2025/10/28 14:02:15 extracted 322730 text symbol hashes for base and 322730 for patched 2025/10/28 14:02:15 symbol "__sancov_gen_cov_switch_values.1180" has different values in base vs patch 2025/10/28 14:02:15 binaries are different, continuing fuzzing 2025/10/28 14:02:15 adding modified_functions to focus areas: ["_ext4_show_options" "ext4_clear_journal_err" "ext4_enable_quotas" "ext4_fileattr_set" "ext4_fill_super" "ext4_freeze" "ext4_group_desc_init" "ext4_ioctl" "ext4_load_and_init_journal" "ext4_mark_recovery_complete" "ext4_put_super" "ext4_reconfigure" "ext4_sb_setparams" "ext4_setup_super" "ext4_show_options" "ext4_unfreeze" "ext4_update_superblocks_fn" "update_super_work"] 2025/10/28 14:02:15 adding directly modified files to focus areas: ["fs/ext4/ext4.h" "fs/ext4/ioctl.c" "fs/ext4/super.c" "include/uapi/linux/ext4.h"] 2025/10/28 14:02:15 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/28 14:03:14 runner 1 connected 2025/10/28 14:03:14 runner 3 connected 2025/10/28 14:03:14 runner 8 connected 2025/10/28 14:03:14 runner 1 connected 2025/10/28 14:03:14 runner 7 connected 2025/10/28 14:03:14 runner 4 connected 2025/10/28 14:03:14 runner 0 connected 2025/10/28 14:03:15 runner 2 connected 2025/10/28 14:03:15 runner 6 connected 2025/10/28 14:03:15 runner 5 connected 2025/10/28 14:03:15 runner 2 connected 2025/10/28 14:03:15 runner 0 connected 2025/10/28 14:03:21 initializing coverage information... 2025/10/28 14:03:22 executor cover filter: 0 PCs 2025/10/28 14:03:25 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/28 14:03:25 base: machine check complete 2025/10/28 14:03:27 discovered 7609 source files, 333678 symbols 2025/10/28 14:03:27 coverage filter: _ext4_show_options: [_ext4_show_options] 2025/10/28 14:03:27 coverage filter: ext4_clear_journal_err: [ext4_clear_journal_err] 2025/10/28 14:03:27 coverage filter: ext4_enable_quotas: [ext4_enable_quotas] 2025/10/28 14:03:27 coverage filter: ext4_fileattr_set: [ext4_fileattr_set] 2025/10/28 14:03:27 coverage filter: ext4_fill_super: [ext4_fill_super] 2025/10/28 14:03:27 coverage filter: ext4_freeze: [ext4_freeze] 2025/10/28 14:03:27 coverage filter: ext4_group_desc_init: [ext4_group_desc_init] 2025/10/28 14:03:27 coverage filter: ext4_ioctl: [ext4_ioctl ext4_ioctl_get_encryption_pwsalt ext4_ioctl_group_add] 2025/10/28 14:03:27 coverage filter: ext4_load_and_init_journal: [ext4_load_and_init_journal] 2025/10/28 14:03:27 coverage filter: ext4_mark_recovery_complete: [ext4_mark_recovery_complete] 2025/10/28 14:03:27 coverage filter: ext4_put_super: [ext4_put_super] 2025/10/28 14:03:27 coverage filter: ext4_reconfigure: [ext4_reconfigure] 2025/10/28 14:03:27 coverage filter: ext4_sb_setparams: [ext4_sb_setparams] 2025/10/28 14:03:27 coverage filter: ext4_setup_super: [ext4_setup_super] 2025/10/28 14:03:27 coverage filter: ext4_show_options: [ext4_show_options] 2025/10/28 14:03:27 coverage filter: ext4_unfreeze: [ext4_unfreeze] 2025/10/28 14:03:27 coverage filter: ext4_update_superblocks_fn: [ext4_update_superblocks_fn] 2025/10/28 14:03:27 coverage filter: update_super_work: [update_super_work] 2025/10/28 14:03:27 coverage filter: fs/ext4/ext4.h: [] 2025/10/28 14:03:27 coverage filter: fs/ext4/ioctl.c: [fs/ext4/ioctl.c] 2025/10/28 14:03:27 coverage filter: fs/ext4/super.c: [fs/ext4/super.c] 2025/10/28 14:03:27 coverage filter: include/uapi/linux/ext4.h: [] 2025/10/28 14:03:27 area "symbols": 1862 PCs in the cover filter 2025/10/28 14:03:27 area "files": 6716 PCs in the cover filter 2025/10/28 14:03:27 area "": 0 PCs in the cover filter 2025/10/28 14:03:27 executor cover filter: 0 PCs 2025/10/28 14:03:29 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/28 14:03:29 new: machine check complete 2025/10/28 14:03:29 new: adding 12741 seeds 2025/10/28 14:04:36 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:04:36 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:04:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:04:37 base crash: possible deadlock in dqget 2025/10/28 14:04:38 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:04:38 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:04:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:04:39 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:04:39 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:04:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:04:43 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:04:43 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:04:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:05:32 runner 4 connected 2025/10/28 14:05:35 runner 8 connected 2025/10/28 14:05:36 runner 0 connected 2025/10/28 14:05:37 runner 7 connected 2025/10/28 14:05:39 runner 3 connected 2025/10/28 14:06:32 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:06:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:06:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:06:33 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:06:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:06:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:06:35 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:06:35 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:06:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:06:54 base crash: possible deadlock in hfs_find_init 2025/10/28 14:07:06 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:07:06 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:07:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:07:16 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:07:16 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:07:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:07:17 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 10615, "comps overflows": 0, "corpus": 2006, "corpus [files]": 430, "corpus [symbols]": 215, "cover overflows": 355, "coverage": 71354, "distributor delayed": 2658, "distributor undelayed": 2637, "distributor violated": 4, "exec candidate": 2126, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3790, "exec total [new]": 9191, "exec triage": 6393, "executor restarts [base]": 87, "executor restarts [new]": 193, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 72165, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2126, "no exec duration": 36005000000, "no exec requests": 129, "pending": 0, "prog exec time": 170, "reproducing": 0, "rpc recv": 1057974432, "rpc sent": 205955328, "signal": 70873, "smash jobs": 0, "triage jobs": 0, "vm output": 6819194, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/10/28 14:07:18 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:07:18 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:07:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:07:19 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:07:19 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:07:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:07:21 crash "kernel BUG in hfs_write_inode" is already known 2025/10/28 14:07:21 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/28 14:07:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:07:28 runner 7 connected 2025/10/28 14:07:30 runner 4 connected 2025/10/28 14:07:32 runner 2 connected 2025/10/28 14:07:51 runner 0 connected 2025/10/28 14:08:02 runner 6 connected 2025/10/28 14:08:05 runner 3 connected 2025/10/28 14:08:08 runner 1 connected 2025/10/28 14:08:16 runner 8 connected 2025/10/28 14:08:17 runner 5 connected 2025/10/28 14:08:37 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:08:55 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/10/28 14:08:55 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/10/28 14:08:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:09:07 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/10/28 14:09:07 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/10/28 14:09:17 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/28 14:09:17 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/28 14:09:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:09:30 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/28 14:09:30 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/28 14:09:36 runner 2 connected 2025/10/28 14:09:51 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:09:52 runner 0 connected 2025/10/28 14:09:54 runner 5 connected 2025/10/28 14:10:03 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:10:03 runner 7 connected 2025/10/28 14:10:14 runner 1 connected 2025/10/28 14:10:24 runner 2 connected 2025/10/28 14:10:27 runner 3 connected 2025/10/28 14:10:48 runner 0 connected 2025/10/28 14:10:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:10:59 runner 1 connected 2025/10/28 14:11:51 runner 8 connected 2025/10/28 14:12:14 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:12:14 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:12:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:12:16 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:12:16 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:12:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:12:17 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:12:17 