2025/12/10 20:56:30 extracted 322823 text symbol hashes for base and 322825 for patched 2025/12/10 20:56:30 symbol "__UNIQUE_ID___addressable_vb2_ioctl_remove_bufs1351" has different values in base vs patch 2025/12/10 20:56:30 binaries are different, continuing fuzzing 2025/12/10 20:56:30 adding modified_functions to focus areas: ["__bio_release_pages" "__f2fs_commit_super" "__filemap_get_folio" "__get_meta_folio" "__get_metapage" "__get_node_folio" "__pfx_afs_set_netfs_context" "afs_get_inode_cache" "afs_iget" "afs_inode_init_from_status" "afs_root_iget" "afs_set_netfs_context" "afs_vnode_commit_status" "attr_wof_frame_info" "bio_set_pages_dirty" "block_page_mkwrite" "btrfs_clear_buffer_dirty" "btrfs_defrag_file" "btrfs_page_mkwrite" "btrfs_read_merkle_tree_page" "btrfs_truncate_block" "btrfs_writepage_fixup_worker" "btrfs_writepages" "ceph_fscache_register_inode_cookie" "ceph_page_mkwrite" "ceph_uninline_data" "ceph_writepages_start" "cifs_fattr_to_inode" "cifs_fscache_get_inode_cookie" "clean_bdev_aliases" "do_convert_inline_dir" "do_huge_pmd_wp_page" "do_swap_page" "do_wp_page" "ecryptfs_write" "ext4_page_mkwrite" "ext4_write_begin" "f2fs_delete_entry" "f2fs_delete_inline_entry" "f2fs_flush_inline_data" "f2fs_fsync_node_pages" "f2fs_get_lock_data_folio" "f2fs_init_inode_metadata" "f2fs_invalidate_compress_pages" "f2fs_quota_read" "f2fs_recover_fsync_data" "f2fs_set_link" "f2fs_sync_meta_pages" "f2fs_sync_node_pages" "f2fs_truncate_inode_blocks" "f2fs_vm_page_mkwrite" "f2fs_write_begin" "f2fs_write_data_pages" "f2fs_write_multi_pages" "fb_deferred_io_mkwrite" "filemap_page_mkwrite" "find_get_block_common" "folio_lock" "folio_mark_dirty_lock" "force_metapage" "fuse_page_mkwrite" "generic_pipe_buf_try_steal" "gfs2_page_mkwrite" "gfs2_trans_add_meta" "gfs2_write_cache_jdata" "grab_metapage" "hold_metapage" "invalidate_inode_pages2_range" "io_ctl_prepare_pages" "iomap_page_mkwrite" "ksm_do_scan" "ksm_get_folio" "lock_delalloc_folios" "lock_metapage" "lock_page" "make_device_exclusive" "mapping_seek_hole_data" "migrate_device_coherent_folio" "migrate_pages" "migrate_pages_batch" "migrate_vma_split_folio" "minix_add_link" "minix_delete_entry" "minix_set_link" "move_pages_huge_pmd" "move_pages_ptes" "mpage_prepare_extent_to_map" "netfs_page_mkwrite" "nfs_fscache_init_inode" "nfs_vm_page_mkwrite" "nilfs_add_link" "nilfs_begin_folio_io" "nilfs_btnode_delete" "nilfs_btnode_prepare_change_key" "nilfs_clear_dirty_pages" "nilfs_copy_back_pages" "nilfs_copy_dirty_pages" "nilfs_delete_entry" "nilfs_end_folio_io" "nilfs_find_uncommitted_extent" "nilfs_lookup_dirty_data_buffers" "nilfs_page_mkwrite" "nilfs_segctor_do_construct" "nilfs_set_link" "ntfs_bio_fill_1" "ocfs2_duplicate_clusters_by_page" "ocfs2_grab_folios_for_write" "orangefs_page_mkwrite" "page_cache_pipe_buf_confirm" "page_cache_pipe_buf_try_steal" "prepare_one_folio" "putback_movable_ops_page" "release_metapage" "relocate_file_extent_cluster" "remove_device_exclusive_entry" "remove_inode_hugepages" "send_extent_data" "set_extent_buffer_dirty" "shmem_get_folio_gfp" "shmem_get_partial_folio" "shmem_swapin_folio" "shmem_undo_range" "shrink_folio_list" "split_huge_pages_all" "truncate_inode_pages_range" "try_split_folio" "try_to_unuse" "ttm_backup_backup_page" "txLock" "ubifs_vm_page_mkwrite" "udf_expand_file_adinicb" "udf_page_mkwrite" "ufs_add_link" "ufs_delete_entry" "ufs_get_locked_folio" "ufs_set_link" "unpin_user_page_range_dirty_lock" "unpin_user_pages_dirty_lock" "v9fs_cache_inode_get_cookie" "v9fs_inode_from_fid" "v9fs_set_netfs_context" "vfs_dedupe_file_range_compare" "write_one_eb" "writeback_iter" "z_erofs_runqueue" "zone_device_page_init"] 2025/12/10 20:56:30 adding directly modified files to focus areas: ["include/linux/pagemap.h"] 2025/12/10 20:56:30 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/12/10 20:56:32 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/10 20:56:34 merging corpuses 2025/12/10 20:57:46 runner 0 connected 2025/12/10 20:57:46 runner 7 connected 2025/12/10 20:57:46 runner 1 connected 2025/12/10 20:57:46 runner 4 connected 2025/12/10 20:57:46 runner 0 connected 2025/12/10 20:57:46 runner 3 connected 2025/12/10 20:57:47 runner 5 connected 2025/12/10 20:57:47 runner 2 connected 2025/12/10 20:57:47 runner 2 connected 2025/12/10 20:57:47 runner 6 connected 2025/12/10 20:57:47 runner 1 connected 2025/12/10 20:57:47 runner 8 connected 2025/12/10 20:57:53 initializing coverage information... 2025/12/10 20:57:53 executor cover filter: 0 PCs 2025/12/10 20:57:57 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/10 20:57:57 base: machine check complete 2025/12/10 20:57:58 discovered 7611 source files, 333769 symbols 2025/12/10 20:57:59 coverage filter: __bio_release_pages: [__bio_release_pages] 2025/12/10 20:57:59 coverage filter: __f2fs_commit_super: [__f2fs_commit_super] 2025/12/10 20:57:59 coverage filter: __filemap_get_folio: [__filemap_get_folio] 2025/12/10 20:57:59 coverage filter: __get_meta_folio: [__get_meta_folio] 2025/12/10 20:57:59 coverage filter: __get_metapage: [__get_metapage] 2025/12/10 20:57:59 coverage filter: __get_node_folio: [__get_node_folio] 2025/12/10 20:57:59 coverage filter: __pfx_afs_set_netfs_context: [] 2025/12/10 20:57:59 coverage filter: afs_get_inode_cache: [afs_get_inode_cache] 2025/12/10 20:57:59 coverage filter: afs_iget: [afs_iget afs_iget5_pseudo_set afs_iget5_pseudo_test afs_iget5_set afs_iget5_set_root afs_iget5_test] 2025/12/10 20:57:59 coverage filter: afs_inode_init_from_status: [afs_inode_init_from_status] 2025/12/10 20:57:59 coverage filter: afs_root_iget: [afs_root_iget] 2025/12/10 20:57:59 coverage filter: afs_set_netfs_context: [afs_set_netfs_context] 2025/12/10 20:57:59 coverage filter: afs_vnode_commit_status: [afs_vnode_commit_status] 2025/12/10 20:57:59 coverage filter: attr_wof_frame_info: [attr_wof_frame_info] 2025/12/10 20:57:59 coverage filter: bio_set_pages_dirty: [bio_set_pages_dirty] 2025/12/10 20:57:59 coverage filter: block_page_mkwrite: [block_page_mkwrite] 2025/12/10 20:57:59 coverage filter: btrfs_clear_buffer_dirty: [btrfs_clear_buffer_dirty] 2025/12/10 20:57:59 coverage filter: btrfs_defrag_file: [btrfs_defrag_file] 2025/12/10 20:57:59 coverage filter: btrfs_page_mkwrite: [btrfs_page_mkwrite] 2025/12/10 20:57:59 coverage filter: btrfs_read_merkle_tree_page: [btrfs_read_merkle_tree_page] 2025/12/10 20:57:59 coverage filter: btrfs_truncate_block: [btrfs_truncate_block] 2025/12/10 20:57:59 coverage filter: btrfs_writepage_fixup_worker: [btrfs_writepage_fixup_worker] 2025/12/10 20:57:59 coverage filter: btrfs_writepages: [btrfs_writepages] 2025/12/10 20:57:59 coverage filter: ceph_fscache_register_inode_cookie: [ceph_fscache_register_inode_cookie] 2025/12/10 20:57:59 coverage filter: ceph_page_mkwrite: [ceph_page_mkwrite] 2025/12/10 20:57:59 coverage filter: ceph_uninline_data: [ceph_uninline_data] 2025/12/10 20:57:59 coverage filter: ceph_writepages_start: [ceph_writepages_start] 2025/12/10 20:57:59 coverage filter: cifs_fattr_to_inode: [cifs_fattr_to_inode] 2025/12/10 20:57:59 coverage filter: cifs_fscache_get_inode_cookie: [cifs_fscache_get_inode_cookie] 2025/12/10 20:57:59 coverage filter: clean_bdev_aliases: [clean_bdev_aliases] 2025/12/10 20:57:59 coverage filter: do_convert_inline_dir: [do_convert_inline_dir] 2025/12/10 20:57:59 coverage filter: do_huge_pmd_wp_page: [do_huge_pmd_wp_page] 2025/12/10 20:57:59 coverage filter: do_swap_page: [do_swap_page] 2025/12/10 20:57:59 coverage filter: do_wp_page: [do_wp_page] 2025/12/10 20:57:59 coverage filter: ecryptfs_write: [ecryptfs_write ecryptfs_write_begin ecryptfs_write_crypt_stat_flags ecryptfs_write_end ecryptfs_write_header_metadata ecryptfs_write_inode_size_to_metadata ecryptfs_write_lower ecryptfs_write_lower_page_segment ecryptfs_write_metadata ecryptfs_write_packet_length ecryptfs_write_tag_70_packet ecryptfs_writepages] 2025/12/10 20:57:59 coverage filter: ext4_page_mkwrite: [ext4_page_mkwrite] 2025/12/10 20:57:59 coverage filter: ext4_write_begin: [__probestub_ext4_write_begin __traceiter_ext4_write_begin ext4_write_begin] 2025/12/10 20:57:59 coverage filter: f2fs_delete_entry: [f2fs_delete_entry] 2025/12/10 20:57:59 coverage filter: f2fs_delete_inline_entry: [f2fs_delete_inline_entry] 2025/12/10 20:57:59 coverage filter: f2fs_flush_inline_data: [f2fs_flush_inline_data] 2025/12/10 20:57:59 coverage filter: f2fs_fsync_node_pages: [f2fs_fsync_node_pages] 2025/12/10 20:57:59 coverage filter: f2fs_get_lock_data_folio: [f2fs_get_lock_data_folio] 2025/12/10 20:57:59 coverage filter: f2fs_init_inode_metadata: [f2fs_init_inode_metadata] 2025/12/10 20:57:59 coverage filter: f2fs_invalidate_compress_pages: [f2fs_invalidate_compress_pages f2fs_invalidate_compress_pages_range] 2025/12/10 20:57:59 coverage filter: f2fs_quota_read: [f2fs_quota_read] 2025/12/10 20:57:59 coverage filter: f2fs_recover_fsync_data: [f2fs_recover_fsync_data] 2025/12/10 20:57:59 coverage filter: f2fs_set_link: [f2fs_set_link] 2025/12/10 20:57:59 coverage filter: f2fs_sync_meta_pages: [f2fs_sync_meta_pages] 2025/12/10 20:57:59 coverage filter: f2fs_sync_node_pages: [f2fs_sync_node_pages] 2025/12/10 20:57:59 coverage filter: f2fs_truncate_inode_blocks: [__probestub_f2fs_truncate_inode_blocks_enter __probestub_f2fs_truncate_inode_blocks_exit __traceiter_f2fs_truncate_inode_blocks_enter __traceiter_f2fs_truncate_inode_blocks_exit f2fs_truncate_inode_blocks trace_f2fs_truncate_inode_blocks_exit] 2025/12/10 20:57:59 coverage filter: f2fs_vm_page_mkwrite: [__probestub_f2fs_vm_page_mkwrite __traceiter_f2fs_vm_page_mkwrite f2fs_vm_page_mkwrite] 2025/12/10 20:57:59 coverage filter: f2fs_write_begin: [__bpf_trace_f2fs_write_begin __probestub_f2fs_write_begin __traceiter_f2fs_write_begin f2fs_write_begin perf_trace_f2fs_write_begin trace_event_raw_event_f2fs_write_begin trace_raw_output_f2fs_write_begin] 2025/12/10 20:57:59 coverage filter: f2fs_write_data_pages: [f2fs_write_data_pages] 2025/12/10 20:57:59 coverage filter: f2fs_write_multi_pages: [f2fs_write_multi_pages] 2025/12/10 20:57:59 coverage filter: fb_deferred_io_mkwrite: [fb_deferred_io_mkwrite] 2025/12/10 20:57:59 coverage filter: filemap_page_mkwrite: [filemap_page_mkwrite xfs_filemap_page_mkwrite zonefs_filemap_page_mkwrite] 2025/12/10 20:57:59 coverage filter: find_get_block_common: [find_get_block_common] 2025/12/10 20:57:59 coverage filter: folio_lock: [__folio_lock __folio_lock_killable __folio_lock_or_retry folio_lock folio_lock folio_lock folio_lock folio_lock folio_lock folio_lock folio_lock_anon_vma_read] 2025/12/10 20:57:59 coverage filter: folio_mark_dirty_lock: [folio_mark_dirty_lock] 2025/12/10 20:57:59 coverage filter: force_metapage: [force_metapage] 2025/12/10 20:57:59 coverage filter: fuse_page_mkwrite: [fuse_page_mkwrite] 2025/12/10 20:57:59 coverage filter: generic_pipe_buf_try_steal: [generic_pipe_buf_try_steal] 2025/12/10 20:57:59 coverage filter: gfs2_page_mkwrite: [gfs2_page_mkwrite] 2025/12/10 20:57:59 coverage filter: gfs2_trans_add_meta: [gfs2_trans_add_meta] 2025/12/10 20:57:59 coverage filter: gfs2_write_cache_jdata: [gfs2_write_cache_jdata] 2025/12/10 20:57:59 coverage filter: grab_metapage: [grab_metapage] 2025/12/10 20:57:59 coverage filter: hold_metapage: [hold_metapage] 2025/12/10 20:57:59 coverage filter: invalidate_inode_pages2_range: [invalidate_inode_pages2_range] 2025/12/10 20:57:59 coverage filter: io_ctl_prepare_pages: [io_ctl_prepare_pages] 2025/12/10 20:57:59 coverage filter: iomap_page_mkwrite: [iomap_page_mkwrite] 2025/12/10 20:57:59 coverage filter: ksm_do_scan: [ksm_do_scan] 2025/12/10 20:57:59 coverage filter: ksm_get_folio: [ksm_get_folio] 2025/12/10 20:57:59 coverage filter: lock_delalloc_folios: [lock_delalloc_folios] 2025/12/10 20:57:59 coverage filter: lock_metapage: [lock_metapage] 2025/12/10 20:57:59 coverage filter: lock_page: [lock_page lock_page lock_page trylock_page unlock_page] 2025/12/10 20:57:59 coverage filter: make_device_exclusive: [make_device_exclusive] 2025/12/10 20:57:59 coverage filter: mapping_seek_hole_data: [mapping_seek_hole_data] 2025/12/10 20:57:59 coverage filter: migrate_device_coherent_folio: [migrate_device_coherent_folio] 2025/12/10 20:57:59 coverage filter: migrate_pages: [__bpf_trace_mm_migrate_pages __bpf_trace_mm_migrate_pages_start __ia32_sys_migrate_pages __probestub_mm_migrate_pages __probestub_mm_migrate_pages_start __se_sys_migrate_pages __traceiter_mm_migrate_pages __traceiter_mm_migrate_pages_start __x64_sys_migrate_pages damon_migrate_pages do_migrate_pages migrate_pages migrate_pages_batch perf_trace_mm_migrate_pages perf_trace_mm_migrate_pages_start trace_event_raw_event_mm_migrate_pages trace_event_raw_event_mm_migrate_pages_start trace_raw_output_mm_migrate_pages trace_raw_output_mm_migrate_pages_start] 2025/12/10 20:57:59 coverage filter: migrate_pages_batch: [] 2025/12/10 20:57:59 coverage filter: migrate_vma_split_folio: [migrate_vma_split_folio] 2025/12/10 20:57:59 coverage filter: minix_add_link: [minix_add_link] 2025/12/10 20:57:59 coverage filter: minix_delete_entry: [minix_delete_entry] 2025/12/10 20:57:59 coverage filter: minix_set_link: [minix_set_link] 2025/12/10 20:57:59 coverage filter: move_pages_huge_pmd: [move_pages_huge_pmd] 2025/12/10 20:57:59 coverage filter: move_pages_ptes: [move_pages_ptes] 2025/12/10 20:57:59 coverage filter: mpage_prepare_extent_to_map: [mpage_prepare_extent_to_map] 2025/12/10 20:57:59 coverage filter: netfs_page_mkwrite: [netfs_page_mkwrite] 2025/12/10 20:57:59 coverage filter: nfs_fscache_init_inode: [nfs_fscache_init_inode] 2025/12/10 20:57:59 coverage filter: nfs_vm_page_mkwrite: [nfs_vm_page_mkwrite] 2025/12/10 20:57:59 coverage filter: nilfs_add_link: [nilfs_add_link] 2025/12/10 20:57:59 coverage filter: nilfs_begin_folio_io: [nilfs_begin_folio_io] 2025/12/10 20:57:59 coverage filter: nilfs_btnode_delete: [nilfs_btnode_delete] 2025/12/10 20:57:59 coverage filter: nilfs_btnode_prepare_change_key: [nilfs_btnode_prepare_change_key] 2025/12/10 20:57:59 coverage filter: nilfs_clear_dirty_pages: [nilfs_clear_dirty_pages] 2025/12/10 20:57:59 coverage filter: nilfs_copy_back_pages: [nilfs_copy_back_pages] 2025/12/10 20:57:59 coverage filter: nilfs_copy_dirty_pages: [nilfs_copy_dirty_pages] 2025/12/10 20:57:59 coverage filter: nilfs_delete_entry: [nilfs_delete_entry] 2025/12/10 20:57:59 coverage filter: nilfs_end_folio_io: [nilfs_end_folio_io] 2025/12/10 20:57:59 coverage filter: nilfs_find_uncommitted_extent: [nilfs_find_uncommitted_extent] 2025/12/10 20:57:59 coverage filter: nilfs_lookup_dirty_data_buffers: [nilfs_lookup_dirty_data_buffers] 2025/12/10 20:57:59 coverage filter: nilfs_page_mkwrite: [nilfs_page_mkwrite] 2025/12/10 20:57:59 coverage filter: nilfs_segctor_do_construct: [nilfs_segctor_do_construct] 2025/12/10 20:57:59 coverage filter: nilfs_set_link: [nilfs_set_link] 2025/12/10 20:57:59 coverage filter: ntfs_bio_fill_1: [ntfs_bio_fill_1] 2025/12/10 20:57:59 coverage filter: ocfs2_duplicate_clusters_by_page: [__probestub_ocfs2_duplicate_clusters_by_page __traceiter_ocfs2_duplicate_clusters_by_page ocfs2_duplicate_clusters_by_page trace_ocfs2_duplicate_clusters_by_page] 2025/12/10 20:57:59 coverage filter: ocfs2_grab_folios_for_write: [ocfs2_grab_folios_for_write] 2025/12/10 20:57:59 coverage filter: orangefs_page_mkwrite: [orangefs_page_mkwrite] 2025/12/10 20:57:59 coverage filter: page_cache_pipe_buf_confirm: [page_cache_pipe_buf_confirm] 2025/12/10 20:57:59 coverage filter: page_cache_pipe_buf_try_steal: [page_cache_pipe_buf_try_steal] 2025/12/10 20:57:59 coverage filter: prepare_one_folio: [prepare_one_folio] 2025/12/10 20:57:59 coverage filter: putback_movable_ops_page: [putback_movable_ops_page] 2025/12/10 20:57:59 coverage filter: release_metapage: [release_metapage] 2025/12/10 20:57:59 coverage filter: relocate_file_extent_cluster: [relocate_file_extent_cluster] 2025/12/10 20:57:59 coverage