal": 109493, "smash jobs": 155, "triage jobs": 6, "vm output": 112847213, "vm restarts [base]": 64, "vm restarts [new]": 188 } 2025/09/04 14:39:19 runner 8 connected 2025/09/04 14:39:24 runner 3 connected 2025/09/04 14:39:25 runner 2 connected 2025/09/04 14:39:31 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 14:39:39 runner 1 connected 2025/09/04 14:40:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:40:03 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:40:09 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/04 14:40:34 runner 5 connected 2025/09/04 14:40:49 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:40:57 runner 2 connected 2025/09/04 14:41:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:41:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:41:06 runner 0 connected 2025/09/04 14:41:15 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:41:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:41:25 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 14:41:43 base crash: kernel BUG in may_open 2025/09/04 14:41:45 runner 7 connected 2025/09/04 14:41:48 base crash: kernel BUG in may_open 2025/09/04 14:42:00 runner 2 connected 2025/09/04 14:42:01 runner 9 connected 2025/09/04 14:42:13 runner 4 connected 2025/09/04 14:42:19 runner 2 connected 2025/09/04 14:42:21 base crash: kernel BUG in txUnlock 2025/09/04 14:42:30 runner 3 connected 2025/09/04 14:42:32 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:42:40 runner 3 connected 2025/09/04 14:42:43 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 14:42:45 runner 0 connected 2025/09/04 14:42:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:42:57 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/04 14:43:19 runner 1 connected 2025/09/04 14:43:32 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:43:40 runner 4 connected 2025/09/04 14:43:48 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/04 14:43:49 runner 5 connected 2025/09/04 14:43:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:44:03 runner 8 connected 2025/09/04 14:44:11 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:44:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1421, "corpus": 8553, "corpus [files]": 4, "corpus [symbols]": 0, "cover overflows": 46689, "coverage": 111826, "distributor delayed": 11151, "distributor undelayed": 11151, "distributor violated": 2, "exec candidate": 12449, "exec collide": 9144, "exec fuzz": 17386, "exec gen": 932, "exec hints": 5586, "exec inject": 0, "exec minimize": 21009, "exec retries": 3, "exec seeds": 2957, "exec smash": 18412, "exec total [base]": 63405, "exec total [new]": 131275, "exec triage": 28565, "executor restarts [base]": 1088, "executor restarts [new]": 2469, "fault jobs": 0, "fuzzer jobs": 123, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 53, "max signal": 116988, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9700, "no exec duration": 22339000000, "no exec requests": 127, "pending": 0, "prog exec time": 857, "reproducing": 1, "rpc recv": 15971041144, "rpc sent": 6858915440, "signal": 109521, "smash jobs": 64, "triage jobs": 6, "vm output": 117771961, "vm restarts [base]": 70, "vm restarts [new]": 201 } 2025/09/04 14:44:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:44:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:44:45 runner 6 connected 2025/09/04 14:44:53 runner 3 connected 2025/09/04 14:45:01 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/04 14:45:01 repro finished 'WARNING in inc_nlink', repro=true crepro=false desc='WARNING in inc_nlink' hub=false from_dashboard=false 2025/09/04 14:45:01 found repro for "WARNING in inc_nlink" (orig title: "-SAME-", reliability: 1), took 27.33 minutes 2025/09/04 14:45:01 "WARNING in inc_nlink": saved crash log into 1756997101.crash.log 2025/09/04 14:45:01 "WARNING in inc_nlink": saved repro log into 1756997101.repro.log 2025/09/04 14:45:02 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/04 14:45:09 runner 0 connected 2025/09/04 14:45:25 runner 9 connected 2025/09/04 14:45:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:45:37 runner 8 connected 2025/09/04 14:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:45:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:46:04 runner 1 connected 2025/09/04 14:46:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:46:07 runner 7 connected 2025/09/04 14:46:16 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/04 14:46:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:46:32 runner 4 connected 2025/09/04 14:46:34 runner 5 connected 2025/09/04 14:46:35 attempt #0 to run "WARNING in inc_nlink" on base: crashed with WARNING in inc_nlink 2025/09/04 14:46:35 crashes both: WARNING in inc_nlink / WARNING in inc_nlink 2025/09/04 14:46:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 14:46:46 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/04 14:46:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/04 14:46:48 runner 0 connected 2025/09/04 14:47:02 runner 6 connected 2025/09/04 14:47:14 runner 1 connected 2025/09/04 14:47:19 runner 2 connected 2025/09/04 14:47:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:47:32 runner 1 connected 2025/09/04 14:47:33 runner 0 connected 2025/09/04 14:47:43 runner 8 connected 2025/09/04 14:48:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/04 14:48:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:48:28 runner 9 connected 2025/09/04 14:48:51 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/04 14:48:51 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/04 14:49:02 runner 0 connected 2025/09/04 14:49:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:49:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1449, "corpus": 8577, "corpus [files]": 4, "corpus [symbols]": 0, "cover overflows": 48915, "coverage": 111871, "distributor delayed": 11224, "distributor undelayed": 11224, "distributor violated": 2, "exec candidate": 12449, "exec collide": 9927, "exec fuzz": 18977, "exec gen": 1015, "exec hints": 6661, "exec inject": 0, "exec minimize": 21535, "exec retries": 3, "exec seeds": 3020, "exec smash": 19388, "exec total [base]": 65826, "exec total [new]": 136533, "exec triage": 28711, "executor restarts [base]": 1152, "executor restarts [new]": 2630, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 14, "max signal": 117127, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15517, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9756, "no exec duration": 22388000000, "no exec requests": 128, "pending": 0, "prog exec time": 696, "reproducing": 0, "rpc recv": 16739880112, "rpc sent": 7197787760, "signal": 109552, "smash jobs": 4, "triage jobs": 7, "vm output": 123767018, "vm restarts [base]": 73, "vm restarts [new]": 216 } 2025/09/04 14:49:20 runner 7 connected 2025/09/04 14:49:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 14:49:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:49:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:49:47 runner 8 connected 2025/09/04 14:50:01 runner 6 connected 2025/09/04 14:50:25 runner 9 connected 2025/09/04 14:50:26 runner 4 connected 2025/09/04 14:50:33 runner 2 connected 2025/09/04 14:50:36 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/04 14:50:36 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/04 14:50:54 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/04 14:50:54 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/04 14:51:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:51:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:51:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:51:41 runner 7 connected 2025/09/04 14:51:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:51:59 runner 0 connected 2025/09/04 14:52:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:52:11 runner 6 connected 2025/09/04 14:52:16 runner 9 connected 2025/09/04 14:52:18 base crash "WARNING in minix_unlink" is already known 2025/09/04 14:52:18 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/04 14:52:18 runner 3 connected 2025/09/04 14:52:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:52:49 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 14:52:51 runner 4 connected 2025/09/04 14:52:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:52:58 runner 8 connected 2025/09/04 14:53:14 base crash "kernel BUG in txAbort" is already known 2025/09/04 14:53:14 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 14:53:15 runner 3 connected 2025/09/04 14:53:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:53:30 runner 0 connected 2025/09/04 14:53:46 runner 1 connected 2025/09/04 14:53:49 base crash "kernel BUG in txAbort" is already known 2025/09/04 14:53:49 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 14:53:55 runner 2 connected 2025/09/04 14:54:03 base crash "kernel BUG in txAbort" is already known 2025/09/04 14:54:03 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 14:54:10 runner 9 connected 2025/09/04 14:54:14 runner 4 connected 2025/09/04 14:54:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1503, "corpus": 8606, "corpus [files]": 4, "corpus [symbols]": 0, "cover overflows": 51571, "coverage": 111979, "distributor delayed": 11289, "distributor undelayed": 11289, "distributor violated": 2, "exec candidate": 12449, "exec collide": 11151, "exec fuzz": 21323, "exec gen": 1120, "exec hints": 7502, "exec inject": 0, "exec minimize": 22194, "exec retries": 3, "exec seeds": 3115, "exec smash": 19977, "exec total [base]": 69240, "exec total [new]": 142520, "exec triage": 28835, "executor restarts [base]": 1212, "executor restarts [new]": 2744, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 7, "max signal": 117276, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15960, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9804, "no exec duration": 22493000000, "no exec requests": 129, "pending": 0, "prog exec time": 769, "reproducing": 0, "rpc recv": 17534118792, "rpc sent": 7615025200, "signal": 109647, "smash jobs": 6, "triage jobs": 10, "vm output": 128385930, "vm restarts [base]": 75, "vm restarts [new]": 233 } 2025/09/04 14:54:40 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 14:54:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:54:48 runner 0 connected 2025/09/04 14:54:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 14:55:00 runner 3 connected 2025/09/04 14:55:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:55:26 base crash "kernel BUG in txAbort" is already known 2025/09/04 14:55:26 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 14:55:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:55:39 runner 5 connected 2025/09/04 14:55:39 base crash: kernel BUG in txAbort 2025/09/04 14:55:40 base crash: WARNING in dbAdjTree 2025/09/04 14:55:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:55:44 runner 8 connected 2025/09/04 14:55:51 runner 6 connected 2025/09/04 14:55:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:56:21 runner 2 connected 2025/09/04 14:56:23 runner 4 connected 2025/09/04 14:56:25 runner 1 connected 2025/09/04 14:56:30 runner 3 connected 2025/09/04 14:56:36 runner 1 connected 2025/09/04 14:56:38 base crash: kernel BUG in jfs_evict_inode 2025/09/04 14:56:39 runner 0 connected 2025/09/04 14:56:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:56:54 runner 7 connected 2025/09/04 14:56:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:57:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:57:36 runner 2 connected 2025/09/04 14:57:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:57:50 runner 6 connected 2025/09/04 14:57:58 runner 3 connected 2025/09/04 14:57:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:58:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:58:12 runner 0 connected 2025/09/04 14:58:40 runner 4 connected 2025/09/04 14:58:40 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 14:58:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:58:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:58:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 14:58:55 runner 7 connected 2025/09/04 14:58:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 14:58:58 runner 1 connected 2025/09/04 14:59:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1538, "corpus": 8627, "corpus [files]": 4, "corpus [symbols]": 0, "cover overflows": 53922, "coverage": 112076, "distributor delayed": 11352, "distributor undelayed": 11352, "distributor violated": 2, "exec candidate": 12449, "exec collide": 12479, "exec fuzz": 