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:12:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:12:17 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 8109, "comps overflows": 0, "corpus": 4445, "corpus [files]": 779, "corpus [symbols]": 372, "cover overflows": 888, "coverage": 86051, "distributor delayed": 6251, "distributor undelayed": 6249, "distributor violated": 112, "exec candidate": 4632, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7726, "exec total [new]": 20583, "exec triage": 13957, "executor restarts [base]": 136, "executor restarts [new]": 332, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 86873, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4632, "no exec duration": 36005000000, "no exec requests": 129, "pending": 4, "prog exec time": 214, "reproducing": 0, "rpc recv": 2227214928, "rpc sent": 482454896, "signal": 85481, "smash jobs": 0, "triage jobs": 0, "vm output": 13645356, "vm restarts [base]": 8, "vm restarts [new]": 28 } 2025/10/28 14:12:19 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 14:12:19 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 14:12:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:12:24 crash "WARNING in dbAdjTree" is already known 2025/10/28 14:12:24 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/28 14:12:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:12:25 crash "WARNING in dbAdjTree" is already known 2025/10/28 14:12:25 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/28 14:12:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:12:26 crash "WARNING in dbAdjTree" is already known 2025/10/28 14:12:26 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/28 14:12:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:12:28 crash "WARNING in dbAdjTree" is already known 2025/10/28 14:12:28 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/28 14:12:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:12:34 base crash: WARNING in dbAdjTree 2025/10/28 14:12:35 base crash: WARNING in dbAdjTree 2025/10/28 14:13:11 runner 4 connected 2025/10/28 14:13:12 runner 1 connected 2025/10/28 14:13:13 runner 3 connected 2025/10/28 14:13:16 runner 7 connected 2025/10/28 14:13:21 runner 5 connected 2025/10/28 14:13:22 runner 8 connected 2025/10/28 14:13:22 base crash: kernel BUG in jfs_evict_inode 2025/10/28 14:13:23 runner 6 connected 2025/10/28 14:13:26 runner 2 connected 2025/10/28 14:13:31 runner 1 connected 2025/10/28 14:13:31 runner 0 connected 2025/10/28 14:14:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:14:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:14:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:14:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:14:18 base crash: kernel BUG in jfs_evict_inode 2025/10/28 14:14:20 runner 2 connected 2025/10/28 14:14:28 crash "general protection fault in lmLogSync" is already known 2025/10/28 14:14:28 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/28 14:14:28 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/28 14:15:09 runner 3 connected 2025/10/28 14:15:12 runner 1 connected 2025/10/28 14:15:13 runner 4 connected 2025/10/28 14:15:14 runner 7 connected 2025/10/28 14:15:15 runner 0 connected 2025/10/28 14:15:25 runner 2 connected 2025/10/28 14:15:49 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:16:38 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:16:38 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:16:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:16:50 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:16:50 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:16:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:16:50 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:16:50 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:16:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:16:54 runner 2 connected 2025/10/28 14:17:02 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:17:02 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:17:02 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:17:03 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:17:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:17:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:17:05 crash "kernel BUG in txUnlock" is already known 2025/10/28 14:17:05 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 14:17:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:17:17 STAT { "buffer too small": 0, "candidate triage jobs": 122, "candidates": 6051, "comps overflows": 0, "corpus": 6378, "corpus [files]": 1045, "corpus [symbols]": 496, "cover overflows": 1328, "coverage": 94271, "distributor delayed": 9531, "distributor undelayed": 9422, "distributor violated": 151, "exec candidate": 6690, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10766, "exec total [new]": 30755, "exec triage": 20082, "executor restarts [base]": 173, "executor restarts [new]": 438, "fault jobs": 0, "fuzzer jobs": 122, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 95130, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6690, "no exec duration": 36005000000, "no exec requests": 129, "pending": 4, "prog exec time": 510, "reproducing": 0, "rpc recv": 3226684116, "rpc sent": 725029664, "signal": 93514, "smash jobs": 0, "triage jobs": 0, "vm output": 19755968, "vm restarts [base]": 13, "vm restarts [new]": 41 } 2025/10/28 14:17:35 runner 3 connected 2025/10/28 14:17:46 runner 1 connected 2025/10/28 14:17:47 runner 7 connected 2025/10/28 14:17:58 runner 2 connected 2025/10/28 14:18:00 runner 4 connected 2025/10/28 14:18:03 runner 0 connected 2025/10/28 14:18:21 base crash: kernel BUG in txUnlock 2025/10/28 14:18:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:19:18 runner 1 connected 2025/10/28 14:19:25 runner 8 connected 2025/10/28 14:19:26 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/28 14:19:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:19:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:19:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:20:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:20:01 base crash: kernel BUG in txUnlock 2025/10/28 14:20:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:20:04 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:20:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:20:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:20:24 runner 0 connected 2025/10/28 14:20:53 runner 2 connected 2025/10/28 14:20:54 runner 6 connected 2025/10/28 14:20:57 runner 8 connected 2025/10/28 14:20:57 runner 1 connected 2025/10/28 14:20:59 runner 1 connected 2025/10/28 14:21:00 runner 7 connected 2025/10/28 14:21:01 runner 2 connected 2025/10/28 14:21:01 runner 5 connected 2025/10/28 14:21:08 runner 3 connected 2025/10/28 14:21:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:22:05 base crash: WARNING in dbAdjTree 2025/10/28 14:22:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:22:17 STAT { "buffer too small": 0, "candidate triage jobs": 5, "candidates": 4775, "comps overflows": 0, "corpus": 7705, "corpus [files]": 1214, "corpus [symbols]": 578, "cover overflows": 1863, "coverage": 97554, "distributor delayed": 11092, "distributor undelayed": 11092, "distributor violated": 243, "exec candidate": 7966, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15010, "exec total [new]": 43122, "exec triage": 24028, "executor restarts [base]": 218, "executor restarts [new]": 576, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 98203, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7956, "no exec duration": 36005000000, "no exec requests": 129, "pending": 4, "prog exec time": 251, "reproducing": 0, "rpc recv": 4167863628, "rpc sent": 1003941072, "signal": 96764, "smash jobs": 0, "triage jobs": 0, "vm output": 27239323, "vm restarts [base]": 16, "vm restarts [new]": 56 } 2025/10/28 14:22:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:22:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:22:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:22:34 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:22:46 patched crashed: possible deadlock in ntfs_fiemap [need repro = true] 2025/10/28 14:22:46 scheduled a reproduction of 'possible deadlock in ntfs_fiemap' 2025/10/28 14:22:52 runner 5 connected 2025/10/28 14:23:01 runner 1 connected 2025/10/28 14:23:07 runner 3 connected 2025/10/28 14:23:10 runner 0 connected 2025/10/28 14:23:16 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:23:17 runner 8 connected 2025/10/28 14:23:22 runner 4 connected 2025/10/28 14:23:23 runner 2 connected 2025/10/28 14:23:43 runner 1 connected 2025/10/28 14:23:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:24:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:24:15 runner 0 connected 2025/10/28 14:24:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:24:45 runner 2 connected 2025/10/28 14:25:01 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:25:08 runner 8 connected 2025/10/28 14:25:09 runner 0 connected 2025/10/28 14:25:12 runner 3 connected 2025/10/28 14:25:17 triaged 94.5% of the corpus 2025/10/28 