filter: remove_device_exclusive_entry: [remove_device_exclusive_entry] 2025/12/10 20:57:59 coverage filter: remove_inode_hugepages: [remove_inode_hugepages] 2025/12/10 20:57:59 coverage filter: send_extent_data: [send_extent_data] 2025/12/10 20:57:59 coverage filter: set_extent_buffer_dirty: [set_extent_buffer_dirty] 2025/12/10 20:57:59 coverage filter: shmem_get_folio_gfp: [shmem_get_folio_gfp] 2025/12/10 20:57:59 coverage filter: shmem_get_partial_folio: [shmem_get_partial_folio] 2025/12/10 20:57:59 coverage filter: shmem_swapin_folio: [shmem_swapin_folio] 2025/12/10 20:57:59 coverage filter: shmem_undo_range: [shmem_undo_range] 2025/12/10 20:57:59 coverage filter: shrink_folio_list: [shrink_folio_list] 2025/12/10 20:57:59 coverage filter: split_huge_pages_all: [split_huge_pages_all] 2025/12/10 20:57:59 coverage filter: truncate_inode_pages_range: [truncate_inode_pages_range] 2025/12/10 20:57:59 coverage filter: try_split_folio: [try_split_folio] 2025/12/10 20:57:59 coverage filter: try_to_unuse: [try_to_unuse] 2025/12/10 20:57:59 coverage filter: ttm_backup_backup_page: [ttm_backup_backup_page] 2025/12/10 20:57:59 coverage filter: txLock: [txLock txLockAlloc] 2025/12/10 20:57:59 coverage filter: ubifs_vm_page_mkwrite: [ubifs_vm_page_mkwrite] 2025/12/10 20:57:59 coverage filter: udf_expand_file_adinicb: [udf_expand_file_adinicb] 2025/12/10 20:57:59 coverage filter: udf_page_mkwrite: [udf_page_mkwrite] 2025/12/10 20:57:59 coverage filter: ufs_add_link: [ufs_add_link] 2025/12/10 20:57:59 coverage filter: ufs_delete_entry: [ufs_delete_entry] 2025/12/10 20:57:59 coverage filter: ufs_get_locked_folio: [ufs_get_locked_folio] 2025/12/10 20:57:59 coverage filter: ufs_set_link: [ufs_set_link] 2025/12/10 20:57:59 coverage filter: unpin_user_page_range_dirty_lock: [unpin_user_page_range_dirty_lock] 2025/12/10 20:57:59 coverage filter: unpin_user_pages_dirty_lock: [unpin_user_pages_dirty_lock] 2025/12/10 20:57:59 coverage filter: v9fs_cache_inode_get_cookie: [v9fs_cache_inode_get_cookie] 2025/12/10 20:57:59 coverage filter: v9fs_inode_from_fid: [v9fs_inode_from_fid v9fs_inode_from_fid_dotl] 2025/12/10 20:57:59 coverage filter: v9fs_set_netfs_context: [v9fs_set_netfs_context] 2025/12/10 20:57:59 coverage filter: vfs_dedupe_file_range_compare: [vfs_dedupe_file_range_compare] 2025/12/10 20:57:59 coverage filter: write_one_eb: [write_one_eb] 2025/12/10 20:57:59 coverage filter: writeback_iter: [writeback_iter] 2025/12/10 20:57:59 coverage filter: z_erofs_runqueue: [z_erofs_runqueue] 2025/12/10 20:57:59 coverage filter: zone_device_page_init: [zone_device_page_init] 2025/12/10 20:57:59 coverage filter: include/linux/pagemap.h: [] 2025/12/10 20:57:59 area "symbols": 14097 PCs in the cover filter 2025/12/10 20:57:59 area "files": 0 PCs in the cover filter 2025/12/10 20:57:59 area "": 0 PCs in the cover filter 2025/12/10 20:57:59 executor cover filter: 0 PCs 2025/12/10 20:58:01 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/10 20:58:01 new: machine check complete 2025/12/10 20:58:01 new: adding 13052 seeds 2025/12/10 20:58:27 crash "possible deadlock in dqget" is already known 2025/12/10 20:58:27 base crash "possible deadlock in dqget" is to be ignored 2025/12/10 20:58:27 patched crashed: possible deadlock in dqget [need repro = false] 2025/12/10 20:58:40 base crash: possible deadlock in dqget 2025/12/10 20:59:25 runner 8 connected 2025/12/10 20:59:38 runner 1 connected 2025/12/10 21:00:20 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/12/10 21:00:20 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/12/10 21:00:31 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/12/10 21:00:31 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/12/10 21:00:43 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/12/10 21:00:43 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/12/10 21:00:44 base crash: possible deadlock in hfs_extend_file 2025/12/10 21:00:58 crash "kernel BUG in txUnlock" is already known 2025/12/10 21:00:58 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/10 21:00:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:01:01 crash "kernel BUG in txUnlock" is already known 2025/12/10 21:01:01 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/10 21:01:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:01:03 crash "kernel BUG in txUnlock" is already known 2025/12/10 21:01:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/10 21:01:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:01:04 crash "kernel BUG in txUnlock" is already known 2025/12/10 21:01:04 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/10 21:01:04 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:01:17 runner 2 connected 2025/12/10 21:01:29 runner 0 connected 2025/12/10 21:01:40 runner 3 connected 2025/12/10 21:01:42 runner 2 connected 2025/12/10 21:01:49 STAT { "buffer too small": 0, "candidate triage jobs": 289, "candidates": 10588, "comps overflows": 0, "corpus": 2127, "corpus [files]": 0, "corpus [symbols]": 1860, "cover overflows": 417, "coverage": 71718, "distributor delayed": 2818, "distributor undelayed": 2562, "distributor violated": 0, "exec candidate": 2464, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3816, "exec total [new]": 10306, "exec triage": 7054, "executor restarts [base]": 61, "executor restarts [new]": 152, "fault jobs": 0, "fuzzer jobs": 289, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 75106, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2464, "no exec duration": 31801000000, "no exec requests": 142, "pending": 3, "prog exec time": 314, "reproducing": 0, "rpc recv": 1083745100, "rpc sent": 245341000, "signal": 71119, "smash jobs": 0, "triage jobs": 0, "vm output": 5620604, "vm restarts [base]": 5, "vm restarts [new]": 13 } 2025/12/10 21:01:56 runner 1 connected 2025/12/10 21:01:59 runner 6 connected 2025/12/10 21:02:01 runner 5 connected 2025/12/10 21:02:02 runner 7 connected 2025/12/10 21:02:05 crash "possible deadlock in hfs_find_init" is already known 2025/12/10 21:02:05 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/10 21:02:05 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 21:02:25 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:25 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:26 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:26 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:28 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:28 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/10 21:02:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/10 21:02:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:02:34 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:34 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:44 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/10 21:02:44 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/10 21:02:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:02:45 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:45 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:45 crash "kernel BUG in hfs_write_inode" is already known 2025/12/10 21:02:45 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/10 21:02:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:02:58 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:03:02 runner 8 connected 2025/12/10 21:03:17 runner 7 connected 2025/12/10 21:03:18 runner 3 connected 2025/12/10 21:03:22 runner 1 connected 2025/12/10 21:03:23 runner 5 connected 2025/12/10 21:03:30 runner 4 connected 2025/12/10 21:03:32 runner 2 connected 2025/12/10 21:03:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:03:35 runner 0 connected 2025/12/10 21:03:36 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:03:42 runner 6 connected 2025/12/10 21:03:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:03:48 runner 0 connected 2025/12/10 21:03:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:04:26 runner 2 connected 2025/12/10 21:04:32 runner 8 connected 2025/12/10 21:04:35 runner 1 connected 2025/12/10 21:04:37 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:04:46 runner 3 connected 2025/12/10 21:04:49 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:04:52 runner 0 connected 2025/12/10 21:04:56 base crash: kernel BUG in txUnlock 2025/12/10 21:04:57 runner 2 connected 2025/12/10 21:04:58 runner 7 connected 2025/12/10 21:05:02 runner 5 connected 2025/12/10 21:05:04 runner 4 connected 2025/12/10 21:05:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:05:34 runner 0 connected 2025/12/10 21:05:45 runner 2 connected 2025/12/10 21:05:53 runner 1 connected 2025/12/10 21:06:11 crash "general protection fault in lmLogSync" is already known 2025/12/10 21:06:11 base crash "general protection fault in lmLogSync" is to be ignored 2025/12/10 21:06:11 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/12/10 21:06:23 runner 6 connected 2025/12/10 21:06:28 base crash: kernel BUG in txUnlock 2025/12/10 21:06:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:06:37 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:06:40 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:06:40 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:06:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:06:42 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:06:42 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:06:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:06:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:06:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:06:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:06:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:06:49 STAT { "buffer too small": 0, "candidate triage jobs": 92, "candidates": 8915, "comps overflows": 0, "corpus": 3942, "corpus [files]": 0, "corpus [symbols]": 2993, "cover overflows": 704, "coverage": 83366, "distributor delayed": 5895, "distributor undelayed": 5826, "distributor violated": 114, "exec candidate": 4137, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7155, "exec total [new]": 18143, "exec triage": 12355, "executor restarts [base]": 108, "executor restarts [new]": 290, "fault jobs": 0, "fuzzer jobs": 92, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 86355, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4137, "no exec duration": 31801000000, "no exec requests": 142, "pending": 3, "prog exec time": 527, "reproducing": 0, "rpc recv": 2377451748, "rpc sent": 448829872, "signal": 82597, "smash jobs": 0, "triage jobs": 0, "vm output": 11274667, "vm restarts [base]": 10, "vm restarts [new]": 35 } 2025/12/10 21:07:09 runner 8 connected 2025/12/10 21:07:18 runner 0 connected 2025/12/10 21:07:27 runner 1 connected 2025/12/10 21:07:33 runner 2 connected 2025/12/10 21:07:36 runner 4 connected 2025/12/10 21:07:37 runner 2 connected 2025/12/10 21:07:39 runner 3 connected 2025/12/10 21:07:43 runner 5 connected 2025/12/10 21:07:47 runner 6 connected 2025/12/10 21:07:47 runner 7 connected 2025/12/10 21:08:12 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:08:49 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:08:49 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:08:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:08:51 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:08:51 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:08:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:09:03 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:09:03 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:09:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:09:04 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:09:04 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:09:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:09:08 runner 2 connected 2025/12/10 21:09:15 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:09:15 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:09:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:09:17 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:09:17 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:09:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:09:46 runner 4 connected 2025/12/10 21:09:48 runner 1 connected 2025/12/10 21:10:00 runner 5 connected 2025/12/10 21:10:01 runner 8 connected 2025/12/10 21:10:05 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/10 21:10:05 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/10 21:10:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:10:12 runner 7 connected 2025/12/10 21:10:14 runner 2 connected 2025/12/10 21:10:51 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:11:02 runner 6 connected 2025/12/10 21:11:41 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/10 21:11:41 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/10 21:11:41 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:11:49 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 6753, "comps overflows": 0, "corpus": 6110, "corpus [files]": 0, "corpus [symbols]": 4145, "cover overflows": 1140, "coverage": 92536, "distributor delayed": 9198, "distributor undelayed": 9198, "distributor violated": 219, "exec candidate": 6299, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11545, "exec total [new]": 28962, "exec triage": 19017, "executor restarts [base]": 145, "executor restarts [new]": 410, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 94232, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6299, "no exec duration": 31801000000, "no exec requests": 142, "pending": 3, "prog exec time": 354, "reproducing": 0, "rpc recv": 3500156340, "rpc sent": 710383976, "signal": 91687, "smash jobs": 0, "triage jobs": 0, "vm output": 17458740, "vm restarts [base]": 13, "vm restarts [new]": 50 } 2025/12/10 21:11:50 runner 2 connected 2025/12/10 21:11:52 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/10 21:11:52 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/10 21:11:52 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:12:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:12:26 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:12:38 runner 8 connected 2025/12/10 21:12:48 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/10 21:12:51 runner 2 connected 2025/12/10 21:12:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:13:05 runner 5 connected 2025/12/10 21:13:25 runner 0 connected 2025/12/10 21:13:47 runner 2 connected 2025/12/10 21:13:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:13:51 runner 3 connected 2025/12/10 21:13:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:13:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:13:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:14:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:14:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:14:48 runner 5 connected 2025/12/10 21:14:50 runner 4 connected 2025/12/10 21:14:50 runner 1 connected 2025/12/10 21:14:53 runner 8 connected 2025/12/10 21:14:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:14:57 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:15:07 runner 2 connected 2025/12/10 21:15:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:15:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:15:09 runner 3 connected 2025/12/10 21:15:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:15:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:15:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:15:20 base crash: possible deadlock in ocfs2_evict_inode 2025/12/10 21:15:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:15:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:15:46 runner 2 connected 2025/12/10 21:15:46 runner 0 connected 2025/12/10 21:15:58 runner 7 connected 2025/12/10 21:16:04 runner 6 connected 2025/12/10 21:16:07 runner 5 connected 2025/12/10 21:16:10 runner 0 connected 2025/12/10 