23951, "exec gen": 1245, "exec hints": 7732, "exec inject": 0, "exec minimize": 22796, "exec retries": 3, "exec seeds": 3176, "exec smash": 20347, "exec total [base]": 71195, "exec total [new]": 147999, "exec triage": 28967, "executor restarts [base]": 1261, "executor restarts [new]": 2950, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 117405, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16342, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 23348000000, "no exec requests": 132, "pending": 0, "prog exec time": 700, "reproducing": 0, "rpc recv": 18348861668, "rpc sent": 7953906832, "signal": 109740, "smash jobs": 4, "triage jobs": 10, "vm output": 133611622, "vm restarts [base]": 82, "vm restarts [new]": 245 } 2025/09/04 14:59:30 base crash "INFO: task hung in lmLogClose" is already known 2025/09/04 14:59:30 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/04 14:59:36 runner 8 connected 2025/09/04 14:59:42 base crash: kernel BUG in txAbort 2025/09/04 14:59:48 runner 0 connected 2025/09/04 14:59:49 runner 5 connected 2025/09/04 14:59:50 runner 3 connected 2025/09/04 14:59:53 runner 3 connected 2025/09/04 15:00:08 base crash "INFO: task hung in lmLogClose" is already known 2025/09/04 15:00:08 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/04 15:00:27 runner 9 connected 2025/09/04 15:00:39 runner 1 connected 2025/09/04 15:01:12 runner 0 connected 2025/09/04 15:01:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:01:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:01:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:01:59 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/04 15:02:33 runner 8 connected 2025/09/04 15:02:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:02:46 runner 4 connected 2025/09/04 15:02:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:02:51 runner 7 connected 2025/09/04 15:03:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:03:03 runner 2 connected 2025/09/04 15:03:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:03:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:03:32 base crash: WARNING in hfs_bnode_create 2025/09/04 15:03:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:03:33 runner 5 connected 2025/09/04 15:03:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:03:45 runner 9 connected 2025/09/04 15:03:52 base crash: kernel BUG in txAbort 2025/09/04 15:04:01 runner 1 connected 2025/09/04 15:04:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1583, "corpus": 8658, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 56298, "coverage": 112217, "distributor delayed": 11437, "distributor undelayed": 11437, "distributor violated": 2, "exec candidate": 12449, "exec collide": 13777, "exec fuzz": 26468, "exec gen": 1375, "exec hints": 7837, "exec inject": 0, "exec minimize": 23575, "exec retries": 3, "exec seeds": 3269, "exec smash": 20832, "exec total [base]": 73316, "exec total [new]": 153569, "exec triage": 29129, "executor restarts [base]": 1339, "executor restarts [new]": 3128, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 117630, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16905, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9919, "no exec duration": 24033000000, "no exec requests": 134, "pending": 0, "prog exec time": 862, "reproducing": 0, "rpc recv": 19000375700, "rpc sent": 8295641240, "signal": 109881, "smash jobs": 9, "triage jobs": 12, "vm output": 139212137, "vm restarts [base]": 85, "vm restarts [new]": 257 } 2025/09/04 15:04:23 runner 6 connected 2025/09/04 15:04:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/04 15:04:28 runner 0 connected 2025/09/04 15:04:31 runner 8 connected 2025/09/04 15:04:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:04:34 runner 7 connected 2025/09/04 15:04:36 runner 3 connected 2025/09/04 15:04:49 runner 1 connected 2025/09/04 15:04:59 base crash: INFO: task hung in __iterate_supers 2025/09/04 15:05:24 runner 0 connected 2025/09/04 15:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:05:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:05:37 runner 9 connected 2025/09/04 15:05:55 runner 2 connected 2025/09/04 15:06:21 runner 2 connected 2025/09/04 15:06:40 runner 1 connected 2025/09/04 15:06:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:07:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:07:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:07:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:07:46 runner 8 connected 2025/09/04 15:08:10 runner 3 connected 2025/09/04 15:08:10 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:08:13 runner 2 connected 2025/09/04 15:08:26 runner 3 connected 2025/09/04 15:08:40 runner 6 connected 2025/09/04 15:08:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:08:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:09:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1616, "corpus": 8683, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 58914, "coverage": 112303, "distributor delayed": 11477, "distributor undelayed": 11477, "distributor violated": 2, "exec candidate": 12449, "exec collide": 15223, "exec fuzz": 29255, "exec gen": 1519, "exec hints": 8012, "exec inject": 0, "exec minimize": 24374, "exec retries": 3, "exec seeds": 3350, "exec smash": 21332, "exec total [base]": 75515, "exec total [new]": 159608, "exec triage": 29232, "executor restarts [base]": 1415, "executor restarts [new]": 3332, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 2, "max signal": 117733, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17524, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9962, "no exec duration": 24033000000, "no exec requests": 134, "pending": 0, "prog exec time": 852, "reproducing": 0, "rpc recv": 19694917216, "rpc sent": 8653554960, "signal": 109959, "smash jobs": 2, "triage jobs": 10, "vm output": 144727106, "vm restarts [base]": 91, "vm restarts [new]": 267 } 2025/09/04 15:09:16 runner 2 connected 2025/09/04 15:09:55 runner 8 connected 2025/09/04 15:10:01 runner 3 connected 2025/09/04 15:10:12 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 15:10:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/04 15:10:48 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/04 15:10:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:11:08 