14:25:17 starting bug reproductions 2025/10/28 14:25:17 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/28 14:25:17 start reproducing 'possible deadlock in attr_data_get_block' 2025/10/28 14:25:17 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/10/28 14:25:17 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/10/28 14:25:17 start reproducing 'kernel BUG in txEnd' 2025/10/28 14:25:17 start reproducing 'possible deadlock in ntfs_fiemap' 2025/10/28 14:25:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 14:25:47 triaged 100.0% of the corpus 2025/10/28 14:25:51 base crash: WARNING in dbAdjTree 2025/10/28 14:25:52 patched crashed: possible deadlock in ntfs_fallocate [need repro = true] 2025/10/28 14:25:52 scheduled a reproduction of 'possible deadlock in ntfs_fallocate' 2025/10/28 14:25:52 start reproducing 'possible deadlock in ntfs_fallocate' 2025/10/28 14:25:58 runner 0 connected 2025/10/28 14:26:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:26:43 runner 6 connected 2025/10/28 14:26:47 runner 2 connected 2025/10/28 14:26:52 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:26:56 runner 7 connected 2025/10/28 14:27:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 7725, "corpus [files]": 1217, "corpus [symbols]": 579, "cover overflows": 2369, "coverage": 97719, "distributor delayed": 11215, "distributor undelayed": 11211, "distributor violated": 246, "exec candidate": 12741, "exec collide": 109, "exec fuzz": 205, "exec gen": 17, "exec hints": 2, "exec inject": 0, "exec minimize": 126, "exec retries": 0, "exec seeds": 12, "exec smash": 21, "exec total [base]": 19757, "exec total [new]": 52411, "exec triage": 24213, "executor restarts [base]": 255, "executor restarts [new]": 674, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 98877, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 166, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8015, "no exec duration": 36005000000, "no exec requests": 129, "pending": 2, "prog exec time": 15648, "reproducing": 4, "rpc recv": 4799619416, "rpc sent": 1244573232, "signal": 96924, "smash jobs": 5, "triage jobs": 16, "vm output": 33369695, "vm restarts [base]": 21, "vm restarts [new]": 68 } 2025/10/28 14:27:43 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:27:51 runner 1 connected 2025/10/28 14:28:02 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = true] 2025/10/28 14:28:02 scheduled a reproduction of 'KASAN: use-after-free Read in hpfs_get_ea' 2025/10/28 14:28:15 base crash: WARNING in dbAdjTree 2025/10/28 14:28:23 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:28:32 runner 0 connected 2025/10/28 14:28:52 runner 7 connected 2025/10/28 14:29:05 runner 1 connected 2025/10/28 14:29:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:29:13 runner 2 connected 2025/10/28 14:30:05 runner 8 connected 2025/10/28 14:30:13 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:31:11 runner 2 connected 2025/10/28 14:31:45 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/28 14:31:45 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/28 14:31:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:31:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:31:47 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:32:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 31, "corpus": 7807, "corpus [files]": 1224, "corpus [symbols]": 580, "cover overflows": 3522, "coverage": 98354, "distributor delayed": 11396, "distributor undelayed": 11384, "distributor violated": 255, "exec candidate": 12741, "exec collide": 373, "exec fuzz": 799, "exec gen": 45, "exec hints": 127, "exec inject": 0, "exec minimize": 1340, "exec retries": 0, "exec seeds": 211, "exec smash": 494, "exec total [base]": 22807, "exec total [new]": 55575, "exec triage": 24475, "executor restarts [base]": 312, "executor restarts [new]": 751, "fault jobs": 0, "fuzzer jobs": 149, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 61, "max signal": 99282, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1033, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8133, "no exec duration": 36005000000, "no exec requests": 129, "pending": 2, "prog exec time": 480, "reproducing": 4, "rpc recv": 5241128252, "rpc sent": 1442049480, "signal": 97153, "smash jobs": 71, "triage jobs": 17, "vm output": 37510306, "vm restarts [base]": 26, "vm restarts [new]": 70 } 2025/10/28 14:32:23 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:32:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:32:42 runner 8 connected 2025/10/28 14:32:43 runner 0 connected 2025/10/28 14:33:34 runner 7 connected 2025/10/28 14:33:38 crash "kernel BUG in may_open" is already known 2025/10/28 14:33:38 base crash "kernel BUG in may_open" is to be ignored 2025/10/28 14:33:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/28 14:33:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 14:34:08 base crash: kernel BUG in hfs_write_inode 2025/10/28 14:34:35 runner 6 connected 2025/10/28 14:34:48 runner 8 connected 2025/10/28 14:34:58 runner 1 connected 2025/10/28 14:35:04 base crash: kernel BUG in jfs_evict_inode 2025/10/28 14:35:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:36:01 runner 0 connected 2025/10/28 14:36:26 runner 1 connected 2025/10/28 14:36:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 14:37:05 repro finished 'possible deadlock in ntfs_fiemap', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 14:37:05 start reproducing 'KASAN: use-after-free Read in hpfs_get_ea' 2025/10/28 14:37:05 failed repro for "possible deadlock in ntfs_fiemap", err=%!s() 2025/10/28 14:37:05 "possible deadlock in ntfs_fiemap": saved crash log into 1761662225.crash.log 2025/10/28 14:37:05 "possible deadlock in ntfs_fiemap": saved repro log into 1761662225.repro.log 2025/10/28 14:37:13 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:37:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 63, "corpus": 7875, "corpus [files]": 1227, "corpus [symbols]": 580, "cover overflows": 4497, "coverage": 98547, "distributor delayed": 11544, "distributor undelayed": 11525, "distributor violated": 255, "exec candidate": 12741, "exec collide": 625, "exec fuzz": 1235, "exec gen": 73, "exec hints": 289, "exec inject": 0, "exec minimize": 2162, "exec retries": 0, "exec seeds": 369, "exec smash": 894, "exec total [base]": 25767, "exec total [new]": 58026, "exec triage": 24667, "executor restarts [base]": 380, "executor restarts [new]": 803, "fault jobs": 0, "fuzzer jobs": 246, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 95, "max signal": 99512, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1580, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8225, "no exec duration": 36005000000, "no exec requests": 129, "pending": 2, "prog exec time": 750, "reproducing": 4, "rpc recv": 5743125184, "rpc sent": 1640646624, "signal": 97342, "smash jobs": 129, "triage jobs": 22, "vm output": 42729441, "vm restarts [base]": 30, "vm restarts [new]": 74 } 2025/10/28 14:37:24 runner 7 connected 2025/10/28 14:38:02 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:38:09 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 14:38:09 failed repro for "possible deadlock in attr_data_get_block", err=%!s() 2025/10/28 14:38:09 "possible deadlock in attr_data_get_block": saved crash log into 1761662289.crash.log 2025/10/28 14:38:09 "possible deadlock in attr_data_get_block": saved repro log into 1761662289.repro.log 2025/10/28 14:38:09 start reproducing 'possible deadlock in attr_data_get_block' 2025/10/28 14:38:32 repro finished 'possible deadlock in ntfs_fallocate', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 14:38:32 failed repro for "possible deadlock in ntfs_fallocate", err=%!s() 2025/10/28 14:38:32 "possible deadlock in ntfs_fallocate": saved crash log into 1761662312.crash.log 2025/10/28 14:38:32 "possible deadlock in ntfs_fallocate": saved repro log into 1761662312.repro.log 2025/10/28 14:38:39 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:38:40 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:39:15 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:39:28 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/28 14:39:32 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:39:36 runner 1 connected 2025/10/28 14:39:37 runner 0 connected 2025/10/28 14:39:49 base crash: kernel BUG in jfs_evict_inode 2025/10/28 14:39:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:40:25 runner 2 connected 2025/10/28 14:40:45 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:40:46 runner 0 connected 2025/10/28 14:40:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:40:49 runner 7 connected 2025/10/28 14:40:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:41:05 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:41:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:41:33 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:41:45 runner 0 connected 2025/10/28 14:41:53 runner 1 connected 2025/10/28 14:42:04 runner 2 connected 2025/10/28 14:42:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:42:14 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:42:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 