21:16:14 runner 1 connected 2025/12/10 21:16:16 runner 8 connected 2025/12/10 21:16:18 runner 4 connected 2025/12/10 21:16:28 runner 2 connected 2025/12/10 21:16:40 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:16:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:16:49 STAT { "buffer too small": 0, "candidate triage jobs": 13, "candidates": 5194, "comps overflows": 0, "corpus": 7659, "corpus [files]": 0, "corpus [symbols]": 4906, "cover overflows": 1538, "coverage": 96786, "distributor delayed": 11717, "distributor undelayed": 11717, "distributor violated": 221, "exec candidate": 7858, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15627, "exec total [new]": 38478, "exec triage": 23771, "executor restarts [base]": 182, "executor restarts [new]": 519, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 98273, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7858, "no exec duration": 31801000000, "no exec requests": 142, "pending": 3, "prog exec time": 351, "reproducing": 0, "rpc recv": 4644337636, "rpc sent": 963858920, "signal": 95940, "smash jobs": 0, "triage jobs": 0, "vm output": 23474682, "vm restarts [base]": 18, "vm restarts [new]": 68 } 2025/12/10 21:16:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:17:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:17:36 runner 0 connected 2025/12/10 21:17:44 runner 4 connected 2025/12/10 21:17:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:17:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:17:49 runner 6 connected 2025/12/10 21:17:55 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/10 21:18:07 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/10 21:18:19 runner 1 connected 2025/12/10 21:18:42 runner 3 connected 2025/12/10 21:18:44 runner 5 connected 2025/12/10 21:18:52 runner 8 connected 2025/12/10 21:18:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:19:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:19:06 runner 0 connected 2025/12/10 21:19:15 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/10 21:19:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:19:31 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:19:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:19:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:19:54 runner 4 connected 2025/12/10 21:19:58 runner 1 connected 2025/12/10 21:20:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:20:10 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 21:20:12 runner 2 connected 2025/12/10 21:20:16 crash "possible deadlock in hfs_find_init" is already known 2025/12/10 21:20:16 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/10 21:20:16 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 21:20:20 runner 0 connected 2025/12/10 21:20:22 runner 3 connected 2025/12/10 21:20:27 runner 5 connected 2025/12/10 21:20:49 runner 8 connected 2025/12/10 21:21:06 runner 7 connected 2025/12/10 21:21:07 runner 6 connected 2025/12/10 21:21:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:21:13 runner 2 connected 2025/12/10 21:21:16 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:21:25 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/10 21:21:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 1706, "comps overflows": 0, "corpus": 7789, "corpus [files]": 0, "corpus [symbols]": 4993, "cover overflows": 1868, "coverage": 97157, "distributor delayed": 11926, "distributor undelayed": 11926, "distributor violated": 222, "exec candidate": 11346, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19243, "exec total [new]": 51451, "exec triage": 24271, "executor restarts [base]": 222, "executor restarts [new]": 640, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 98742, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8000, "no exec duration": 31801000000, "no exec requests": 142, "pending": 3, "prog exec time": 338, "reproducing": 0, "rpc recv": 5369709628, "rpc sent": 1233352216, "signal": 96294, "smash jobs": 0, "triage jobs": 0, "vm output": 31834259, "vm restarts [base]": 22, "vm restarts [new]": 82 } 2025/12/10 21:21:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:22:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:22:09 runner 0 connected 2025/12/10 21:22:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:22:15 runner 0 connected 2025/12/10 21:22:19 triaged 98.0% of the corpus 2025/12/10 21:22:19 starting bug reproductions 2025/12/10 21:22:19 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/10 21:22:19 reproduction of "possible deadlock in hfs_extend_file" aborted: it's no longer needed 2025/12/10 21:22:19 reproduction of "possible deadlock in hfs_extend_file" aborted: it's no longer needed 2025/12/10 21:22:19 reproduction of "possible deadlock in hfs_extend_file" aborted: it's no longer needed 2025/12/10 21:22:23 runner 2 connected 2025/12/10 21:22:23 base crash: possible deadlock in hfs_find_init 2025/12/10 21:22:52 runner 3 connected 2025/12/10 21:22:53 crash "kernel BUG in dbFindBits" is already known 2025/12/10 21:22:53 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/10 21:22:53 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/10 21:22:59 runner 2 connected 2025/12/10 21:23:11 runner 8 connected 2025/12/10 21:23:16 runner 0 connected 2025/12/10 21:23:16 runner 1 connected 2025/12/10 21:23:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:23:20 runner 1 connected 2025/12/10 21:23:22 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/10 21:23:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/10 21:23:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:23:40 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/10 21:23:40 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/10 21:23:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:23:50 runner 5 connected 2025/12/10 21:23:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:24:03 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:24:16 runner 3 connected 2025/12/10 21:24:26 runner 7 connected 2025/12/10 21:24:37 runner 6 connected 2025/12/10 21:24:38 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 21:24:38 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 21:24:38 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 21:24:50 runner 0 connected 2025/12/10 21:25:03 runner 2 connected 2025/12/10 21:25:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:25:37 runner 8 connected 2025/12/10 21:25:47 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:26:22 runner 7 connected 2025/12/10 21:26:44 runner 0 connected 2025/12/10 21:26:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 35, "corpus": 7892, "corpus [files]": 0, "corpus [symbols]": 5012, "cover overflows": 3329, "coverage": 97641, "distributor delayed": 12186, "distributor undelayed": 12186, "distributor violated": 222, "exec candidate": 13052, "exec collide": 389, "exec fuzz": 762, "exec gen": 43, "exec hints": 177, "exec inject": 0, "exec minimize": 1639, "exec retries": 5, "exec seeds": 226, "exec smash": 581, "exec total [base]": 21809, "exec total [new]": 57457, "exec triage": 24732, "executor restarts [base]": 267, "executor restarts [new]": 807, "fault jobs": 0, "fuzzer jobs": 154, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 49, "max signal": 100004, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1297, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8192, "no exec duration": 31801000000, "no exec requests": 142, "pending": 0, "prog exec time": 1060, "reproducing": 0, "rpc recv": 6097129684, "rpc sent": 1530025736, "signal": 96737, "smash jobs": 79, "triage jobs": 26, "vm output": 37588376, "vm restarts [base]": 28, "vm restarts [new]": 94 } 2025/12/10 21:27:06 crash "INFO: task hung in __iterate_supers" is already known 2025/12/10 21:27:06 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/10 21:27:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 21:27:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:27:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:28:06 runner 5 connected 2025/12/10 21:28:15 crash "INFO: task hung in __iterate_supers" is already known 2025/12/10 21:28:15 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/10 21:28:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 21:28:16 runner 4 connected 2025/12/10 21:28:35 crash "INFO: task hung in user_get_super" is already known 2025/12/10 21:28:35 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/10 21:28:35 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/10 21:28:36 runner 8 connected 2025/12/10 21:28:39 crash "INFO: task hung in user_get_super" is already known 2025/12/10 21:28:39 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/10 21:28:39 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/10 21:28:55 crash "INFO: task hung in user_get_super" is already known 2025/12/10 21:28:55 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/10 21:28:55 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/10 21:29:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:29:21 runner 1 connected 2025/12/10 21:29:34 runner 0 connected 2025/12/10 21:29:36 runner 2 connected 2025/12/10 21:29:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:29:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:29:54 runner 3 connected 2025/12/10 21:29:55 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 21:30:00 runner 7 connected 2025/12/10 21:30:01 base crash: INFO: task hung in user_get_super 2025/12/10 21:30:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:30:22 base crash: INFO: task hung in user_get_super 2025/12/10 21:30:40 runner 8 connected 2025/12/10 21:30:51 runner 6 connected 2025/12/10 21:30:51 runner 5 connected 2025/12/10 21:31:00 runner 1 connected 2025/12/10 21:31:01 crash "WARNING in dbAdjTree" is already known 2025/12/10 21:31:01 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/10 21:31:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 21:31:02 runner 0 connected 2025/12/10 21:31:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:31:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:31:21 runner 2 connected 2025/12/10 21:31:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:31:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 109, "corpus": 7979, "corpus [files]": 0, "corpus [symbols]": 5039, "cover overflows": 4941, "coverage": 97869, "distributor delayed": 12380, "distributor undelayed": 12380, "distributor violated": 222, "exec candidate": 13052, "exec collide": 752, "exec fuzz": 1529, "exec gen": 70, "exec hints": 373, "exec inject": 0, "exec minimize": 3293, "exec retries": 5, "exec seeds": 477, "exec smash": 1289, "exec total [base]": 23487, "exec total [new]": 61786, "exec triage": 25097, "executor restarts [base]": 330, "executor restarts [new]": 948, "fault jobs": 0, "fuzzer jobs": 215, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 71, "max signal": 100474, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2617, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8348, "no exec duration": 31801000000, "no exec requests": 142, "pending": 0, "prog exec time": 919, "reproducing": 0, "rpc recv": 6779756228, "rpc sent": 1882828240, "signal": 96912, "smash jobs": 125, "triage jobs": 19, "vm output": 43360495, "vm restarts [base]": 30, "vm restarts [new]": 106 } 2025/12/10 21:31:58 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:31:58 runner 4 connected 2025/12/10 21:32:04 runner 1 connected 2025/12/10 21:32:15 runner 7 connected 2025/12/10 21:32:24 runner 3 connected 2025/12/10 21:32:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:32:47 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 21:32:47 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 21:32:47 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 21:32:55 runner 2 connected 2025/12/10 21:33:05 base crash: INFO: task hung in __iterate_supers 2025/12/10 21:33:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:33:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:33:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:33:42 runner 7 connected 2025/12/10 21:33:46 runner 2 connected 2025/12/10 21:34:04 runner 0 connected 2025/12/10 21:34:11 runner 6 connected 2025/12/10 21:34:16 runner 3 connected 2025/12/10 21:34:18 runner 4 connected 2025/12/10 21:34:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 21:35:36 runner 8 connected 2025/12/10 21:35:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:36:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:36:28 crash "kernel BUG in dbFindBits" is already known 2025/12/10 21:36:28 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/10 21:36:28 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/10 21:36:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 199, "corpus": 8089, "corpus [files]": 0, "corpus [symbols]": 5080, "cover overflows": 7553, "coverage": 99134, "distributor delayed": 12574, "distributor undelayed": 12574, "distributor violated": 222, "exec candidate": 13052, "exec collide": 1386, "exec fuzz": 2663, "exec gen": 136, "exec hints": 747, "exec inject": 0, "exec minimize": 5288, "exec retries": 7, "exec seeds": 762, "exec smash": 2460, "exec total [base]": 25612, "exec total [new]": 67888, "exec triage": 25526, "executor restarts [base]": 380, "executor restarts [new]": 1077, "fault jobs": 0, "fuzzer jobs": 326, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 103, "max signal": 102006, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4102, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8528, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 828, "reproducing": 0, "rpc recv": 7466595664, "rpc sent": 2276814864, "signal": 98113, "smash jobs": 202, "triage jobs": 21, "vm output": 50000528, "vm restarts [base]": 32, "vm restarts [new]": 116 } 2025/12/10 21:37:01 runner 6 connected 2025/12/10 21:37:15 runner 4 connected 2025/12/10 21:37:33 runner 2 connected 2025/12/10 21:38:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:38:15 base crash: INFO: task hung in __iterate_supers 2025/12/10 21:38:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:38:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 21:38:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:39:04 runner 5 connected 2025/12/10 21:39:05 runner 2 connected 2025/12/10 21:39:12 runner 2 connected 2025/12/10 21:39:19 runner 3 connected 2025/12/10 21:39:22 runner 0 connected 2025/12/10 21:39:25 runner 4 connected 2025/12/10 21:39:28 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/12/10 21:39:28 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/12/10 21:39:28 start reproducing 'WARNING in minix_rmdir' 2025/12/10 21:39:28 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/12/10 21:39:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:39:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:39:59 crash "WARNING in hfs_bnode_create" is already known 2025/12/10 21:39:59 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/10 21:39:59 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 21:40:21 crash "WARNING in dbAdjTree" is already known 2025/12/10 21:40:21 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/10 21:40:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 21:40:26 runner 7 connected 2025/12/10 21:40:34 runner 2 connected 2025/12/10 21:40:36 runner 3 connected 2025/12/10 21:40:56 runner 6 connected 2025/12/10 21:41:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:41:18 runner 2 connected 2025/12/10 21:41:34 base crash: WARNING in hfs_bnode_create 2025/12/10 21:41:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 293, "corpus": 8165, "corpus [files]": 0, "corpus [symbols]": 5117, "cover overflows": 9488, "coverage": 99456, "distributor delayed": 12734, "distributor undelayed": 12734, "distributor violated": 222, "exec candidate": 13052, "exec collide": 