base crash: kernel BUG in may_open 2025/09/04 15:11:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:11:17 runner 7 connected 2025/09/04 15:11:19 runner 6 connected 2025/09/04 15:11:20 base crash: possible deadlock in ocfs2_xattr_set 2025/09/04 15:11:46 runner 1 connected 2025/09/04 15:11:54 runner 2 connected 2025/09/04 15:11:56 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 15:12:07 runner 0 connected 2025/09/04 15:12:11 runner 0 connected 2025/09/04 15:12:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:12:26 runner 3 connected 2025/09/04 15:12:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:12:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:12:53 runner 5 connected 2025/09/04 15:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:13:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:13:11 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:13:11 base crash: kernel BUG in may_open 2025/09/04 15:13:18 runner 3 connected 2025/09/04 15:13:38 runner 2 connected 2025/09/04 15:13:47 runner 0 connected 2025/09/04 15:13:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:14:02 runner 8 connected 2025/09/04 15:14:02 runner 6 connected 2025/09/04 15:14:08 runner 3 connected 2025/09/04 15:14:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1665, "corpus": 8712, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 61443, "coverage": 112366, "distributor delayed": 11534, "distributor undelayed": 11534, "distributor violated": 2, "exec candidate": 12449, "exec collide": 16695, "exec fuzz": 32095, "exec gen": 1674, "exec hints": 8109, "exec inject": 0, "exec minimize": 25103, "exec retries": 3, "exec seeds": 3431, "exec smash": 21726, "exec total [base]": 77666, "exec total [new]": 165535, "exec triage": 29384, "executor restarts [base]": 1469, "executor restarts [new]": 3488, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 3, "max signal": 117863, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18107, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10022, "no exec duration": 24033000000, "no exec requests": 134, "pending": 0, "prog exec time": 807, "reproducing": 0, "rpc recv": 20389194280, "rpc sent": 9018167848, "signal": 109991, "smash jobs": 9, "triage jobs": 10, "vm output": 150341127, "vm restarts [base]": 97, "vm restarts [new]": 278 } 2025/09/04 15:14:17 runner 0 connected 2025/09/04 15:14:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:14:50 runner 1 connected 2025/09/04 15:15:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 15:15:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:15:38 runner 6 connected 2025/09/04 15:16:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:16:19 runner 4 connected 2025/09/04 15:16:27 runner 3 connected 2025/09/04 15:16:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:17:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/04 15:17:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:17:09 runner 0 connected 2025/09/04 15:17:11 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 15:17:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:17:40 base crash: WARNING in hfs_bnode_create 2025/09/04 15:17:51 runner 1 connected 2025/09/04 15:18:07 runner 4 connected 2025/09/04 15:18:07 runner 5 connected 2025/09/04 15:18:08 base crash: INFO: task hung in evict 2025/09/04 15:18:09 runner 9 connected 2025/09/04 15:18:17 runner 6 connected 2025/09/04 15:18:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:18:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:18:36 runner 2 connected 2025/09/04 15:18:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:18:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:19:05 runner 1 connected 2025/09/04 15:19:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1707, "corpus": 8734, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 64189, "coverage": 112422, "distributor delayed": 11580, "distributor undelayed": 11580, "distributor violated": 2, "exec candidate": 12449, "exec collide": 18202, "exec fuzz": 34928, "exec gen": 1829, "exec hints": 8254, "exec inject": 0, "exec minimize": 25805, "exec retries": 3, "exec seeds": 3503, "exec smash": 22214, "exec total [base]": 79938, "exec total [new]": 171555, "exec triage": 29495, "executor restarts [base]": 1533, "executor restarts [new]": 3632, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 117963, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18669, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10067, "no exec duration": 24345000000, "no exec requests": 135, "pending": 0, "prog exec time": 1033, "reproducing": 0, "rpc recv": 21015900452, "rpc sent": 9399042880, "signal": 110019, "smash jobs": 10, "triage jobs": 9, "vm output": 157665587, "vm restarts [base]": 101, "vm restarts [new]": 287 } 2025/09/04 15:19:26 runner 3 connected 2025/09/04 15:19:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:19:29 runner 1 connected 2025/09/04 15:19:35 runner 5 connected 2025/09/04 15:19:44 runner 0 connected 2025/09/04 15:20:32 runner 7 connected 2025/09/04 15:20:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:20:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:21:23 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/04 15:21:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:21:37 runner 0 connected 2025/09/04 15:21:45 runner 1 connected 2025/09/04 15:21:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:22:07 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/04 15:22:19 runner 5 connected 2025/09/04 15:22:31 runner 2 connected 2025/09/04 15:22:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/04 15:22:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:22:45 base crash "INFO: task hung in jfs_commit_inode" is already known 2025/09/04 15:22:45 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/09/04 15:22:47 runner 8 connected 2025/09/04 15:22:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:23:02 base crash: possible deadlock in ocfs2_fiemap 2025/09/04 15:23:04 runner 9 connected 2025/09/04 15:23:19 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/04 15:23:44 runner 1 connected 2025/09/04 15:23:48 runner 3 connected 2025/09/04 15:23:49 runner 4 connected 2025/09/04 15:23:50 runner 7 connected 