124, "corpus": 7956, "corpus [files]": 1238, "corpus [symbols]": 582, "cover overflows": 6461, "coverage": 98848, "distributor delayed": 11721, "distributor undelayed": 11721, "distributor violated": 255, "exec candidate": 12741, "exec collide": 1003, "exec fuzz": 1892, "exec gen": 105, "exec hints": 500, "exec inject": 0, "exec minimize": 3808, "exec retries": 0, "exec seeds": 594, "exec smash": 1525, "exec total [base]": 28285, "exec total [new]": 62137, "exec triage": 24990, "executor restarts [base]": 438, "executor restarts [new]": 860, "fault jobs": 0, "fuzzer jobs": 344, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 124, "max signal": 99893, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2743, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8349, "no exec duration": 36041000000, "no exec requests": 130, "pending": 1, "prog exec time": 589, "reproducing": 3, "rpc recv": 6327907932, "rpc sent": 1928148832, "signal": 97597, "smash jobs": 205, "triage jobs": 15, "vm output": 46445474, "vm restarts [base]": 33, "vm restarts [new]": 80 } 2025/10/28 14:42:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:42:33 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:43:04 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:43:10 runner 7 connected 2025/10/28 14:43:25 runner 2 connected 2025/10/28 14:43:41 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:43:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 14:44:36 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:44:36 repro finished 'KASAN: use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/10/28 14:44:36 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "-SAME-", reliability: 1), took 6.73 minutes 2025/10/28 14:44:36 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1761662676.crash.log 2025/10/28 14:44:36 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1761662676.repro.log 2025/10/28 14:44:55 runner 0 connected 2025/10/28 14:45:24 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/28 14:45:24 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/28 14:45:24 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/28 14:45:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:46:04 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/10/28 14:46:04 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/10/28 14:46:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:46:21 runner 8 connected 2025/10/28 14:46:30 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/28 14:46:30 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/28 14:46:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 14:46:39 runner 1 connected 2025/10/28 14:46:54 runner 0 connected 2025/10/28 14:47:06 runner 1 connected 2025/10/28 14:47:11 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/28 14:47:11 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/28 14:47:11 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/28 14:47:14 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 14:47:14 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 14:47:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 14:47:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 178, "corpus": 8025, "corpus [files]": 1251, "corpus [symbols]": 584, "cover overflows": 8566, "coverage": 99160, "distributor delayed": 11894, "distributor undelayed": 11893, "distributor violated": 256, "exec candidate": 12741, "exec collide": 1385, "exec fuzz": 2626, "exec gen": 144, "exec hints": 733, "exec inject": 0, "exec minimize": 5249, "exec retries": 1, "exec seeds": 780, "exec smash": 2260, "exec total [base]": 30465, "exec total [new]": 66174, "exec triage": 25278, "executor restarts [base]": 482, "executor restarts [new]": 936, "fault jobs": 0, "fuzzer jobs": 400, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 138, "max signal": 100460, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3683, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8456, "no exec duration": 36041000000, "no exec requests": 130, "pending": 1, "prog exec time": 283, "reproducing": 2, "rpc recv": 6846143384, "rpc sent": 2195398112, "signal": 97890, "smash jobs": 256, "triage jobs": 6, "vm output": 51775979, "vm restarts [base]": 36, "vm restarts [new]": 84 } 2025/10/28 14:47:19 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/28 14:47:20 runner 0 connected 2025/10/28 14:47:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 14:47:50 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 14:47:50 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 14:47:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 14:47:56 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/28 14:47:59 runner 6 connected 2025/10/28 14:48:03 runner 8 connected 2025/10/28 14:48:08 runner 0 connected 2025/10/28 14:48:15 runner 7 connected 2025/10/28 14:48:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:48:38 runner 1 connected 2025/10/28 14:48:45 runner 1 connected 2025/10/28 14:49:04 runner 0 connected 2025/10/28 14:49:22 crash "WARNING in udf_truncate_extents" is already known 2025/10/28 14:49:22 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/28 14:49:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/28 14:49:24 crash "general protection fault in txEnd" is already known 2025/10/28 14:49:24 base crash "general protection fault in txEnd" is to be ignored 2025/10/28 14:49:24 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/28 14:49:55 crash "kernel BUG in may_open" is already known 2025/10/28 14:49:55 base crash "kernel BUG in may_open" is to be ignored 2025/10/28 14:49:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/28 14:50:18 runner 6 connected 2025/10/28 14:50:21 runner 1 connected 2025/10/28 14:50:21 base crash: general protection fault in txEnd 2025/10/28 14:50:33 runner 2 connected 2025/10/28 14:50:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:50:49 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 14:50:49 failed repro for "possible deadlock in attr_data_get_block", err=%!s() 2025/10/28 14:50:49 "possible deadlock in attr_data_get_block": saved crash log into 1761663049.crash.log 2025/10/28 14:50:49 "possible deadlock in attr_data_get_block": saved repro log into 1761663049.repro.log 2025/10/28 14:50:50 runner 3 connected 2025/10/28 14:50:52 runner 8 connected 2025/10/28 14:50:52 base crash: possible deadlock in ocfs2_xattr_set 2025/10/28 14:50:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:51:18 runner 0 connected 2025/10/28 14:51:19 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 14:51:19 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 14:51:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 14:51:43 runner 0 connected 2025/10/28 14:51:50 runner 1 connected 2025/10/28 14:51:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:51:55 runner 7 connected 2025/10/28 14:52:16 runner 6 connected 2025/10/28 14:52:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 235, "corpus": 8081, "corpus [files]": 1263, "corpus [symbols]": 588, "cover overflows": 10170, "coverage": 99319, "distributor delayed": 12034, "distributor undelayed": 12034, "distributor violated": 256, "exec candidate": 12741, "exec collide": 1759, "exec fuzz": 3383, "exec gen": 182, "exec hints": 953, "exec inject": 0, "exec minimize": 6416, "exec retries": 1, "exec seeds": 959, "exec smash": 3023, "exec total [base]": 32915, "exec total [new]": 69892, "exec triage": 25480, "executor restarts [base]": 524, "executor restarts [new]": 1024, "fault jobs": 0, "fuzzer jobs": 458, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 151, "max signal": 100973, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4531, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8548, "no exec duration": 36041000000, "no exec requests": 130, "pending": 1, "prog exec time": 790, "reproducing": 1, "rpc recv": 7677759060, "rpc sent": 2483841384, "signal": 98049, "smash jobs": 290, "triage jobs": 17, "vm output": 56653875, "vm restarts [base]": 40, "vm restarts [new]": 98 } 2025/10/28 14:52:31 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = true] 2025/10/28 14:52:31 scheduled a reproduction of 'WARNING in btrfs_create_pending_block_groups' 2025/10/28 14:52:31 start reproducing 'WARNING in btrfs_create_pending_block_groups' 2025/10/28 14:52:47 crash "kernel BUG in may_open" is already known 2025/10/28 14:52:47 base crash "kernel BUG in may_open" is to be ignored 2025/10/28 14:52:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/28 14:52:48 runner 0 connected 2025/10/28 14:53:22 base crash: kernel BUG in txUnlock 2025/10/28 14:53:28 runner 3 connected 2025/10/28 14:53:43 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:53:44 runner 6 connected 2025/10/28 14:54:13 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:54:21 runner 2 connected 2025/10/28 14:54:29 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/10/28 14:54:29 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/10/28 14:54:29 start reproducing 'INFO: task hung in __iterate_supers' 2025/10/28 14:55:14 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:55:26 