1954, "exec fuzz": 3631, "exec gen": 187, "exec hints": 1070, "exec inject": 0, "exec minimize": 6811, "exec retries": 7, "exec seeds": 1001, "exec smash": 3484, "exec total [base]": 27700, "exec total [new]": 72910, "exec triage": 25849, "executor restarts [base]": 431, "executor restarts [new]": 1199, "fault jobs": 0, "fuzzer jobs": 369, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 119, "max signal": 102338, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5122, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8658, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 946, "reproducing": 1, "rpc recv": 8180268428, "rpc sent": 2623084848, "signal": 98386, "smash jobs": 235, "triage jobs": 15, "vm output": 56630852, "vm restarts [base]": 34, "vm restarts [new]": 128 } 2025/12/10 21:41:58 runner 8 connected 2025/12/10 21:41:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:42:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:42:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:42:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:42:33 runner 2 connected 2025/12/10 21:42:55 runner 3 connected 2025/12/10 21:43:01 runner 0 connected 2025/12/10 21:43:04 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 21:43:04 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 21:43:04 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 21:43:09 runner 4 connected 2025/12/10 21:43:15 runner 2 connected 2025/12/10 21:43:29 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:44:00 runner 6 connected 2025/12/10 21:44:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:44:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:44:31 base crash: kernel BUG in txUnlock 2025/12/10 21:44:33 runner 1 connected 2025/12/10 21:44:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:44:38 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/10 21:44:38 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/10 21:44:38 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/10 21:45:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:45:05 runner 5 connected 2025/12/10 21:45:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:45:21 runner 2 connected 2025/12/10 21:45:22 runner 0 connected 2025/12/10 21:45:28 runner 6 connected 2025/12/10 21:45:33 runner 7 connected 2025/12/10 21:45:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:45:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:45:44 base crash: WARNING in dbAdjTree 2025/12/10 21:45:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:46:01 runner 4 connected 2025/12/10 21:46:04 runner 8 connected 2025/12/10 21:46:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:46:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:46:33 runner 5 connected 2025/12/10 21:46:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:46:40 runner 2 connected 2025/12/10 21:46:41 runner 1 connected 2025/12/10 21:46:44 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/10 21:46:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:46:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 333, "corpus": 8197, "corpus [files]": 0, "corpus [symbols]": 5127, "cover overflows": 10547, "coverage": 99625, "distributor delayed": 12841, "distributor undelayed": 12841, "distributor violated": 222, "exec candidate": 13052, "exec collide": 2278, "exec fuzz": 4215, "exec gen": 221, "exec hints": 1268, "exec inject": 0, "exec minimize": 7491, "exec retries": 7, "exec seeds": 1110, "exec smash": 4124, "exec total [base]": 29436, "exec total [new]": 75630, "exec triage": 25999, "executor restarts [base]": 476, "executor restarts [new]": 1303, "fault jobs": 0, "fuzzer jobs": 364, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 116, "max signal": 102576, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8722, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 8954079192, "rpc sent": 2900037840, "signal": 98552, "smash jobs": 234, "triage jobs": 14, "vm output": 62095639, "vm restarts [base]": 39, "vm restarts [new]": 141 } 2025/12/10 21:46:53 runner 6 connected 2025/12/10 21:46:54 runner 3 connected 2025/12/10 21:46:58 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:47:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:47:10 runner 7 connected 2025/12/10 21:47:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:47:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:47:31 runner 4 connected 2025/12/10 21:47:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:47:33 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 21:47:34 runner 0 connected 2025/12/10 21:47:45 runner 8 connected 2025/12/10 21:47:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:47:49 runner 5 connected 2025/12/10 21:47:55 runner 2 connected 2025/12/10 21:47:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:48:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 21:48:14 runner 2 connected 2025/12/10 21:48:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:48:27 runner 3 connected 2025/12/10 21:48:29 runner 6 connected 2025/12/10 21:48:31 runner 1 connected 2025/12/10 21:48:38 runner 7 connected 2025/12/10 21:48:44 runner 4 connected 2025/12/10 21:48:45 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:48:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:48:59 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:49:01 runner 5 connected 2025/12/10 21:49:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:49:20 runner 8 connected 2025/12/10 21:49:31 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 21:49:31 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 21:49:31 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 21:49:41 runner 2 connected 2025/12/10 21:49:46 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/10 21:49:46 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/10 21:49:46 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 21:49:49 runner 3 connected 2025/12/10 21:49:55 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:49:56 runner 1 connected 2025/12/10 21:50:02 runner 7 connected 2025/12/10 21:50:22 runner 6 connected 2025/12/10 21:50:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:50:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/10 21:50:43 runner 4 connected 2025/12/10 21:50:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:50:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:50:53 runner 0 connected 2025/12/10 21:50:56 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:50:59 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/10 21:50:59 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/10 21:50:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/10 21:51:11 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/10 21:51:11 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/10 21:51:11 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/10 21:51:21 base crash: kernel BUG in jfs_evict_inode 2025/12/10 21:51:29 runner 3 connected 2025/12/10 21:51:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:51:34 runner 2 connected 2025/12/10 21:51:45 runner 1 connected 2025/12/10 21:51:48 runner 8 connected 2025/12/10 21:51:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 352, "corpus": 8225, "corpus [files]": 0, "corpus [symbols]": 5146, "cover overflows": 11687, "coverage": 99797, "distributor delayed": 12933, "distributor undelayed": 12930, "distributor violated": 222, "exec candidate": 13052, "exec collide": 2510, "exec fuzz": 4665, "exec gen": 248, "exec hints": 1440, "exec inject": 0, "exec minimize": 8251, "exec retries": 7, "exec seeds": 1178, "exec smash": 4589, "exec total [base]": 30349, "exec total [new]": 77958, "exec triage": 26128, "executor restarts [base]": 519, "executor restarts [new]": 1398, "fault jobs": 0, "fuzzer jobs": 363, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 116, "max signal": 102827, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6372, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8771, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 9847042352, "rpc sent": 3089667672, "signal": 98712, "smash jobs": 240, "triage jobs": 7, "vm output": 66606723, "vm restarts [base]": 47, "vm restarts [new]": 160 } 2025/12/10 21:51:50 runner 5 connected 2025/12/10 21:51:51 runner 6 connected 2025/12/10 21:52:00 runner 2 connected 2025/12/10 21:52:11 runner 0 connected 2025/12/10 21:52:12 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:52:30 runner 7 connected 2025/12/10 21:52:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:52:51 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/10 21:52:51 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/10 21:52:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/10 21:53:09 runner 2 connected 2025/12/10 21:53:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/10 21:53:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 21:53:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:53:36 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:53:47 runner 5 connected 2025/12/10 21:53:48 runner 4 connected 2025/12/10 21:54:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:54:08 runner 1 connected 2025/12/10 21:54:08 runner 2 connected 2025/12/10 21:54:09 runner 0 connected 2025/12/10 21:54:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:54:25 runner 2 connected 2025/12/10 21:54:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 21:54:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:54:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:54:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:54:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:54:55 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 21:55:02 runner 8 connected 2025/12/10 21:55:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:55:22 runner 5 connected 2025/12/10 21:55:24 runner 2 connected 2025/12/10 21:55:27 runner 7 connected 2025/12/10 21:55:27 runner 4 connected 2025/12/10 21:55:29 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:55:34 runner 3 connected 2025/12/10 21:55:37 runner 6 connected 2025/12/10 21:55:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:55:44 runner 1 connected 2025/12/10 21:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:55:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:56:03 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = true] 2025/12/10 21:56:03 scheduled a reproduction of 'INFO: trying to register non-static key in ntfs_set_size' 2025/12/10 21:56:04 start reproducing 'INFO: trying to register non-static key in ntfs_set_size' 2025/12/10 21:56:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:56:09 runner 2 connected 2025/12/10 21:56:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:56:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:56:19 runner 0 connected 2025/12/10 21:56:39 runner 5 connected 2025/12/10 21:56:44 runner 4 connected 2025/12/10 21:56:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:56:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 389, "corpus": 8262, "corpus [files]": 0, "corpus [symbols]": 5170, "cover overflows": 13116, "coverage": 99912, "distributor delayed": 13032, "distributor undelayed": 13032, "distributor violated": 222, "exec candidate": 13052, "exec collide": 2789, "exec fuzz": 5156, "exec gen": 279, "exec hints": 1611, "exec inject": 0, "exec minimize": 9190, "exec retries": 7, "exec seeds": 1265, "exec smash": 5135, "exec total [base]": 31459, "exec total [new]": 80683, "exec triage": 26296, "executor restarts [base]": 568, "executor restarts [new]": 1481, "fault jobs": 0, "fuzzer jobs": 393, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 124, "max signal": 103058, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7021, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8841, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 0, "reproducing": 2, "rpc recv": 10778760868, "rpc sent": 3333283144, "signal": 98821, "smash jobs": 252, "triage jobs": 17, "vm output": 70805394, "vm restarts [base]": 55, "vm restarts [new]": 176 } 2025/12/10 21:56:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:56:54 runner 8 connected 2025/12/10 21:56:59 runner 7 connected 2025/12/10 21:57:00 runner 3 connected 2025/12/10 21:57:03 runner 6 connected 2025/12/10 21:57:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:19 base crash: kernel BUG in hfs_write_inode 2025/12/10 21:57:19 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 21:57:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:57:35 runner 2 connected 2025/12/10 21:57:41 runner 0 connected 2025/12/10 21:57:51 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 21:57:53 runner 5 connected 2025/12/10 21:57:58 base crash: WARNING in minix_rmdir 2025/12/10 21:58:06 runner 8 connected 2025/12/10 21:58:09 runner 1 connected 2025/12/10 21:58:11 runner 7 connected 2025/12/10 21:58:12 runner 3 connected 2025/12/10 21:58:12 runner 4 connected 2025/12/10 21:58:16 runner 6 connected 2025/12/10 21:58:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 21:58:42 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 21:58:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 21:58:55 runner 2 connected 2025/12/10 21:59:16 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 21:59:24 runner 0 connected 2025/12/10 21:59:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 21:59:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 21:59:45 runner 3 connected 2025/12/10 21:59:52 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/10 22:00:12 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:00:19 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/10 22:00:25 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 22:00:31 runner 4 connected 2025/12/10 22:00:34 runner 8 connected 2025/12/10 22:00:50 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:00:51 runner 1 connected 2025/12/10 22:01:08 crash "kernel BUG in may_open" is already known 2025/12/10 22:01:08 base crash "kernel BUG in may_open" is to be ignored 2025/12/10 22:01:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/10 22:01:16 runner 0 connected 2025/12/10 22:01:22 runner 7 connected 2025/12/10 22:01:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:01:31 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:01:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:01:37 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:01:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 456, "corpus": 8302, "corpus [files]": 0, "corpus [symbols]": 5189, "cover overflows": 14042, "coverage": 99992, "distributor delayed": 13123, "distributor undelayed": 13119, "distributor violated": 222, "exec candidate": 13052, "exec collide": 3093, "exec fuzz": 5668, "exec gen": 313, "exec hints": 1772, "exec inject": 0, "exec minimize": 10067, "exec retries": 7, "exec seeds": 1389, "exec smash": 5699, "exec total [base]": 32709, "exec total [new]": 83425, "exec triage": 26443, "executor restarts [base]": 605, "executor restarts [new]": 1572, "fault jobs": 0, "fuzzer jobs": 416, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 138, "max signal": 103190, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7661, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8901, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 823, "reproducing": 2, "rpc recv": 11642476916, "rpc sent": 3558958248, "signal": 98895, "smash jobs": 264, "triage jobs": 14, "vm output": 75180860, "vm restarts [base]": 62, "vm restarts [new]": 190 } 2025/12/10 22:01:52 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:01:58 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:02:07 runner 8 connected 2025/12/10 22:02:19 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:02:20 runner 5 connected 2025/12/10 22:02:22 crash "possible deadlock in run_unpack_ex" is