2025/09/04 15:23:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:23:59 runner 0 connected 2025/09/04 15:24:06 base crash: INFO: task hung in evict 2025/09/04 15:24:15 runner 2 connected 2025/09/04 15:24:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1732, "corpus": 8757, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 66612, "coverage": 112697, "distributor delayed": 11635, "distributor undelayed": 11635, "distributor violated": 2, "exec candidate": 12449, "exec collide": 19790, "exec fuzz": 37970, "exec gen": 1973, "exec hints": 8513, "exec inject": 0, "exec minimize": 26417, "exec retries": 3, "exec seeds": 3575, "exec smash": 22723, "exec total [base]": 82803, "exec total [new]": 177900, "exec triage": 29613, "executor restarts [base]": 1598, "executor restarts [new]": 3766, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 118354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19087, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10115, "no exec duration": 25072000000, "no exec requests": 139, "pending": 0, "prog exec time": 700, "reproducing": 0, "rpc recv": 21738920528, "rpc sent": 9806237840, "signal": 110278, "smash jobs": 7, "triage jobs": 10, "vm output": 163394073, "vm restarts [base]": 105, "vm restarts [new]": 300 } 2025/09/04 15:24:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:24:47 base crash "WARNING in minix_unlink" is already known 2025/09/04 15:24:47 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/04 15:24:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:24:50 runner 6 connected 2025/09/04 15:24:50 base crash: kernel BUG in txUnlock 2025/09/04 15:24:54 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 15:25:01 base crash: kernel BUG in may_open 2025/09/04 15:25:03 runner 3 connected 2025/09/04 15:25:15 runner 5 connected 2025/09/04 15:25:18 base crash: INFO: task hung in evict 2025/09/04 15:25:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:25:43 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/04 15:25:43 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/04 15:25:47 runner 1 connected 2025/09/04 15:25:51 runner 7 connected 2025/09/04 15:25:51 runner 9 connected 2025/09/04 15:25:51 runner 1 connected 2025/09/04 15:25:58 runner 0 connected 2025/09/04 15:26:08 base crash: WARNING in hfs_bnode_create 2025/09/04 15:26:15 runner 6 connected 2025/09/04 15:26:15 runner 2 connected 2025/09/04 15:26:42 runner 2 connected 2025/09/04 15:26:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:26:57 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/04 15:26:58 base crash: possible deadlock in hfs_extend_file 2025/09/04 15:27:05 runner 3 connected 2025/09/04 15:27:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:27:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:27:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:27:58 runner 5 connected 2025/09/04 15:28:01 runner 0 connected 2025/09/04 15:28:03 runner 2 connected 2025/09/04 15:28:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:28:11 runner 6 connected 2025/09/04 15:28:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:28:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:28:26 runner 9 connected 2025/09/04 15:28:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:28:50 runner 0 connected 2025/09/04 15:29:04 runner 7 connected 2025/09/04 15:29:09 runner 3 connected 2025/09/04 15:29:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1756, "corpus": 8783, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 68745, "coverage": 112852, "distributor delayed": 11702, "distributor undelayed": 11702, "distributor violated": 2, "exec candidate": 12449, "exec collide": 21163, "exec fuzz": 40613, "exec gen": 2109, "exec hints": 8657, "exec inject": 0, "exec minimize": 27067, "exec retries": 3, "exec seeds": 3648, "exec smash": 23160, "exec total [base]": 84506, "exec total [new]": 183517, "exec triage": 29774, "executor restarts [base]": 1651, "executor restarts [new]": 3912, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 118500, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19602, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10176, "no exec duration": 25072000000, "no exec requests": 139, "pending": 0, "prog exec time": 793, "reproducing": 0, "rpc recv": 22523365556, "rpc sent": 10167083712, "signal": 110371, "smash jobs": 2, "triage jobs": 8, "vm output": 170186044, "vm restarts [base]": 112, "vm restarts [new]": 313 } 2025/09/04 15:29:23 runner 3 connected 2025/09/04 15:29:24 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/04 15:29:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:29:36 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/04 15:29:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:29:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:29:40 runner 5 connected 2025/09/04 15:30:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:30:21 runner 1 connected 2025/09/04 15:30:23 runner 8 connected 2025/09/04 15:30:33 runner 4 connected 2025/09/04 15:30:33 runner 0 connected 2025/09/04 15:30:34 runner 0 connected 2025/09/04 15:30:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:31:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:31:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:31:21 runner 7 connected 2025/09/04 15:31:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:31:58 runner 1 connected 2025/09/04 15:31:59 runner 6 connected 2025/09/04 15:32:13 runner 8 connected 2025/09/04 15:32:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:32:24 base crash "INFO: task hung in sync_inodes_sb" is already known 2025/09/04 15:32:24 patched crashed: INFO: task hung in sync_inodes_sb [need repro = false] 2025/09/04 15:32:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:32:29 runner 3 connected 2025/09/04 15:32:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:32:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:32:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:32:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:33:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:33:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:33:20 runner 1 connected 2025/09/04 15:33:22 runner 9 connected 2025/09/04 15:33:25 runner 0 connected 2025/09/04 