runner 8 connected 2025/10/28 14:55:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:55:47 fuzzer has reached the modified code (588 + 1264 + 0), continuing fuzzing 2025/10/28 14:55:51 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:56:28 base crash: INFO: task hung in __iterate_supers 2025/10/28 14:56:33 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/10/28 14:56:33 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/10/28 14:56:33 start reproducing 'INFO: task hung in user_get_super' 2025/10/28 14:56:39 runner 7 connected 2025/10/28 14:56:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 14:57:12 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:57:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 266, "corpus": 8124, "corpus [files]": 1264, "corpus [symbols]": 588, "cover overflows": 11462, "coverage": 100199, "distributor delayed": 12162, "distributor undelayed": 12161, "distributor violated": 256, "exec candidate": 12741, "exec collide": 2105, "exec fuzz": 4014, "exec gen": 218, "exec hints": 1167, "exec inject": 0, "exec minimize": 7351, "exec retries": 1, "exec seeds": 1095, "exec smash": 3695, "exec total [base]": 34738, "exec total [new]": 73055, "exec triage": 25671, "executor restarts [base]": 569, "executor restarts [new]": 1131, "fault jobs": 0, "fuzzer jobs": 462, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 147, "max signal": 101925, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5236, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8619, "no exec duration": 36041000000, "no exec requests": 130, "pending": 1, "prog exec time": 618, "reproducing": 4, "rpc recv": 8120295236, "rpc sent": 2716653088, "signal": 98844, "smash jobs": 307, "triage jobs": 8, "vm output": 60195609, "vm restarts [base]": 42, "vm restarts [new]": 102 } 2025/10/28 14:57:25 runner 1 connected 2025/10/28 14:57:27 base crash: INFO: task hung in __iterate_supers 2025/10/28 14:57:45 runner 2 connected 2025/10/28 14:57:45 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:58:16 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:58:24 runner 0 connected 2025/10/28 14:59:16 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 14:59:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 14:59:53 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:00:40 runner 6 connected 2025/10/28 15:00:47 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:01:17 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 15:01:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:01:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:02:09 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/10/28 15:02:09 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/10/28 15:02:13 runner 7 connected 2025/10/28 15:02:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 294, "corpus": 8139, "corpus [files]": 1265, "corpus [symbols]": 589, "cover overflows": 12295, "coverage": 100239, "distributor delayed": 12235, "distributor undelayed": 12232, "distributor violated": 266, "exec candidate": 12741, "exec collide": 2299, "exec fuzz": 4389, "exec gen": 234, "exec hints": 1277, "exec inject": 0, "exec minimize": 7772, "exec retries": 1, "exec seeds": 1172, "exec smash": 4091, "exec total [base]": 36757, "exec total [new]": 74751, "exec triage": 25780, "executor restarts [base]": 641, "executor restarts [new]": 1214, "fault jobs": 0, "fuzzer jobs": 439, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 136, "max signal": 102046, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5646, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8661, "no exec duration": 36041000000, "no exec requests": 130, "pending": 2, "prog exec time": 2100, "reproducing": 4, "rpc recv": 8446836524, "rpc sent": 2889519744, "signal": 98879, "smash jobs": 296, "triage jobs": 7, "vm output": 62967169, "vm restarts [base]": 45, "vm restarts [new]": 104 } 2025/10/28 15:02:29 runner 1 connected 2025/10/28 15:02:31 runner 2 connected 2025/10/28 15:03:06 runner 8 connected 2025/10/28 15:03:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:03:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:03:47 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:04:17 runner 6 connected 2025/10/28 15:04:25 runner 0 connected 2025/10/28 15:04:26 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:04:52 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/28 15:05:13 reproducing crash 'WARNING in btrfs_create_pending_block_groups': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/block-group.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:05:13 repro finished 'WARNING in btrfs_create_pending_block_groups', repro=true crepro=false desc='WARNING in btrfs_create_pending_block_groups' hub=false from_dashboard=false 2025/10/28 15:05:13 found repro for "WARNING in btrfs_create_pending_block_groups" (orig title: "-SAME-", reliability: 1), took 12.06 minutes 2025/10/28 15:05:13 "WARNING in btrfs_create_pending_block_groups": saved crash log into 1761663913.crash.log 2025/10/28 15:05:13 "WARNING in btrfs_create_pending_block_groups": saved repro log into 1761663913.repro.log 2025/10/28 15:05:49 runner 1 connected 2025/10/28 15:05:52 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:06:07 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/28 15:06:07 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/28 15:06:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/28 15:06:20 runner 1 connected 2025/10/28 15:06:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:06:39 attempt #0 to run "WARNING in btrfs_create_pending_block_groups" on base: crashed with WARNING in btrfs_create_pending_block_groups 2025/10/28 15:06:39 crashes both: WARNING in btrfs_create_pending_block_groups / WARNING in btrfs_create_pending_block_groups 2025/10/28 15:07:04 runner 7 connected 2025/10/28 15:07:11 runner 6 connected 2025/10/28 15:07:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 322, "corpus": 8170, "corpus [files]": 1269, "corpus [symbols]": 589, "cover overflows": 13357, "coverage": 100375, "distributor delayed": 12328, "distributor undelayed": 12327, "distributor violated": 266, "exec candidate": 12741, "exec collide": 2577, "exec fuzz": 4919, "exec gen": 271, "exec hints": 1453, "exec inject": 0, "exec minimize": 8452, "exec retries": 1, "exec seeds": 1254, "exec smash": 4680, "exec total [base]": 38361, "exec total [new]": 77271, "exec triage": 25919, "executor restarts [base]": 710, "executor restarts [new]": 1276, "fault jobs": 0, "fuzzer jobs": 445, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 125, "max signal": 102365, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6163, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8719, "no exec duration": 36082000000, "no exec requests": 131, "pending": 2, "prog exec time": 588, "reproducing": 3, "rpc recv": 8905203112, "rpc sent": 3079472928, "signal": 99004, "smash jobs": 312, "triage jobs": 8, "vm output": 66670334, "vm restarts [base]": 49, "vm restarts [new]": 109 } 2025/10/28 15:07:36 runner 0 connected 2025/10/28 15:08:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:08:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 15:09:02 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:09:19 runner 2 connected 2025/10/28 15:09:38 runner 7 connected 2025/10/28 15:09:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:09:45 runner 0 connected 2025/10/28 15:10:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:10:36 runner 0 connected 2025/10/28 15:11:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:11:08 runner 7 connected 2025/10/28 15:11:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:11:58 runner 6 connected 2025/10/28 15:12:10 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/10/28 15:12:10 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/10/28 15:12:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 368, "corpus": 8207, "corpus [files]": 1275, "corpus [symbols]": 589, "cover overflows": 14623, "coverage": 100456, "distributor delayed": 12439, "distributor undelayed": 12437, "distributor violated": 266, "exec candidate": 12741, "exec collide": 3016, "exec fuzz": 5702, "exec gen": 311, "exec hints": 1676, "exec inject": 0, "exec minimize": 9094, "exec retries": 1, "exec seeds": 1382, "exec smash": 5588, "exec total [base]": 40471, "exec total [new]": 80602, "exec triage": 26089, "executor restarts [base]": 773, "executor restarts [new]": 1378, "fault jobs": 0, "fuzzer jobs": 422, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 110, "max signal": 102537, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6662, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8789, "no exec duration": 36200000000, "no exec requests": 132, "pending": 3, "prog exec time": 699, "reproducing": 3, "rpc recv": 9391079968, "rpc sent": 3320173856, "signal": 99079, "smash jobs": 303, "triage jobs": 9, "vm output": 71175133, "vm restarts [base]": 52, "vm restarts [new]": 113 } 2025/10/28 15:12:30 base crash: INFO: task hung in __iterate_supers 2025/10/28 15:12:30 runner 1 connected 2025/10/28 15:12:46 