already known 2025/12/10 22:02:22 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/10 22:02:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/10 22:02:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:02:33 runner 4 connected 2025/12/10 22:02:36 runner 2 connected 2025/12/10 22:02:42 runner 1 connected 2025/12/10 22:02:47 runner 0 connected 2025/12/10 22:03:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:03:17 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:03:19 runner 3 connected 2025/12/10 22:03:20 runner 7 connected 2025/12/10 22:03:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:03:38 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:03:54 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:04:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:04:05 runner 4 connected 2025/12/10 22:04:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:04:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:04:33 runner 2 connected 2025/12/10 22:04:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:04:35 runner 1 connected 2025/12/10 22:04:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:04:48 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:04:50 runner 0 connected 2025/12/10 22:04:57 runner 5 connected 2025/12/10 22:05:02 runner 3 connected 2025/12/10 22:05:03 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:05:05 runner 6 connected 2025/12/10 22:05:24 runner 4 connected 2025/12/10 22:05:33 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:05:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:05:37 runner 8 connected 2025/12/10 22:06:02 runner 2 connected 2025/12/10 22:06:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:06:13 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:06:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:06:19 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:06:30 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:06:34 runner 5 connected 2025/12/10 22:06:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 500, "corpus": 8324, "corpus [files]": 0, "corpus [symbols]": 5201, "cover overflows": 15069, "coverage": 100070, "distributor delayed": 13193, "distributor undelayed": 13193, "distributor violated": 222, "exec candidate": 13052, "exec collide": 3350, "exec fuzz": 6130, "exec gen": 333, "exec hints": 1928, "exec inject": 0, "exec minimize": 10710, "exec retries": 7, "exec seeds": 1487, "exec smash": 6181, "exec total [base]": 33731, "exec total [new]": 85653, "exec triage": 26546, "executor restarts [base]": 649, "executor restarts [new]": 1666, "fault jobs": 0, "fuzzer jobs": 380, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 125, "max signal": 103269, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8225, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8944, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 863, "reproducing": 2, "rpc recv": 12373764756, "rpc sent": 3757422840, "signal": 98932, "smash jobs": 246, "triage jobs": 9, "vm output": 78756516, "vm restarts [base]": 69, "vm restarts [new]": 202 } 2025/12/10 22:07:02 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:07:05 runner 4 connected 2025/12/10 22:07:10 runner 0 connected 2025/12/10 22:07:15 runner 6 connected 2025/12/10 22:07:25 base crash: kernel BUG in may_open 2025/12/10 22:07:27 runner 2 connected 2025/12/10 22:07:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:07:46 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:07:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:07:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:07:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:08:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:08:22 runner 1 connected 2025/12/10 22:08:42 runner 4 connected 2025/12/10 22:08:42 runner 7 connected 2025/12/10 22:08:43 runner 3 connected 2025/12/10 22:08:56 runner 5 connected 2025/12/10 22:08:57 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:08:58 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:08:58 runner 6 connected 2025/12/10 22:09:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:09:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:09:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:09:29 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:09:54 runner 2 connected 2025/12/10 22:10:03 runner 4 connected 2025/12/10 22:10:05 runner 1 connected 2025/12/10 22:10:08 runner 8 connected 2025/12/10 22:10:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:10:28 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:10:47 base crash: INFO: task hung in __iterate_supers 2025/12/10 22:10:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:10:59 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:11:02 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:11:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:11:20 runner 6 connected 2025/12/10 22:11:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:11:45 runner 0 connected 2025/12/10 22:11:48 runner 7 connected 2025/12/10 22:11:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 534, "corpus": 8349, "corpus [files]": 0, "corpus [symbols]": 5217, "cover overflows": 16535, "coverage": 100118, "distributor delayed": 13275, "distributor undelayed": 13270, "distributor violated": 222, "exec candidate": 13052, "exec collide": 3708, "exec fuzz": 6825, "exec gen": 365, "exec hints": 2190, "exec inject": 0, "exec minimize": 11435, "exec retries": 7, "exec seeds": 1581, "exec smash": 6914, "exec total [base]": 35221, "exec total [new]": 88697, "exec triage": 26687, "executor restarts [base]": 686, "executor restarts [new]": 1743, "fault jobs": 0, "fuzzer jobs": 373, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 111, "max signal": 103394, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8752, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9002, "no exec duration": 32156000000, "no exec requests": 143, "pending": 0, "prog exec time": 1040, "reproducing": 2, "rpc recv": 13031555956, "rpc sent": 4010798144, "signal": 98980, "smash jobs": 247, "triage jobs": 15, "vm output": 83496868, "vm restarts [base]": 75, "vm restarts [new]": 213 } 2025/12/10 22:11:54 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:11:58 runner 5 connected 2025/12/10 22:11:58 runner 1 connected 2025/12/10 22:12:04 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/10 22:12:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:12:16 runner 3 connected 2025/12/10 22:12:32 runner 8 connected 2025/12/10 22:13:00 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:13:03 runner 4 connected 2025/12/10 22:13:09 runner 6 connected 2025/12/10 22:13:23 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:13:43 crash "WARNING in udf_truncate_extents" is already known 2025/12/10 22:13:43 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/10 22:13:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/10 22:13:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:13:58 runner 1 connected 2025/12/10 22:14:09 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 22:14:23 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/10 22:14:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:14:37 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:14:40 runner 7 connected 2025/12/10 22:14:50 runner 3 connected 2025/12/10 22:14:51 base crash: possible deadlock in run_unpack_ex 2025/12/10 22:14:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:14:58 runner 8 connected 2025/12/10 22:15:07 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:15:20 runner 6 connected 2025/12/10 22:15:27 runner 0 connected 2025/12/10 22:15:49 runner 2 connected 2025/12/10 22:15:55 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:15:56 runner 4 connected 2025/12/10 22:15:57 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:16:02 patched crashed: possible deadlock in filemap_fault [need repro = true] 2025/12/10 22:16:02 scheduled a reproduction of 'possible deadlock in filemap_fault' 2025/12/10 22:16:02 start reproducing 'possible deadlock in filemap_fault' 2025/12/10 22:16:05 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:16:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:16:31 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:16:42 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:16:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 573, "corpus": 8385, "corpus [files]": 0, "corpus [symbols]": 5241, "cover overflows": 18187, "coverage": 100324, "distributor delayed": 13390, "distributor undelayed": 13386, "distributor violated": 222, "exec candidate": 13052, "exec collide": 4040, "exec fuzz": 7431, "exec gen": 396, "exec hints": 2418, "exec inject": 0, "exec minimize": 12427, "exec retries": 7, "exec seeds": 1654, "exec smash": 7584, "exec total [base]": 36694, "exec total [new]": 91800, "exec triage": 26851, "executor restarts [base]": 722, "executor restarts [new]": 1843, "fault jobs": 0, "fuzzer jobs": 365, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 124, "max signal": 103639, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9410, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9066, "no exec duration": 32717000000, "no exec requests": 145, "pending": 0, "prog exec time": 821, "reproducing": 3, "rpc recv": 13739386432, "rpc sent": 4266355848, "signal": 99168, "smash jobs": 233, "triage jobs": 8, "vm output": 88533747, "vm restarts [base]": 79, "vm restarts [new]": 223 } 2025/12/10 22:16:51 runner 0 connected 2025/12/10 22:16:53 runner 1 connected 2025/12/10 22:17:00 runner 5 connected 2025/12/10 22:17:13 runner 8 connected 2025/12/10 22:17:28 runner 2 connected 2025/12/10 22:17:32 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:17:55 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/10 22:18:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:18:13 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:18:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:18:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:18:54 runner 1 connected 2025/12/10 22:19:06 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 22:19:06 repro finished 'INFO: trying to register non-static key in ntfs_set_size', repro=true crepro=false desc='INFO: trying to register non-static key in ntfs_set_size' hub=false from_dashboard=false 2025/12/10 22:19:06 found repro for "INFO: trying to register non-static key in ntfs_set_size" (orig title: "-SAME-", reliability: 1), took 22.88 minutes 2025/12/10 22:19:06 "INFO: trying to register non-static key in ntfs_set_size": saved crash log into 1765405146.crash.log 2025/12/10 22:19:07 "INFO: trying to register non-static key in ntfs_set_size": saved repro log into 1765405146.repro.log 2025/12/10 22:19:10 runner 2 connected 2025/12/10 22:19:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:19:22 runner 5 connected 2025/12/10 22:19:30 runner 8 connected 2025/12/10 22:19:51 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 22:19:51 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 22:19:51 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 22:20:17 runner 7 connected 2025/12/10 22:20:35 attempt #0 to run "INFO: trying to register non-static key in ntfs_set_size" on base: crashed with INFO: trying to register non-static key in ntfs_set_size 2025/12/10 22:20:35 crashes both: INFO: trying to register non-static key in ntfs_set_size / INFO: trying to register non-static key in ntfs_set_size 2025/12/10 22:20:41 runner 4 connected 2025/12/10 22:20:56 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/10 22:21:01 base crash: possible deadlock in hfs_find_init 2025/12/10 22:21:24 runner 0 connected 2025/12/10 22:21:44 runner 2 connected 2025/12/10 22:21:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:21:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 662, "corpus": 8401, "corpus [files]": 0, "corpus [symbols]": 5248, "cover overflows": 19501, "coverage": 100344, "distributor delayed": 13455, "distributor undelayed": 13454, "distributor violated": 222, "exec candidate": 13052, "exec collide": 4396, "exec fuzz": 8055, "exec gen": 421, "exec hints": 2679, "exec inject": 0, "exec minimize": 12959, "exec retries": 7, "exec seeds": 1753, "exec smash": 8231, "exec total [base]": 37937, "exec total [new]": 94444, "exec triage": 26946, "executor restarts [base]": 769, "executor restarts [new]": 1963, "fault jobs": 0, "fuzzer jobs": 305, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 105, "max signal": 103715, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9822, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9106, "no exec duration": 32717000000, "no exec requests": 145, "pending": 0, "prog exec time": 767, "reproducing": 2, "rpc recv": 14288430492, "rpc sent": 4482709752, "signal": 99188, "smash jobs": 193, "triage jobs": 7, "vm output": 95025068, "vm restarts [base]": 86, "vm restarts [new]": 229 } 2025/12/10 22:21:58 runner 1 connected 2025/12/10 22:22:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:22:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 22:22:39 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:22:41 runner 4 connected 2025/12/10 22:22:57 runner 6 connected 2025/12/10 22:22:57 runner 8 connected 2025/12/10 22:23:29 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:23:37 runner 2 connected 2025/12/10 22:24:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:24:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:24:26 runner 1 connected 2025/12/10 22:24:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:24:59 runner 7 connected 2025/12/10 22:25:06 runner 0 connected 2025/12/10 22:25:09 runner 5 connected 2025/12/10 22:25:25 runner 4 connected 2025/12/10 22:25:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:26:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:26:47 runner 7 connected 2025/12/10 22:26:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 705, "corpus": 8425, "corpus [files]": 0, "corpus [symbols]": 5260, "cover overflows": 20920, "coverage": 100422, "distributor delayed": 13544, "distributor undelayed": 13542, "distributor violated": 222, "exec candidate": 13052, "exec collide": 4788, "exec fuzz": 8737, "exec gen": 453, "exec hints": 3013, "exec inject": 0, "exec minimize": 13542, "exec retries": 7, "exec seeds": 1816, "exec smash": 8935, "exec total [base]": 39872, "exec total [new]": 97384, "exec triage": 27091, "executor restarts [base]": 841, "executor restarts [new]": 2053, "fault jobs": 0, "fuzzer jobs": 269, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 97, "max signal": 103997, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10344, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9168, "no exec duration": 32717000000, "no exec requests": 145, "pending": 0, "prog exec time": 996, "reproducing": 2, "rpc recv": 14853322700, "rpc sent": 4763943216, "signal": 99264, "smash jobs": 158, "triage jobs": 14, "vm output": 102790459, "vm restarts [base]": 89, "vm restarts [new]": 237 } 2025/12/10 22:26:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 22:26:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:27:02 runner 5 connected 2025/12/10 22:27:16 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:27:51 runner 0 connected 2025/12/10 22:27:51 runner 6 connected 2025/12/10 22:28:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:28:14 runner 2 connected 2025/12/10 22:28:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:28:58 repro finished 'possible deadlock in filemap_fault', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/10 22:28:58 failed repro for "possible deadlock in filemap_fault", err=%!s() 2025/12/10 22:28:58 "possible deadlock in filemap_fault": saved crash log into 1765405738.crash.log 2025/12/10 22:28:58 "possible deadlock in filemap_fault": saved repro log into 