15:33:27 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/04 15:33:29 runner 3 connected 2025/09/04 15:33:39 runner 1 connected 2025/09/04 15:33:41 runner 2 connected 2025/09/04 15:33:50 runner 5 connected 2025/09/04 15:33:52 base crash "WARNING in minix_unlink" is already known 2025/09/04 15:33:52 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/04 15:33:59 runner 4 connected 2025/09/04 15:34:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/04 15:34:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1784, "corpus": 8802, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 70914, "coverage": 112922, "distributor delayed": 11748, "distributor undelayed": 11748, "distributor violated": 2, "exec candidate": 12449, "exec collide": 22672, "exec fuzz": 43538, "exec gen": 2250, "exec hints": 8712, "exec inject": 0, "exec minimize": 27725, "exec retries": 3, "exec seeds": 3701, "exec smash": 23464, "exec total [base]": 86854, "exec total [new]": 189271, "exec triage": 29879, "executor restarts [base]": 1715, "executor restarts [new]": 4041, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 118581, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20092, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10216, "no exec duration": 25542000000, "no exec requests": 142, "pending": 0, "prog exec time": 723, "reproducing": 0, "rpc recv": 23378478332, "rpc sent": 10540621224, "signal": 110414, "smash jobs": 7, "triage jobs": 9, "vm output": 175375371, "vm restarts [base]": 118, "vm restarts [new]": 327 } 2025/09/04 15:34:16 runner 6 connected 2025/09/04 15:34:24 runner 3 connected 2025/09/04 15:34:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:34:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:34:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:34:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:34:50 runner 2 connected 2025/09/04 15:34:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:34:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:34:59 runner 7 connected 2025/09/04 15:35:02 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/04 15:35:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/04 15:35:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:35:23 runner 1 connected 2025/09/04 15:35:25 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/04 15:35:25 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/04 15:35:25 runner 8 connected 2025/09/04 15:35:26 runner 0 connected 2025/09/04 15:35:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:35:44 runner 5 connected 2025/09/04 15:35:49 runner 4 connected 2025/09/04 15:35:50 runner 3 connected 2025/09/04 15:35:57 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:36:01 runner 9 connected 2025/09/04 15:36:04 runner 0 connected 2025/09/04 15:36:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:36:09 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/04 15:36:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/04 15:36:13 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/04 15:36:13 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/04 15:36:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:36:22 runner 7 connected 2025/09/04 15:36:33 runner 2 connected 2025/09/04 15:36:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:36:54 runner 0 connected 2025/09/04 15:37:01 runner 1 connected 2025/09/04 15:37:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:37:07 base crash: kernel BUG in may_open 2025/09/04 15:37:08 runner 6 connected 2025/09/04 15:37:10 runner 3 connected 2025/09/04 15:37:11 runner 1 connected 2025/09/04 15:37:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:37:38 base crash: kernel BUG in may_open 2025/09/04 15:37:48 runner 0 connected 2025/09/04 15:37:56 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:38:07 runner 5 connected 2025/09/04 15:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:38:11 runner 2 connected 2025/09/04 15:38:18 runner 3 connected 2025/09/04 15:38:20 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/04 15:38:20 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/04 15:38:35 runner 1 connected 2025/09/04 15:38:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:38:53 runner 0 connected 2025/09/04 15:39:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:39:05 runner 9 connected 2025/09/04 15:39:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 15:39:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1835, "corpus": 8828, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 73137, "coverage": 113000, "distributor delayed": 11802, "distributor undelayed": 11802, "distributor violated": 2, "exec candidate": 12449, "exec collide": 24003, "exec fuzz": 46005, "exec gen": 2370, "exec hints": 8979, "exec inject": 0, "exec minimize": 28279, "exec retries": 3, "exec seeds": 3780, "exec smash": 23993, "exec total [base]": 88360, "exec total [new]": 194724, "exec triage": 29985, "executor restarts [base]": 1757, "executor restarts [new]": 4174, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 4, "max signal": 118693, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20506, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10260, "no exec duration": 25542000000, "no exec requests": 142, "pending": 0, "prog exec time": 639, "reproducing": 0, "rpc recv": 24347531016, "rpc sent": 10857992728, "signal": 110467, "smash jobs": 7, "triage jobs": 7, "vm output": 181341220, "vm restarts [base]": 127, "vm restarts [new]": 344 } 2025/09/04 15:39:17 runner 4 connected 2025/09/04 15:39:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:39:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 15:39:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:39:57 runner 3 connected 2025/09/04 15:39:59 runner 1 connected 2025/09/04 15:40:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:40:07 runner 5 connected 2025/09/04 15:40:35 runner 3 connected 2025/09/04 15:40:47 runner 2 connected 2025/09/04 15:40:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:40:53 runner 1 connected 2025/09/04 15:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:41:05 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/04 15:41:05 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/04 15:41:05 runner 4 