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:13:07 runner 8 connected 2025/10/28 15:13:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:13:27 runner 1 connected 2025/10/28 15:13:44 runner 0 connected 2025/10/28 15:13:57 base crash: INFO: task hung in __iterate_supers 2025/10/28 15:14:20 runner 1 connected 2025/10/28 15:14:54 runner 2 connected 2025/10/28 15:15:23 crash "kernel BUG in may_open" is already known 2025/10/28 15:15:23 base crash "kernel BUG in may_open" is to be ignored 2025/10/28 15:15:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/28 15:15:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:16:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:16:20 runner 1 connected 2025/10/28 15:16:27 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/10/28 15:16:27 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/10/28 15:16:27 start reproducing 'INFO: task hung in jfs_commit_inode' 2025/10/28 15:16:27 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/10/28 15:17:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:17:10 runner 1 connected 2025/10/28 15:17:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 389, "corpus": 8246, "corpus [files]": 1282, "corpus [symbols]": 591, "cover overflows": 15845, "coverage": 100560, "distributor delayed": 12552, "distributor undelayed": 12547, "distributor violated": 266, "exec candidate": 12741, "exec collide": 3360, "exec fuzz": 6355, "exec gen": 339, "exec hints": 1857, "exec inject": 0, "exec minimize": 10039, "exec retries": 1, "exec seeds": 1480, "exec smash": 6332, "exec total [base]": 42392, "exec total [new]": 83760, "exec triage": 26254, "executor restarts [base]": 835, "executor restarts [new]": 1479, "fault jobs": 0, "fuzzer jobs": 425, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 108, "max signal": 102723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7335, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8857, "no exec duration": 36200000000, "no exec requests": 132, "pending": 3, "prog exec time": 888, "reproducing": 4, "rpc recv": 9818790036, "rpc sent": 3537201368, "signal": 99179, "smash jobs": 309, "triage jobs": 8, "vm output": 76150405, "vm restarts [base]": 56, "vm restarts [new]": 117 } 2025/10/28 15:17:19 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:17:24 runner 7 connected 2025/10/28 15:17:43 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:17:54 runner 6 connected 2025/10/28 15:18:16 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:18:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:18:42 runner 1 connected 2025/10/28 15:19:15 runner 8 connected 2025/10/28 15:19:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:19:50 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:20:05 base crash: INFO: task hung in __iterate_supers 2025/10/28 15:20:46 runner 6 connected 2025/10/28 15:21:02 runner 0 connected 2025/10/28 15:21:10 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:21:36 base crash: INFO: task hung in user_get_super 2025/10/28 15:22:06 runner 1 connected 2025/10/28 15:22:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 440, "corpus": 8270, "corpus [files]": 1290, "corpus [symbols]": 595, "cover overflows": 17647, "coverage": 100721, "distributor delayed": 12641, "distributor undelayed": 12641, "distributor violated": 271, "exec candidate": 12741, "exec collide": 3817, "exec fuzz": 7104, "exec gen": 374, "exec hints": 2063, "exec inject": 0, "exec minimize": 10635, "exec retries": 1, "exec seeds": 1587, "exec smash": 7259, "exec total [base]": 44223, "exec total [new]": 86988, "exec triage": 26397, "executor restarts [base]": 898, "executor restarts [new]": 1534, "fault jobs": 0, "fuzzer jobs": 399, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 97, "max signal": 102907, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7641, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8907, "no exec duration": 36200000000, "no exec requests": 132, "pending": 3, "prog exec time": 505, "reproducing": 4, "rpc recv": 10228150416, "rpc sent": 3754688160, "signal": 99332, "smash jobs": 293, "triage jobs": 9, "vm output": 80352807, "vm restarts [base]": 59, "vm restarts [new]": 121 } 2025/10/28 15:22:32 runner 2 connected 2025/10/28 15:22:51 base crash: possible deadlock in ocfs2_setattr 2025/10/28 15:23:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:23:48 runner 1 connected 2025/10/28 15:23:57 runner 7 connected 2025/10/28 15:24:30 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:24:30 repro finished 'kernel BUG in txEnd', repro=true crepro=false desc='kernel BUG in jfs_evict_inode' hub=false from_dashboard=false 2025/10/28 15:24:30 found repro for "kernel BUG in jfs_evict_inode" (orig title: "kernel BUG in txEnd", reliability: 1), took 58.70 minutes 2025/10/28 15:24:30 "kernel BUG in jfs_evict_inode": saved crash log into 1761665070.crash.log 2025/10/28 15:24:30 "kernel BUG in jfs_evict_inode": saved repro log into 1761665070.repro.log 2025/10/28 15:24:30 start reproducing 'kernel BUG in txEnd' 2025/10/28 15:25:23 base crash: possible deadlock in hfs_find_init 2025/10/28 15:25:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:26:00 attempt #0 to run "kernel BUG in jfs_evict_inode" on base: crashed with kernel BUG in jfs_evict_inode 2025/10/28 15:26:00 crashes both: kernel BUG in jfs_evict_inode / kernel BUG in jfs_evict_inode 2025/10/28 15:26:20 runner 1 connected 2025/10/28 15:26:30 crash "WARNING in udf_truncate_extents" is already known 2025/10/28 15:26:30 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/28 15:26:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/28 15:26:41 patched crashed: possible deadlock in btrfs_page_mkwrite [need repro = true] 2025/10/28 15:26:41 scheduled a reproduction of 'possible deadlock in btrfs_page_mkwrite' 2025/10/28 15:26:46 runner 2 connected 2025/10/28 15:26:49 runner 0 connected 2025/10/28 15:26:55 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:26:56 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:27:15 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:27:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 451, "corpus": 8303, "corpus [files]": 1292, "corpus [symbols]": 595, "cover overflows": 19177, "coverage": 100829, "distributor delayed": 12725, "distributor undelayed": 12722, "distributor violated": 271, "exec candidate": 12741, "exec collide": 4095, "exec fuzz": 7636, "exec gen": 406, "exec hints": 2210, "exec inject": 0, "exec minimize": 11556, "exec retries": 2, "exec seeds": 1652, "exec smash": 7892, "exec total [base]": 45818, "exec total [new]": 89723, "exec triage": 26528, "executor restarts [base]": 951, "executor restarts [new]": 1581, "fault jobs": 0, "fuzzer jobs": 413, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 111, "max signal": 103045, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8240, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8963, "no exec duration": 36200000000, "no exec requests": 132, "pending": 2, "prog exec time": 619, "reproducing": 4, "rpc recv": 10584313100, "rpc sent": 3946308808, "signal": 99433, "smash jobs": 298, "triage jobs": 4, "vm output": 85199969, "vm restarts [base]": 64, "vm restarts [new]": 122 } 2025/10/28 15:27:25 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:27:27 runner 6 connected 2025/10/28 15:27:32 base crash: WARNING in udf_truncate_extents 2025/10/28 15:27:34 base crash: kernel BUG in txAbort 2025/10/28 15:27:38 runner 7 connected 2025/10/28 15:27:46 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:27:52 runner 1 connected 2025/10/28 15:28:22 runner 0 connected 2025/10/28 15:28:31 runner 2 connected 2025/10/28 15:29:09 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:29:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:30:31 runner 1 connected 2025/10/28 15:30:39 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:31:10 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:31:58 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:32:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 493, "corpus": 8323, "corpus [files]": 1293, "corpus [symbols]": 595, "cover overflows": 20171, "coverage": 100901, "distributor delayed": 12800, "distributor undelayed": 12800, "distributor violated": 271, "exec candidate": 12741, "exec collide": 4385, "exec fuzz": 8231, "exec gen": 431, "exec hints": 2364, "exec inject": 0, "exec minimize": 12005, "exec retries": 2, "exec seeds": 1739, "exec smash": 8562, "exec total [base]": 48040, "exec total [new]": 92118, "exec triage": 26646, "executor restarts [base]": 1020, "executor restarts [new]": 1685, "fault jobs": 0, "fuzzer jobs": 376, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 101, "max signal": 103193, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8660, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9013, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 933, "reproducing": 4, "rpc recv": 11016253212, "rpc sent": 4167030056, "signal": 99500, "smash jobs": 271, "triage jobs": 4, "vm output": 90623587, "vm restarts [base]": 68, "vm restarts [new]": 124 } 2025/10/28 15:32:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 