1765405738.repro.log 2025/12/10 22:28:59 runner 0 connected 2025/12/10 22:29:28 base crash: WARNING in dbAdjTree 2025/12/10 22:29:52 runner 6 connected 2025/12/10 22:29:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:30:10 runner 1 connected 2025/12/10 22:30:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:30:25 runner 2 connected 2025/12/10 22:30:53 runner 4 connected 2025/12/10 22:30:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:31:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:31:15 runner 0 connected 2025/12/10 22:31:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:31:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:31:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 22:31:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 737, "corpus": 8451, "corpus [files]": 0, "corpus [symbols]": 5266, "cover overflows": 22443, "coverage": 100535, "distributor delayed": 13642, "distributor undelayed": 13642, "distributor violated": 222, "exec candidate": 13052, "exec collide": 5179, "exec fuzz": 9463, "exec gen": 491, "exec hints": 3380, "exec inject": 0, "exec minimize": 14143, "exec retries": 7, "exec seeds": 1910, "exec smash": 9633, "exec total [base]": 41609, "exec total [new]": 100467, "exec triage": 27257, "executor restarts [base]": 895, "executor restarts [new]": 2186, "fault jobs": 0, "fuzzer jobs": 220, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 86, "max signal": 104238, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10838, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9233, "no exec duration": 32717000000, "no exec requests": 145, "pending": 0, "prog exec time": 910, "reproducing": 1, "rpc recv": 15395997036, "rpc sent": 5041484136, "signal": 99376, "smash jobs": 123, "triage jobs": 11, "vm output": 110676963, "vm restarts [base]": 92, "vm restarts [new]": 244 } 2025/12/10 22:31:57 runner 8 connected 2025/12/10 22:31:58 runner 5 connected 2025/12/10 22:32:40 runner 1 connected 2025/12/10 22:32:46 runner 6 connected 2025/12/10 22:32:52 runner 2 connected 2025/12/10 22:32:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 22:33:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:33:31 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 22:33:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:33:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:33:49 runner 4 connected 2025/12/10 22:33:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:34:14 runner 7 connected 2025/12/10 22:34:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:34:28 runner 0 connected 2025/12/10 22:34:30 runner 2 connected 2025/12/10 22:34:43 runner 5 connected 2025/12/10 22:34:56 runner 8 connected 2025/12/10 22:35:12 base crash: INFO: task hung in user_get_super 2025/12/10 22:35:21 runner 1 connected 2025/12/10 22:35:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:35:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:35:56 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 22:36:11 runner 1 connected 2025/12/10 22:36:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:36:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:36:31 runner 6 connected 2025/12/10 22:36:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:36:38 runner 2 connected 2025/12/10 22:36:47 runner 5 connected 2025/12/10 22:36:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 757, "corpus": 8475, "corpus [files]": 0, "corpus [symbols]": 5273, "cover overflows": 23960, "coverage": 100610, "distributor delayed": 13738, "distributor undelayed": 13737, "distributor violated": 222, "exec candidate": 13052, "exec collide": 5610, "exec fuzz": 10256, "exec gen": 536, "exec hints": 3819, "exec inject": 0, "exec minimize": 14799, "exec retries": 7, "exec seeds": 1998, "exec smash": 10373, "exec total [base]": 43025, "exec total [new]": 103823, "exec triage": 27418, "executor restarts [base]": 936, "executor restarts [new]": 2306, "fault jobs": 0, "fuzzer jobs": 153, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 62, "max signal": 104386, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11448, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9295, "no exec duration": 32717000000, "no exec requests": 145, "pending": 0, "prog exec time": 718, "reproducing": 1, "rpc recv": 16028510184, "rpc sent": 5313238896, "signal": 99420, "smash jobs": 84, "triage jobs": 7, "vm output": 118979280, "vm restarts [base]": 96, "vm restarts [new]": 256 } 2025/12/10 22:37:10 runner 8 connected 2025/12/10 22:37:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:37:27 runner 0 connected 2025/12/10 22:37:28 runner 4 connected 2025/12/10 22:37:33 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:38:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:38:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:38:23 runner 6 connected 2025/12/10 22:38:31 runner 0 connected 2025/12/10 22:38:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:38:59 runner 8 connected 2025/12/10 22:39:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:39:07 runner 5 connected 2025/12/10 22:39:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:39:39 base crash: WARNING in hfs_bnode_create 2025/12/10 22:39:51 runner 6 connected 2025/12/10 22:39:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:39:59 runner 7 connected 2025/12/10 22:40:09 runner 1 connected 2025/12/10 22:40:36 runner 2 connected 2025/12/10 22:40:55 runner 4 connected 2025/12/10 22:41:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:41:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 774, "corpus": 8491, "corpus [files]": 0, "corpus [symbols]": 5282, "cover overflows": 26135, "coverage": 100634, "distributor delayed": 13804, "distributor undelayed": 13804, "distributor violated": 222, "exec candidate": 13052, "exec collide": 6245, "exec fuzz": 11411, "exec gen": 583, "exec hints": 4632, "exec inject": 0, "exec minimize": 15541, "exec retries": 8, "exec seeds": 2045, "exec smash": 11352, "exec total [base]": 44811, "exec total [new]": 108384, "exec triage": 27551, "executor restarts [base]": 1000, "executor restarts [new]": 2443, "fault jobs": 0, "fuzzer jobs": 57, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 27, "max signal": 104513, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11947, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9351, "no exec duration": 32782000000, "no exec requests": 147, "pending": 0, "prog exec time": 735, "reproducing": 1, "rpc recv": 16628054120, "rpc sent": 5665829152, "signal": 99444, "smash jobs": 17, "triage jobs": 13, "vm output": 126828815, "vm restarts [base]": 99, "vm restarts [new]": 265 } 2025/12/10 22:41:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:42:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:42:43 runner 8 connected 2025/12/10 22:42:53 runner 0 connected 2025/12/10 22:42:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:43:37 runner 2 connected 2025/12/10 22:43:51 runner 4 connected 2025/12/10 22:44:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:44:50 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:45:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:45:48 runner 0 connected 2025/12/10 22:45:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 22:45:55 runner 2 connected 2025/12/10 22:46:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:46:38 runner 7 connected 2025/12/10 22:46:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:46:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 816, "corpus": 8541, "corpus [files]": 0, "corpus [symbols]": 5294, "cover overflows": 27610, "coverage": 100813, "distributor delayed": 13907, "distributor undelayed": 13907, "distributor violated": 222, "exec candidate": 13052, "exec collide": 6760, "exec fuzz": 12394, "exec gen": 636, "exec hints": 5366, "exec inject": 0, "exec minimize": 16481, "exec retries": 8, "exec seeds": 2194, "exec smash": 12016, "exec total [base]": 46551, "exec total [new]": 112601, "exec triage": 27737, "executor restarts [base]": 1061, "executor restarts [new]": 2559, "fault jobs": 0, "fuzzer jobs": 68, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 31, "max signal": 104760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12645, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9432, "no exec duration": 33153000000, "no exec requests": 149, "pending": 0, "prog exec time": 1164, "reproducing": 1, "rpc recv": 17036295092, "rpc sent": 5979931200, "signal": 99595, "smash jobs": 31, "triage jobs": 6, "vm output": 131705745, "vm restarts [base]": 102, "vm restarts [new]": 269 } 2025/12/10 22:46:50 runner 4 connected 2025/12/10 22:46:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:47:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:47:26 runner 5 connected 2025/12/10 22:47:36 runner 0 connected 2025/12/10 22:47:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:47:53 runner 0 connected 2025/12/10 22:48:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/10 22:48:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:48:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/10 22:48:24 runner 2 connected 2025/12/10 22:48:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:48:32 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/10 22:48:33 base crash: INFO: task hung in __iterate_supers 2025/12/10 22:48:41 runner 7 connected 2025/12/10 22:49:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:49:12 runner 4 connected 2025/12/10 22:49:13 runner 8 connected 2025/12/10 22:49:13 runner 6 connected 2025/12/10 22:49:19 runner 5 connected 2025/12/10 22:49:23 runner 1 connected 2025/12/10 22:49:24 runner 1 connected 2025/12/10 22:49:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:49:59 runner 0 connected 2025/12/10 22:50:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:50:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:50:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:50:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:50:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:50:43 runner 6 connected 2025/12/10 22:50:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:50:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:51:05 runner 8 connected 2025/12/10 22:51:08 base crash: INFO: task hung in __iterate_supers 2025/12/10 22:51:09 runner 5 connected 2025/12/10 22:51:13 runner 1 connected 2025/12/10 22:51:16 runner 7 connected 2025/12/10 22:51:22 runner 4 connected 2025/12/10 22:51:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:51:33 runner 1 connected 2025/12/10 22:51:42 runner 2 connected 2025/12/10 22:51:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:51:45 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:51:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 827, "corpus": 8562, "corpus [files]": 0, "corpus [symbols]": 5305, "cover overflows": 28728, "coverage": 100897, "distributor delayed": 13990, "distributor undelayed": 13990, "distributor violated": 222, "exec candidate": 13052, "exec collide": 7264, "exec fuzz": 13420, "exec gen": 687, "exec hints": 6142, "exec inject": 0, "exec minimize": 16973, "exec retries": 8, "exec seeds": 2257, "exec smash": 12599, "exec total [base]": 47892, "exec total [new]": 116220, "exec triage": 27853, "executor restarts [base]": 1114, "executor restarts [new]": 2693, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 105117, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13032, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9481, "no exec duration": 33784000000, "no exec requests": 151, "pending": 0, "prog exec time": 747, "reproducing": 1, "rpc recv": 17769887632, "rpc sent": 6224166256, "signal": 99656, "smash jobs": 7, "triage jobs": 10, "vm output": 136234071, "vm restarts [base]": 107, "vm restarts [new]": 285 } 2025/12/10 22:52:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:52:06 runner 0 connected 2025/12/10 22:52:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:52:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:52:15 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:52:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:52:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:52:23 runner 6 connected 2025/12/10 22:52:34 runner 1 connected 2025/12/10 22:52:34 runner 7 connected 2025/12/10 22:52:53 runner 0 connected 2025/12/10 22:53:01 runner 5 connected 2025/12/10 22:53:01 runner 1 connected 2025/12/10 22:53:04 runner 2 connected 2025/12/10 22:53:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:53:06 runner 8 connected 2025/12/10 22:53:09 runner 4 connected 2025/12/10 22:53:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:53:29 base crash: kernel BUG in jfs_evict_inode 2025/12/10 22:53:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:53:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:54:04 runner 1 connected 2025/12/10 22:54:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:54:24 runner 7 connected 2025/12/10 22:54:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:54:26 runner 0 connected 2025/12/10 22:54:28 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:54:47 runner 2 connected 2025/12/10 22:54:55 runner 6 connected 2025/12/10 22:55:07 runner 5 connected 2025/12/10 22:55:13 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:55:21 runner 0 connected 2025/12/10 22:55:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:55:25 runner 1 connected 2025/12/10 22:55:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 22:56:12 runner 0 connected 2025/12/10 22:56:22 runner 1 connected 2025/12/10 22:56:39 runner 2 connected 2025/12/10 22:56:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 22:56:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:56:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 858, "corpus": 8587, "corpus [files]": 0, "corpus [symbols]": 5317, "cover overflows": 30760, "coverage": 101150, "distributor delayed": 14048, "distributor undelayed": 14048, "distributor violated": 222, "exec candidate": 13052, "exec collide": 8080, "exec fuzz": 15020, "exec gen": 759, "exec hints": 6419, "exec inject": 0, "exec minimize": 17692, "exec retries": 8, "exec seeds": 2329, "exec smash": 12995, "exec total [base]": 48917, "exec total [new]": 120290, "exec triage": 27960, "executor restarts [base]": 1158, "executor restarts [new]": 2793, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 105255, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13478, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9521, "no exec duration": 34432000000, "no exec requests": 154, "pending": 0, "prog exec time": 896, "reproducing": 1, "rpc recv": 18575868584, "rpc sent": 6570983488, "signal": 99906, "smash jobs": 6, "triage jobs": 10, "vm output": 141937829, "vm restarts [base]": 116, "vm restarts [new]": 297 } 2025/12/10 22:56:52 runner 8 connected 2025/12/10 22:57:08 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 22:57:41 runner 0 connected 2025/12/10 22:57:45 runner 0 connected 2025/12/10 22:57:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:58:06 runner 1 connected 2025/12/10 22:58:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:58:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:58:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:58:26 base crash: kernel BUG in hfs_write_inode 2025/12/10 22:58:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 22:58:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 22:58:44 runner 4 connected 2025/12/10 22:58:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:59:04 runner 0 connected 2025/12/10 22:59:05 runner 5 connected 2025/12/10 22:59:14 runner 8 connected 2025/12/10 22:59:15 runner 0 connected 2025/12/10 22:59:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 22:59:29 runner 7 connected 2025/12/10 22:59:33 runner 6 connected 2025/12/10 