connected 2025/09/04 15:41:09 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/04 15:41:09 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/04 15:41:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 15:41:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:41:48 runner 0 connected 2025/09/04 15:41:51 runner 1 connected 2025/09/04 15:41:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:42:03 runner 6 connected 2025/09/04 15:42:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:42:05 runner 8 connected 2025/09/04 15:42:08 runner 7 connected 2025/09/04 15:42:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:42:42 runner 0 connected 2025/09/04 15:42:42 base crash: kernel BUG in txUnlock 2025/09/04 15:42:49 runner 5 connected 2025/09/04 15:43:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:43:03 runner 9 connected 2025/09/04 15:43:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:43:38 base crash: kernel BUG in jfs_evict_inode 2025/09/04 15:43:43 runner 2 connected 2025/09/04 15:43:46 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/04 15:43:46 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/04 15:43:47 runner 3 connected 2025/09/04 15:43:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/04 15:43:58 runner 7 connected 2025/09/04 15:44:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:44:00 runner 4 connected 2025/09/04 15:44:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1852, "corpus": 8850, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 75183, "coverage": 113084, "distributor delayed": 11856, "distributor undelayed": 11856, "distributor violated": 2, "exec candidate": 12449, "exec collide": 25253, "exec fuzz": 48395, "exec gen": 2491, "exec hints": 9130, "exec inject": 0, "exec minimize": 28969, "exec retries": 3, "exec seeds": 3848, "exec smash": 24387, "exec total [base]": 90750, "exec total [new]": 199924, "exec triage": 30100, "executor restarts [base]": 1814, "executor restarts [new]": 4318, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 118834, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21016, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10310, "no exec duration": 27520000000, "no exec requests": 145, "pending": 0, "prog exec time": 906, "reproducing": 0, "rpc recv": 25181506884, "rpc sent": 11225083024, "signal": 110533, "smash jobs": 9, "triage jobs": 16, "vm output": 187050404, "vm restarts [base]": 131, "vm restarts [new]": 360 } 2025/09/04 15:44:35 runner 0 connected 2025/09/04 15:44:43 runner 0 connected 2025/09/04 15:44:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:44:50 base crash: WARNING in dbAdjTree 2025/09/04 15:44:58 runner 8 connected 2025/09/04 15:45:04 runner 6 connected 2025/09/04 15:45:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:45:41 base crash: kernel BUG in txUnlock 2025/09/04 15:45:46 runner 1 connected 2025/09/04 15:45:47 runner 2 connected 2025/09/04 15:45:58 base crash: kernel BUG in txUnlock 2025/09/04 15:46:12 runner 5 connected 2025/09/04 15:46:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/04 15:46:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:46:49 runner 1 connected 2025/09/04 15:47:02 runner 0 connected 2025/09/04 15:47:10 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:47:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:47:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:47:31 runner 6 connected 2025/09/04 15:47:46 runner 2 connected 2025/09/04 15:48:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:48:09 runner 3 connected 2025/09/04 15:48:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:48:25 runner 4 connected 2025/09/04 15:48:32 runner 2 connected 2025/09/04 15:49:08 runner 1 connected 2025/09/04 15:49:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1915, "corpus": 8894, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 77917, "coverage": 113257, "distributor delayed": 11923, "distributor undelayed": 11923, "distributor violated": 2, "exec candidate": 12449, "exec collide": 26653, "exec fuzz": 50904, "exec gen": 2642, "exec hints": 9387, "exec inject": 0, "exec minimize": 29984, "exec retries": 3, "exec seeds": 3976, "exec smash": 25280, "exec total [base]": 92757, "exec total [new]": 206446, "exec triage": 30270, "executor restarts [base]": 1875, "executor restarts [new]": 4460, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 119020, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21679, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10381, "no exec duration": 29180000000, "no exec requests": 150, "pending": 0, "prog exec time": 788, "reproducing": 0, "rpc recv": 25849906316, "rpc sent": 11604087320, "signal": 110680, "smash jobs": 5, "triage jobs": 10, "vm output": 194021407, "vm restarts [base]": 137, "vm restarts [new]": 369 } 2025/09/04 15:49:17 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/04 15:49:24 runner 3 connected 2025/09/04 15:49:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:49:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:49:59 base crash: kernel BUG in may_open 2025/09/04 15:50:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:50:22 runner 3 connected 2025/09/04 15:50:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:50:53 runner 6 connected 2025/09/04 15:50:56 runner 2 connected 2025/09/04 15:50:57 runner 3 connected 2025/09/04 15:50:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:51:05 runner 2 connected 2025/09/04 15:51:20 base crash: INFO: task hung in evict 2025/09/04 15:51:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:51:28 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/04 15:51:28 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/04 15:51:30 runner 4 connected 2025/09/04 15:51:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:51:55 runner 8 connected 2025/09/04 15:51:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/04 15:52:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:52:09 base crash "INFO: task hung in user_get_super" is already known 2025/09/04 15:52:09 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/04 15:52:17 runner 0 connected 2025/09/04 15:52:17 runner 1 connected 2025/09/04 15:52:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/04 15:52:25 runner 