15:32:47 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:33:13 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/28 15:33:13 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/28 15:33:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/28 15:33:25 runner 6 connected 2025/10/28 15:33:43 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:33:46 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:34:10 runner 8 connected 2025/10/28 15:34:15 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:34:27 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 15:34:27 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 15:34:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 15:34:38 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 15:34:38 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 15:34:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 15:34:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 15:35:12 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:35:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:35:24 runner 6 connected 2025/10/28 15:35:35 runner 8 connected 2025/10/28 15:35:36 runner 7 connected 2025/10/28 15:35:43 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:35:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:36:03 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 15:36:03 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 15:36:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 15:36:07 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 15:36:07 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 15:36:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 15:36:20 runner 2 connected 2025/10/28 15:36:37 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 15:36:37 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 15:36:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 15:36:43 runner 0 connected 2025/10/28 15:36:56 runner 7 connected 2025/10/28 15:37:00 runner 6 connected 2025/10/28 15:37:09 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:37:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 512, "corpus": 8329, "corpus [files]": 1293, "corpus [symbols]": 595, "cover overflows": 20574, "coverage": 100909, "distributor delayed": 12837, "distributor undelayed": 12836, "distributor violated": 271, "exec candidate": 12741, "exec collide": 4532, "exec fuzz": 8531, "exec gen": 445, "exec hints": 2451, "exec inject": 0, "exec minimize": 12133, "exec retries": 2, "exec seeds": 1778, "exec smash": 8897, "exec total [base]": 50580, "exec total [new]": 93209, "exec triage": 26690, "executor restarts [base]": 1095, "executor restarts [new]": 1733, "fault jobs": 0, "fuzzer jobs": 349, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 92, "max signal": 103227, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8826, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9032, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 468, "reproducing": 4, "rpc recv": 11534600660, "rpc sent": 4332269616, "signal": 99508, "smash jobs": 252, "triage jobs": 5, "vm output": 96287284, "vm restarts [base]": 70, "vm restarts [new]": 131 } 2025/10/28 15:37:34 runner 8 connected 2025/10/28 15:38:00 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/28 15:38:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:38:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:38:58 runner 1 connected 2025/10/28 15:39:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:39:31 runner 7 connected 2025/10/28 15:39:33 runner 6 connected 2025/10/28 15:39:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:40:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:40:19 runner 8 connected 2025/10/28 15:40:37 runner 0 connected 2025/10/28 15:40:51 runner 1 connected 2025/10/28 15:41:00 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:41:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:42:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 529, "corpus": 8347, "corpus [files]": 1296, "corpus [symbols]": 596, "cover overflows": 21488, "coverage": 100975, "distributor delayed": 12893, "distributor undelayed": 12884, "distributor violated": 271, "exec candidate": 12741, "exec collide": 4846, "exec fuzz": 9067, "exec gen": 471, "exec hints": 2625, "exec inject": 0, "exec minimize": 12576, "exec retries": 2, "exec seeds": 1836, "exec smash": 9535, "exec total [base]": 53018, "exec total [new]": 95479, "exec triage": 26767, "executor restarts [base]": 1163, "executor restarts [new]": 1805, "fault jobs": 0, "fuzzer jobs": 302, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 78, "max signal": 103329, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9131, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9069, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 700, "reproducing": 4, "rpc recv": 11970124852, "rpc sent": 4533720304, "signal": 99568, "smash jobs": 213, "triage jobs": 11, "vm output": 99950418, "vm restarts [base]": 73, "vm restarts [new]": 135 } 2025/10/28 15:42:31 runner 7 connected 2025/10/28 15:42:31 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:44:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 15:45:29 base crash: INFO: task hung in __iterate_supers 2025/10/28 15:45:40 runner 0 connected 2025/10/28 15:45:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:46:26 runner 1 connected 2025/10/28 15:46:56 runner 6 connected 2025/10/28 15:47:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 550, "corpus": 8378, "corpus [files]": 1298, "corpus [symbols]": 597, "cover overflows": 23136, "coverage": 101071, "distributor delayed": 12962, "distributor undelayed": 12962, "distributor violated": 271, "exec candidate": 12741, "exec collide": 5228, "exec fuzz": 9766, "exec gen": 518, "exec hints": 2864, "exec inject": 0, "exec minimize": 13492, "exec retries": 2, "exec seeds": 1910, "exec smash": 10351, "exec total [base]": 55895, "exec total [new]": 98793, "exec triage": 26907, "executor restarts [base]": 1220, "executor restarts [new]": 1855, "fault jobs": 0, "fuzzer jobs": 274, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 80, "max signal": 103431, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9675, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9119, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 316, "reproducing": 4, "rpc recv": 12366770540, "rpc sent": 4812359504, "signal": 99643, "smash jobs": 189, "triage jobs": 5, "vm output": 104539986, "vm restarts [base]": 75, "vm restarts [new]": 137 } 2025/10/28 15:47:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:47:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:47:44 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:48:21 runner 8 connected 2025/10/28 15:48:27 runner 6 connected 2025/10/28 15:48:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:48:42 runner 1 connected 2025/10/28 15:48:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:49:33 runner 2 connected 2025/10/28 15:49:40 runner 8 connected 2025/10/28 15:49:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:49:59 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:50:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:50:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:50:37 runner 6 connected 2025/10/28 15:51:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:51:01 runner 8 connected 2025/10/28 15:51:02 runner 7 connected 2025/10/28 15:51:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:51:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:51:56 runner 6 connected 2025/10/28 15:52:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:52:11 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:52:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 566, "corpus": 8381, "corpus [files]": 1299, "corpus [symbols]": 597, "cover overflows": 23648, "coverage": 101078, "distributor delayed": 13001, "distributor undelayed": 13001, "distributor violated": 271, "exec candidate": 12741, "exec collide": 5374, "exec fuzz": 10049, "exec gen": 531, "exec hints": 2955, "exec inject": 0, "exec minimize": 13631, "exec retries": 2, "exec seeds": 1949, "exec smash": 10667, "exec total [base]": 58404, "exec total [new]": 99871, "exec triage": 26951, "executor restarts [base]": 1303, "executor restarts [new]": 1900, "fault jobs": 0, "fuzzer jobs": 255, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 67, "max signal": 103461, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9773, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9135, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 595, "reproducing": 4, "rpc recv": 12870958440, "rpc sent": 4979613952, "signal": 99649, "smash jobs": 174, "triage jobs": 14, "vm output": 107351129, "vm restarts [base]": 77, "vm restarts [new]": 144 } 2025/10/28 15:52:20 runner 7 connected 2025/10/28 15:52:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:52:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:52:26 runner 8 connected 2025/10/28 15:52:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:52:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:52:49 runner 0 connected 