22:59:38 runner 2 connected 2025/12/10 22:59:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:00:13 runner 1 connected 2025/12/10 23:00:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:00:38 runner 8 connected 2025/12/10 23:00:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:01:28 runner 1 connected 2025/12/10 23:01:39 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:01:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 922, "corpus": 8622, "corpus [files]": 0, "corpus [symbols]": 5337, "cover overflows": 32764, "coverage": 101255, "distributor delayed": 14120, "distributor undelayed": 14120, "distributor violated": 222, "exec candidate": 13052, "exec collide": 8688, "exec fuzz": 16137, "exec gen": 822, "exec hints": 6885, "exec inject": 0, "exec minimize": 18661, "exec retries": 8, "exec seeds": 2437, "exec smash": 13642, "exec total [base]": 50411, "exec total [new]": 124429, "exec triage": 28111, "executor restarts [base]": 1208, "executor restarts [new]": 2902, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 105370, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14146, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9590, "no exec duration": 34432000000, "no exec requests": 154, "pending": 0, "prog exec time": 962, "reproducing": 1, "rpc recv": 19252952000, "rpc sent": 6911903216, "signal": 99981, "smash jobs": 7, "triage jobs": 12, "vm output": 150369858, "vm restarts [base]": 121, "vm restarts [new]": 307 } 2025/12/10 23:01:56 runner 0 connected 2025/12/10 23:02:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:02:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:02:36 runner 1 connected 2025/12/10 23:02:40 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:03:13 runner 0 connected 2025/12/10 23:03:18 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:03:19 runner 8 connected 2025/12/10 23:03:37 runner 1 connected 2025/12/10 23:03:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:03:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:04:17 runner 0 connected 2025/12/10 23:04:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:04:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:04:44 runner 5 connected 2025/12/10 23:04:45 runner 7 connected 2025/12/10 23:04:47 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/12/10 23:05:19 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/12/10 23:05:20 runner 8 connected 2025/12/10 23:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:05:31 runner 1 connected 2025/12/10 23:05:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:05:46 runner 0 connected 2025/12/10 23:06:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/10 23:06:16 runner 1 connected 2025/12/10 23:06:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:06:22 runner 6 connected 2025/12/10 23:06:30 runner 0 connected 2025/12/10 23:06:34 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:06:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1001, "corpus": 8655, "corpus [files]": 0, "corpus [symbols]": 5352, "cover overflows": 34915, "coverage": 101345, "distributor delayed": 14204, "distributor undelayed": 14204, "distributor violated": 222, "exec candidate": 13052, "exec collide": 9274, "exec fuzz": 17264, "exec gen": 879, "exec hints": 7271, "exec inject": 0, "exec minimize": 19462, "exec retries": 8, "exec seeds": 2539, "exec smash": 14252, "exec total [base]": 52172, "exec total [new]": 128231, "exec triage": 28245, "executor restarts [base]": 1262, "executor restarts [new]": 2994, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 105502, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9644, "no exec duration": 34432000000, "no exec requests": 154, "pending": 0, "prog exec time": 1075, "reproducing": 1, "rpc recv": 19912656924, "rpc sent": 7223588624, "signal": 100059, "smash jobs": 2, "triage jobs": 11, "vm output": 158006899, "vm restarts [base]": 126, "vm restarts [new]": 316 } 2025/12/10 23:07:01 runner 1 connected 2025/12/10 23:07:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:07:17 runner 4 connected 2025/12/10 23:07:32 runner 5 connected 2025/12/10 23:08:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:08:06 runner 8 connected 2025/12/10 23:08:08 base crash: kernel BUG in hfs_write_inode 2025/12/10 23:08:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:08:19 base crash: WARNING in dbAdjTree 2025/12/10 23:08:54 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/10 23:08:57 runner 4 connected 2025/12/10 23:09:07 runner 2 connected 2025/12/10 23:09:15 runner 5 connected 2025/12/10 23:09:15 runner 0 connected 2025/12/10 23:09:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 23:09:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:09:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:09:30 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 23:09:44 runner 1 connected 2025/12/10 23:09:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:10:12 base crash: kernel BUG in may_open 2025/12/10 23:10:14 runner 0 connected 2025/12/10 23:10:15 runner 1 connected 2025/12/10 23:10:20 runner 4 connected 2025/12/10 23:10:29 runner 7 connected 2025/12/10 23:10:55 runner 0 connected 2025/12/10 23:11:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:11:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:11:09 runner 2 connected 2025/12/10 23:11:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1067, "corpus": 8688, "corpus [files]": 0, "corpus [symbols]": 5365, "cover overflows": 37410, "coverage": 101468, "distributor delayed": 14284, "distributor undelayed": 14284, "distributor violated": 222, "exec candidate": 13052, "exec collide": 9972, "exec fuzz": 18517, "exec gen": 948, "exec hints": 7622, "exec inject": 0, "exec minimize": 20371, "exec retries": 8, "exec seeds": 2637, "exec smash": 14903, "exec total [base]": 53785, "exec total [new]": 132427, "exec triage": 28405, "executor restarts [base]": 1295, "executor restarts [new]": 3086, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 105645, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15286, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9712, "no exec duration": 34432000000, "no exec requests": 154, "pending": 0, "prog exec time": 815, "reproducing": 1, "rpc recv": 20595686488, "rpc sent": 7567430984, "signal": 100128, "smash jobs": 9, "triage jobs": 12, "vm output": 165744733, "vm restarts [base]": 131, "vm restarts [new]": 326 } 2025/12/10 23:12:00 runner 0 connected 2025/12/10 23:12:01 runner 5 connected 2025/12/10 23:12:03 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/10 23:12:07 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 23:13:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:13:01 runner 4 connected 2025/12/10 23:13:04 runner 2 connected 2025/12/10 23:13:08 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/12/10 23:13:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:13:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:13:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:13:58 runner 8 connected 2025/12/10 23:14:07 runner 0 connected 2025/12/10 23:14:19 runner 1 connected 2025/12/10 23:14:31 runner 6 connected 2025/12/10 23:14:33 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/12/10 23:14:53 runner 1 connected 2025/12/10 23:14:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:15:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:15:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:15:30 runner 4 connected 2025/12/10 23:15:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:15:55 runner 0 connected 2025/12/10 23:16:18 runner 8 connected 2025/12/10 23:16:20 runner 0 connected 2025/12/10 23:16:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:16:40 runner 2 connected 2025/12/10 23:16:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1116, "corpus": 8712, "corpus [files]": 0, "corpus [symbols]": 5380, "cover overflows": 39718, "coverage": 101507, "distributor delayed": 14332, "distributor undelayed": 14332, "distributor violated": 222, "exec candidate": 13052, "exec collide": 11082, "exec fuzz": 20619, "exec gen": 1057, "exec hints": 7769, "exec inject": 0, "exec minimize": 20922, "exec retries": 8, "exec seeds": 2712, "exec smash": 15392, "exec total [base]": 55376, "exec total [new]": 137116, "exec triage": 28508, "executor restarts [base]": 1336, "executor restarts [new]": 3221, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105717, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15664, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9750, "no exec duration": 34432000000, "no exec requests": 154, "pending": 0, "prog exec time": 682, "reproducing": 1, "rpc recv": 21205520216, "rpc sent": 7949886032, "signal": 100162, "smash jobs": 3, "triage jobs": 3, "vm output": 175304885, "vm restarts [base]": 136, "vm restarts [new]": 335 } 2025/12/10 23:17:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:17:20 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/12/10 23:17:31 runner 6 connected 2025/12/10 23:17:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:17:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:17:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:18:08 runner 0 connected 2025/12/10 23:18:17 runner 2 connected 2025/12/10 23:18:20 base crash: WARNING in dbAdjTree 2025/12/10 23:18:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:18:30 runner 8 connected 2025/12/10 23:18:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 23:18:48 runner 7 connected 2025/12/10 23:18:49 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:18:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:18:50 runner 5 connected 2025/12/10 23:19:09 runner 1 connected 2025/12/10 23:19:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:19:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:19:27 runner 1 connected 2025/12/10 23:19:30 runner 0 connected 2025/12/10 23:19:39 runner 6 connected 2025/12/10 23:19:45 runner 0 connected 2025/12/10 23:19:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 23:20:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:20:15 runner 7 connected 2025/12/10 23:20:23 runner 8 connected 2025/12/10 23:20:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:20:52 runner 1 connected 2025/12/10 23:21:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:21:05 runner 5 connected 2025/12/10 23:21:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:21:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:21:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:21:32 runner 6 connected 2025/12/10 23:21:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1127, "corpus": 8729, "corpus [files]": 0, "corpus [symbols]": 5386, "cover overflows": 41558, "coverage": 101562, "distributor delayed": 14385, "distributor undelayed": 14385, "distributor violated": 222, "exec candidate": 13052, "exec collide": 12019, "exec fuzz": 22319, "exec gen": 1145, "exec hints": 7812, "exec inject": 0, "exec minimize": 21282, "exec retries": 8, "exec seeds": 2762, "exec smash": 15684, "exec total [base]": 57158, "exec total [new]": 140670, "exec triage": 28592, "executor restarts [base]": 1394, "executor restarts [new]": 3317, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 105811, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15949, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9786, "no exec duration": 34788000000, "no exec requests": 156, "pending": 0, "prog exec time": 716, "reproducing": 1, "rpc recv": 21866125772, "rpc sent": 8311043672, "signal": 100217, "smash jobs": 4, "triage jobs": 7, "vm output": 183256039, "vm restarts [base]": 139, "vm restarts [new]": 348 } 2025/12/10 23:21:53 runner 1 connected 2025/12/10 23:22:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/10 23:22:10 runner 4 connected 2025/12/10 23:22:18 runner 7 connected 2025/12/10 23:22:28 runner 2 connected 2025/12/10 23:22:59 runner 1 connected 2025/12/10 23:23:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:23:05 base crash: kernel BUG in hfs_write_inode 2025/12/10 23:23:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:23:35 base crash: kernel BUG in txUnlock 2025/12/10 23:24:00 runner 4 connected 2025/12/10 23:24:02 runner 2 connected 2025/12/10 23:24:06 runner 1 connected 2025/12/10 23:24:16 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:24:32 runner 0 connected 2025/12/10 23:24:33 crash "WARNING in udf_truncate_extents" is already known 2025/12/10 23:24:33 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/10 23:24:33 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/10 23:24:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:24:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:24:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:24:49 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 23:24:49 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 23:24:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 23:25:13 runner 5 connected 2025/12/10 23:25:31 runner 1 connected 2025/12/10 23:25:35 runner 1 connected 2025/12/10 23:25:40 runner 4 connected 2025/12/10 23:25:46 runner 7 connected 2025/12/10 23:25:47 runner 0 connected 2025/12/10 23:26:07 base crash: possible deadlock in hfs_extend_file 2025/12/10 23:26:33 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/10 23:26:33 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/10 23:26:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 23:26:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1154, "corpus": 8747, "corpus [files]": 0, "corpus [symbols]": 5392, "cover overflows": 43710, "coverage": 101642, "distributor delayed": 14466, "distributor undelayed": 14466, "distributor violated": 222, "exec candidate": 13052, "exec collide": 13120, "exec fuzz": 24360, "exec gen": 1255, "exec hints": 8080, "exec inject": 0, "exec minimize": 21887, "exec retries": 8, "exec seeds": 2816, "exec smash": 16069, "exec total [base]": 58762, "exec total [new]": 145375, "exec triage": 28735, "executor restarts [base]": 1435, "executor restarts [new]": 3435, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106016, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16458, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9841, "no exec duration": 34788000000, "no exec requests": 156, "pending": 0, "prog exec time": 757, "reproducing": 1, "rpc recv": 22509532972, "rpc sent": 8713412176, "signal": 100273, "smash jobs": 1, "triage jobs": 7, "vm output": 191346865, "vm restarts [base]": 145, "vm restarts [new]": 357 } 2025/12/10 23:26:53 base crash: WARNING in dbAdjTree 2025/12/10 23:27:04 runner 1 connected 2025/12/10 23:27:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:27:17 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/10 23:27:17 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/10 23:27:17 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/10 23:27:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 23:27:32 runner 6 connected 2025/12/10 23:27:50 runner 0 connected 2025/12/10 23:27:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:28:12 runner 7 connected 2025/12/10 23:28:14 runner 8 connected 2025/12/10 23:28:18 runner 1 connected 2025/12/10 23:28:19 base crash: possible deadlock in ocfs2_xattr_set 2025/12/10 23:28:38 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/10 23:28:52 runner 5 connected 2025/12/10 23:29:18 runner 1 connected 2025/12/10 23:29:24 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/10 23:29:35 runner 2 connected 2025/12/10 23:29:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:29:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:29:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:30:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:30:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:30:14 runner 0 connected 