0 connected 2025/09/04 15:52:51 runner 3 connected 2025/09/04 15:52:53 runner 4 connected 2025/09/04 15:53:03 runner 1 connected 2025/09/04 15:53:12 runner 9 connected 2025/09/04 15:53:15 runner 7 connected 2025/09/04 15:53:23 base crash: kernel BUG in may_open 2025/09/04 15:53:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:53:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:53:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/04 15:54:16 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1946, "corpus": 8911, "corpus [files]": 5, "corpus [symbols]": 0, "cover overflows": 80197, "coverage": 113294, "distributor delayed": 11968, "distributor undelayed": 11968, "distributor violated": 2, "exec candidate": 12449, "exec collide": 28252, "exec fuzz": 54100, "exec gen": 2788, "exec hints": 9506, "exec inject": 0, "exec minimize": 30490, "exec retries": 3, "exec seeds": 4026, "exec smash": 25621, "exec total [base]": 94857, "exec total [new]": 212520, "exec triage": 30381, "executor restarts [base]": 1935, "executor restarts [new]": 4631, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 2, "max signal": 119096, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22070, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10423, "no exec duration": 30506000000, "no exec requests": 157, "pending": 0, "prog exec time": 705, "reproducing": 0, "rpc recv": 26565358752, "rpc sent": 11955221432, "signal": 110717, "smash jobs": 2, "triage jobs": 8, "vm output": 199451286, "vm restarts [base]": 141, "vm restarts [new]": 381 } 2025/09/04 15:54:25 runner 3 connected 2025/09/04 15:54:27 runner 1 connected 2025/09/04 15:54:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:54:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:54:36 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:54:39 runner 0 connected 2025/09/04 15:54:51 runner 3 connected 2025/09/04 15:55:27 runner 8 connected 2025/09/04 15:55:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:55:29 runner 9 connected 2025/09/04 15:55:32 runner 2 connected 2025/09/04 15:55:34 base crash: WARNING in dbAdjTree 2025/09/04 15:55:47 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/04 15:55:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:55:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:56:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:56:25 runner 6 connected 2025/09/04 15:56:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:56:38 runner 0 connected 2025/09/04 15:56:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:56:50 runner 1 connected 2025/09/04 15:56:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:56:51 runner 2 connected 2025/09/04 15:56:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:56:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/04 15:56:59 runner 2 connected 2025/09/04 15:57:22 runner 8 connected 2025/09/04 15:57:28 runner 0 connected 2025/09/04 15:57:38 runner 3 connected 2025/09/04 15:57:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/04 15:57:47 runner 5 connected 2025/09/04 15:57:51 runner 6 connected 2025/09/04 15:57:51 runner 9 connected 2025/09/04 15:58:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:58:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:58:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:58:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:58:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/04 15:58:50 runner 1 connected 2025/09/04 15:58:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:59:08 runner 4 connected 2025/09/04 15:59:08 runner 1 connected 2025/09/04 15:59:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/04 15:59:10 status reporting terminated 2025/09/04 15:59:10 bug reporting terminated 2025/09/04 15:59:10 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:46349->127.0.0.1:50954: use of closed network connection 2025/09/04 15:59:10 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:46349->127.0.0.1:50966: use of closed network connection 2025/09/04 15:59:36 syz-diff (base): kernel context loop terminated 2025/09/04 15:59:56 syz-diff (new): kernel context loop terminated 2025/09/04 15:59:56 diff fuzzing terminated 2025/09/04 15:59:56 fuzzing is finished 2025/09/04 15:59:56 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes 6 crashes INFO: task hung in __iterate_supers 5 crashes 11 crashes INFO: task hung in __writeback_inodes_sb_nr 3 crashes 5 crashes INFO: task hung in bch2_direct_write 3 crashes INFO: task hung in bch2_journal_reclaim_thread 2 crashes 3 crashes INFO: task hung in evict 6 crashes 10 crashes INFO: task hung in f2fs_balance_fs 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lmLogClose 2 crashes INFO: task hung in sync_inodes_sb 1 crashes INFO: task hung in user_get_super 2 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 1 crashes 2 crashes KASAN: slab-use-after-free Write in diWrite [reproduced] KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Write in diWrite 1 crashes 1 crashes WARNING in btrfs_commit_transaction 1 crashes WARNING in dbAdjTree 6 crashes 13 crashes WARNING in hfs_bnode_create 4 crashes 11 crashes WARNING in inc_nlink 2 crashes 1 crashes[reproduced] WARNING in minix_unlink 3 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in dbFindLeaf 2 crashes kernel BUG in hfs_write_inode 1 crashes 9 crashes kernel BUG in jfs_evict_inode 5 crashes 11 crashes kernel BUG in may_open 11 crashes 21 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 2 crashes kernel BUG in txAbort 3 crashes 6 crashes kernel BUG in txUnlock 7 crashes 16 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in dqget 2 crashes possible deadlock in hfs_extend_file 1 crashes 4 crashes possible deadlock in hfs_find_init 3 crashes possible deadlock in ntfs_fiemap 6 crashes possible deadlock in ntfs_look_for_free_space 3 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 5 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_fiemap 1 crashes 2 crashes possible deadlock in ocfs2_init_acl 11 crashes 32 crashes possible deadlock in ocfs2_page_mkwrite 1 crashes 3 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 56 crashes 161 crashes possible deadlock in ocfs2_xattr_set 2 crashes 2 crashes possible deadlock in run_unpack_ex 5 crashes 8 crashes