2025/12/10 23:30:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:30:34 runner 6 connected 2025/12/10 23:30:44 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 23:30:44 runner 7 connected 2025/12/10 23:30:53 runner 5 connected 2025/12/10 23:30:55 runner 4 connected 2025/12/10 23:31:12 runner 1 connected 2025/12/10 23:31:24 runner 8 connected 2025/12/10 23:31:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:31:38 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/10 23:31:42 runner 2 connected 2025/12/10 23:31:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:31:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1175, "corpus": 8764, "corpus [files]": 0, "corpus [symbols]": 5400, "cover overflows": 45484, "coverage": 101700, "distributor delayed": 14534, "distributor undelayed": 14533, "distributor violated": 222, "exec candidate": 13052, "exec collide": 13996, "exec fuzz": 26035, "exec gen": 1336, "exec hints": 8138, "exec inject": 0, "exec minimize": 22475, "exec retries": 8, "exec seeds": 2867, "exec smash": 16311, "exec total [base]": 60572, "exec total [new]": 149079, "exec triage": 28859, "executor restarts [base]": 1493, "executor restarts [new]": 3555, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 106074, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16873, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9888, "no exec duration": 34788000000, "no exec requests": 156, "pending": 0, "prog exec time": 744, "reproducing": 1, "rpc recv": 23235219516, "rpc sent": 9062404960, "signal": 100301, "smash jobs": 6, "triage jobs": 10, "vm output": 196849404, "vm restarts [base]": 150, "vm restarts [new]": 369 } 2025/12/10 23:31:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:31:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:32:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:32:27 runner 6 connected 2025/12/10 23:32:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:32:36 runner 7 connected 2025/12/10 23:32:37 runner 4 connected 2025/12/10 23:32:40 runner 8 connected 2025/12/10 23:32:46 runner 1 connected 2025/12/10 23:32:55 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:33:03 runner 0 connected 2025/12/10 23:33:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:33:25 runner 1 connected 2025/12/10 23:33:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 23:33:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:33:50 base crash: possible deadlock in hfs_find_init 2025/12/10 23:33:52 runner 2 connected 2025/12/10 23:34:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:34:06 runner 5 connected 2025/12/10 23:34:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:34:35 runner 6 connected 2025/12/10 23:34:36 base crash: possible deadlock in ocfs2_init_acl 2025/12/10 23:34:45 runner 1 connected 2025/12/10 23:34:47 runner 1 connected 2025/12/10 23:34:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:34:53 runner 7 connected 2025/12/10 23:34:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:35:03 runner 4 connected 2025/12/10 23:35:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:35:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:35:24 runner 2 connected 2025/12/10 23:35:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:35:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:35:43 runner 5 connected 2025/12/10 23:35:46 runner 8 connected 2025/12/10 23:35:53 runner 0 connected 2025/12/10 23:36:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:36:04 runner 0 connected 2025/12/10 23:36:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:36:25 runner 1 connected 2025/12/10 23:36:31 runner 4 connected 2025/12/10 23:36:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1194, "corpus": 8784, "corpus [files]": 0, "corpus [symbols]": 5408, "cover overflows": 47123, "coverage": 101745, "distributor delayed": 14596, "distributor undelayed": 14596, "distributor violated": 222, "exec candidate": 13052, "exec collide": 14658, "exec fuzz": 27416, "exec gen": 1421, "exec hints": 8265, "exec inject": 0, "exec minimize": 23133, "exec retries": 8, "exec seeds": 2929, "exec smash": 16721, "exec total [base]": 61972, "exec total [new]": 152572, "exec triage": 28958, "executor restarts [base]": 1541, "executor restarts [new]": 3668, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106165, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17360, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9927, "no exec duration": 35094000000, "no exec requests": 158, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 24038989636, "rpc sent": 9370963272, "signal": 100338, "smash jobs": 1, "triage jobs": 6, "vm output": 201230894, "vm restarts [base]": 156, "vm restarts [new]": 384 } 2025/12/10 23:36:51 base crash: kernel BUG in hfs_write_inode 2025/12/10 23:37:01 runner 6 connected 2025/12/10 23:37:08 runner 1 connected 2025/12/10 23:37:23 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:37:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:37:50 runner 2 connected 2025/12/10 23:37:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:38:22 runner 1 connected 2025/12/10 23:38:46 runner 1 connected 2025/12/10 23:38:47 runner 6 connected 2025/12/10 23:38:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:39:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:39:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/10 23:39:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 23:39:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:39:53 runner 1 connected 2025/12/10 23:39:54 runner 5 connected 2025/12/10 23:40:02 base crash: kernel BUG in hfs_write_inode 2025/12/10 23:40:04 crash "general protection fault in txEnd" is already known 2025/12/10 23:40:04 base crash "general protection fault in txEnd" is to be ignored 2025/12/10 23:40:04 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/10 23:40:13 runner 0 connected 2025/12/10 23:40:25 runner 4 connected 2025/12/10 23:40:31 runner 1 connected 2025/12/10 23:40:38 runner 7 connected 2025/12/10 23:40:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:40:53 runner 8 connected 2025/12/10 23:40:55 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:41:01 runner 2 connected 2025/12/10 23:41:31 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/10 23:41:35 runner 5 connected 2025/12/10 23:41:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1231, "corpus": 8796, "corpus [files]": 0, "corpus [symbols]": 5414, "cover overflows": 49048, "coverage": 101771, "distributor delayed": 14635, "distributor undelayed": 14635, "distributor violated": 222, "exec candidate": 13052, "exec collide": 15710, "exec fuzz": 29410, "exec gen": 1517, "exec hints": 8293, "exec inject": 0, "exec minimize": 23569, "exec retries": 9, "exec seeds": 2963, "exec smash": 16917, "exec total [base]": 63576, "exec total [new]": 156487, "exec triage": 29032, "executor restarts [base]": 1592, "executor restarts [new]": 3781, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 106226, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17703, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9960, "no exec duration": 35640000000, "no exec requests": 159, "pending": 0, "prog exec time": 1059, "reproducing": 1, "rpc recv": 24671475624, "rpc sent": 9731516392, "signal": 100358, "smash jobs": 2, "triage jobs": 8, "vm output": 207729599, "vm restarts [base]": 160, "vm restarts [new]": 395 } 2025/12/10 23:41:54 runner 0 connected 2025/12/10 23:42:11 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/10 23:42:28 runner 0 connected 2025/12/10 23:42:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 23:42:45 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/10 23:43:08 runner 2 connected 2025/12/10 23:43:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:43:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:43:16 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:43:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:43:34 runner 1 connected 2025/12/10 23:43:37 runner 7 connected 2025/12/10 23:44:07 runner 5 connected 2025/12/10 23:44:09 runner 1 connected 2025/12/10 23:44:13 runner 6 connected 2025/12/10 23:44:13 runner 0 connected 2025/12/10 23:44:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:44:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:45:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:45:26 runner 4 connected 2025/12/10 23:45:38 runner 1 connected 2025/12/10 23:46:05 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:46:08 runner 0 connected 2025/12/10 23:46:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:46:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:46:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1260, "corpus": 8816, "corpus [files]": 0, "corpus [symbols]": 5425, "cover overflows": 51493, "coverage": 101802, "distributor delayed": 14672, "distributor undelayed": 14672, "distributor violated": 222, "exec candidate": 13052, "exec collide": 16935, "exec fuzz": 31759, "exec gen": 1625, "exec hints": 8390, "exec inject": 0, "exec minimize": 24332, "exec retries": 9, "exec seeds": 3021, "exec smash": 17189, "exec total [base]": 65140, "exec total [new]": 161452, "exec triage": 29123, "executor restarts [base]": 1630, "executor restarts [new]": 3899, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 106285, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18210, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9998, "no exec duration": 36334000000, "no exec requests": 161, "pending": 0, "prog exec time": 826, "reproducing": 1, "rpc recv": 25221859424, "rpc sent": 10155557104, "signal": 100381, "smash jobs": 4, "triage jobs": 7, "vm output": 217086794, "vm restarts [base]": 165, "vm restarts [new]": 402 } 2025/12/10 23:46:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/10 23:47:04 runner 1 connected 2025/12/10 23:47:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/10 23:47:21 runner 6 connected 2025/12/10 23:47:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/10 23:47:26 runner 0 connected 2025/12/10 23:47:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:47:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:47:53 runner 0 connected 2025/12/10 23:48:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:48:05 runner 5 connected 2025/12/10 23:48:11 runner 8 connected 2025/12/10 23:48:29 runner 1 connected 2025/12/10 23:48:39 base crash: WARNING in dbAdjTree 2025/12/10 23:48:40 runner 7 connected 2025/12/10 23:48:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/10 23:48:59 runner 4 connected 2025/12/10 23:49:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:49:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 23:49:37 runner 0 connected 2025/12/10 23:49:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:49:45 runner 8 connected 2025/12/10 23:49:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/10 23:49:58 runner 1 connected 2025/12/10 23:50:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:50:17 runner 5 connected 2025/12/10 23:50:36 runner 1 connected 2025/12/10 23:50:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:50:44 runner 4 connected 2025/12/10 23:51:03 runner 0 connected 2025/12/10 23:51:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:51:27 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/10 23:51:31 base crash: kernel BUG in jfs_evict_inode 2025/12/10 23:51:33 runner 7 connected 2025/12/10 23:51:38 runner 8 connected 2025/12/10 23:51:49 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1297, "corpus": 8851, "corpus [files]": 0, "corpus [symbols]": 5437, "cover overflows": 53108, "coverage": 101879, "distributor delayed": 14740, "distributor undelayed": 14740, "distributor violated": 222, "exec candidate": 13052, "exec collide": 17548, "exec fuzz": 32974, "exec gen": 1691, "exec hints": 8638, "exec inject": 0, "exec minimize": 25030, "exec retries": 9, "exec seeds": 3124, "exec smash": 17873, "exec total [base]": 66989, "exec total [new]": 165196, "exec triage": 29235, "executor restarts [base]": 1684, "executor restarts [new]": 4010, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106411, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18641, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10047, "no exec duration": 36334000000, "no exec requests": 161, "pending": 0, "prog exec time": 879, "reproducing": 1, "rpc recv": 25977802092, "rpc sent": 10497984200, "signal": 100448, "smash jobs": 2, "triage jobs": 8, "vm output": 221873410, "vm restarts [base]": 170, "vm restarts [new]": 415 } 2025/12/10 23:52:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:52:21 runner 0 connected 2025/12/10 23:52:24 runner 1 connected 2025/12/10 23:52:28 runner 2 connected 2025/12/10 23:52:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:52:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:52:58 runner 8 connected 2025/12/10 23:53:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:53:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:53:35 runner 1 connected 2025/12/10 23:53:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:53:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:53:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/10 23:53:47 runner 0 connected 2025/12/10 23:54:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/10 23:54:16 runner 7 connected 2025/12/10 23:54:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:54:23 runner 0 connected 2025/12/10 23:54:28 runner 5 connected 2025/12/10 23:54:38 runner 1 connected 2025/12/10 23:54:43 runner 6 connected 2025/12/10 23:55:07 runner 4 connected 2025/12/10 23:55:15 runner 1 connected 2025/12/10 23:55:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/10 23:55:38 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/10 23:56:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/10 23:56:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/10 23:56:28 bug reporting terminated 2025/12/10 23:56:28 status reporting terminated 2025/12/10 23:56:28 new: rpc server terminaled 2025/12/10 23:56:28 base: rpc server terminaled 2025/12/10 23:56:57 base: pool terminated 2025/12/10 23:56:57 base: kernel context loop terminated 2025/12/10 23:57:09 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/10 23:57:09 repro finished 'WARNING in minix_rmdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/10 23:57:09 repro loop terminated 2025/12/10 23:57:12 new: pool terminated 2025/12/10 23:57:12 new: kernel context loop terminated 2025/12/10 23:57:12 diff fuzzing terminated 2025/12/10 23:57:12 fuzzing is finished 2025/12/10 23:57:12 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 14 crashes INFO: task hung in user_get_super 3 crashes 5 crashes INFO: trying to register non-static key in ntfs_set_size 3 crashes 3 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 9 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 2 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes WARNING in dbAdjTree 6 crashes 11 crashes WARNING in hfs_bnode_create 2 crashes 6 crashes WARNING in minix_rmdir 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes kernel BUG in dbFindBits 2 crashes kernel BUG in hfs_write_inode 26 crashes 82 crashes kernel BUG in jfs_evict_inode 27 crashes 77 crashes kernel BUG in may_open 2 crashes 5 crashes kernel BUG in txUnlock 4 crashes 15 crashes possible deadlock in dqget 1 crashes 1 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_extend_file 2 crashes 4 crashes possible deadlock in hfs_find_init 3 crashes 6 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 16 crashes 30 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 9 crashes possible deadlock in ocfs2_try_remove_refcount_tree 53 crashes 110 crashes possible deadlock in ocfs2_xattr_set 1 crashes 8 crashes possible deadlock in run_unpack_ex 1 crashes 2 crashes