2025/10/28 15:53:01 runner 2 connected 2025/10/28 15:53:12 runner 6 connected 2025/10/28 15:53:12 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:53:16 runner 1 connected 2025/10/28 15:53:31 runner 7 connected 2025/10/28 15:53:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:53:44 runner 8 connected 2025/10/28 15:53:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:54:01 runner 0 connected 2025/10/28 15:54:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:54:22 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:54:23 runner 6 connected 2025/10/28 15:54:41 runner 7 connected 2025/10/28 15:54:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:54:52 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:54:57 runner 8 connected 2025/10/28 15:55:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:55:06 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:55:11 runner 0 connected 2025/10/28 15:55:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:55:38 runner 6 connected 2025/10/28 15:55:40 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:55:40 runner 1 connected 2025/10/28 15:55:44 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:55:54 runner 7 connected 2025/10/28 15:55:57 runner 2 connected 2025/10/28 15:56:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:56:04 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 15:56:07 runner 8 connected 2025/10/28 15:56:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:56:30 runner 0 connected 2025/10/28 15:56:36 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:56:53 runner 1 connected 2025/10/28 15:56:56 runner 6 connected 2025/10/28 15:57:05 runner 7 connected 2025/10/28 15:57:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:57:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 569, "corpus": 8391, "corpus [files]": 1301, "corpus [symbols]": 599, "cover overflows": 23792, "coverage": 101098, "distributor delayed": 13008, "distributor undelayed": 13008, "distributor violated": 271, "exec candidate": 12741, "exec collide": 5412, "exec fuzz": 10105, "exec gen": 538, "exec hints": 2978, "exec inject": 0, "exec minimize": 13792, "exec retries": 2, "exec seeds": 1957, "exec smash": 10739, "exec total [base]": 59629, "exec total [new]": 100266, "exec triage": 26958, "executor restarts [base]": 1350, "executor restarts [new]": 1940, "fault jobs": 0, "fuzzer jobs": 253, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 69, "max signal": 103473, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9864, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9139, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 514, "reproducing": 4, "rpc recv": 13635109716, "rpc sent": 5055133744, "signal": 99667, "smash jobs": 179, "triage jobs": 5, "vm output": 109919602, "vm restarts [base]": 86, "vm restarts [new]": 157 } 2025/10/28 15:57:19 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:57:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:57:25 runner 2 connected 2025/10/28 15:57:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 15:58:08 runner 1 connected 2025/10/28 15:58:10 runner 0 connected 2025/10/28 15:58:11 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:58:16 runner 8 connected 2025/10/28 15:58:24 runner 7 connected 2025/10/28 15:58:35 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:58:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:58:47 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:58:50 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 15:58:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 15:58:59 runner 2 connected 2025/10/28 15:59:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 15:59:32 base crash: kernel BUG in hfs_write_inode 2025/10/28 15:59:32 runner 0 connected 2025/10/28 15:59:39 runner 8 connected 2025/10/28 15:59:47 runner 1 connected 2025/10/28 16:00:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 16:00:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 16:00:10 runner 7 connected 2025/10/28 16:00:22 runner 2 connected 2025/10/28 16:00:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:00:31 base crash: kernel BUG in hfs_write_inode 2025/10/28 16:00:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 16:00:53 runner 8 connected 2025/10/28 16:00:55 runner 6 connected 2025/10/28 16:00:56 base crash: kernel BUG in jfs_evict_inode 2025/10/28 16:01:16 runner 1 connected 2025/10/28 16:01:19 runner 0 connected 2025/10/28 16:01:41 runner 7 connected 2025/10/28 16:01:53 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:01:53 runner 2 connected 2025/10/28 16:02:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 16:02:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 588, "corpus": 8410, "corpus [files]": 1305, "corpus [symbols]": 601, "cover overflows": 24626, "coverage": 101279, "distributor delayed": 13066, "distributor undelayed": 13061, "distributor violated": 271, "exec candidate": 12741, "exec collide": 5574, "exec fuzz": 10461, "exec gen": 559, "exec hints": 3088, "exec inject": 0, "exec minimize": 14257, "exec retries": 2, "exec seeds": 2001, "exec smash": 11121, "exec total [base]": 60711, "exec total [new]": 101882, "exec triage": 27025, "executor restarts [base]": 1397, "executor restarts [new]": 1986, "fault jobs": 0, "fuzzer jobs": 245, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 69, "max signal": 103540, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10158, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9170, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 524, "reproducing": 4, "rpc recv": 14274760008, "rpc sent": 5186134096, "signal": 99704, "smash jobs": 169, "triage jobs": 7, "vm output": 112221363, "vm restarts [base]": 96, "vm restarts [new]": 164 } 2025/10/28 16:02:35 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:02:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:02:52 base crash: kernel BUG in hfs_write_inode 2025/10/28 16:02:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 16:03:02 runner 7 connected 2025/10/28 16:03:08 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/28 16:03:32 runner 0 connected 2025/10/28 16:03:41 runner 1 connected 2025/10/28 16:03:47 runner 6 connected 2025/10/28 16:03:56 runner 8 connected 2025/10/28 16:04:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:04:20 base crash: kernel BUG in hfs_write_inode 2025/10/28 16:04:24 base crash: WARNING in dbAdjTree 2025/10/28 16:04:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/28 16:04:58 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:05:03 runner 6 connected 2025/10/28 16:05:09 runner 0 connected 2025/10/28 16:05:20 runner 1 connected 2025/10/28 16:05:49 runner 7 connected 2025/10/28 16:06:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:06:37 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:07:02 runner 0 connected 2025/10/28 16:07:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 617, "corpus": 8424, "corpus [files]": 1310, "corpus [symbols]": 605, "cover overflows": 25606, "coverage": 101340, "distributor delayed": 13118, "distributor undelayed": 13118, "distributor violated": 271, "exec candidate": 12741, "exec collide": 5867, "exec fuzz": 11021, "exec gen": 584, "exec hints": 3270, "exec inject": 0, "exec minimize": 14649, "exec retries": 2, "exec seeds": 2076, "exec smash": 11744, "exec total [base]": 62810, "exec total [new]": 104115, "exec triage": 27104, "executor restarts [base]": 1453, "executor restarts [new]": 2051, "fault jobs": 0, "fuzzer jobs": 205, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 57, "max signal": 103683, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10455, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9199, "no exec duration": 36322000000, "no exec requests": 135, "pending": 2, "prog exec time": 623, "reproducing": 4, "rpc recv": 14811679752, "rpc sent": 5388304488, "signal": 99752, "smash jobs": 141, "triage jobs": 7, "vm output": 115514387, "vm restarts [base]": 101, "vm restarts [new]": 169 } 2025/10/28 16:07:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:08:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:08:21 runner 6 connected 2025/10/28 16:08:22 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:08:34 runner 8 connected 2025/10/28 16:08:47 base crash: kernel BUG in hfs_write_inode 2025/10/28 16:08:59 runner 2 connected 2025/10/28 16:09:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:09:46 runner 0 connected 2025/10/28 16:10:21 base crash: kernel BUG in txAbort 2025/10/28 16:10:26 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:10:29 runner 6 connected 2025/10/28 16:10:48 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/10/28 16:10:48 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/10/28 16:11:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:11:19 runner 0 connected 2025/10/28 16:11:45 runner 7 connected 2025/10/28 16:12:08 runner 6 connected 2025/10/28 16:12:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:12:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 649, "corpus": 8449, "corpus [files]": 1313, "corpus [symbols]": 608, "cover overflows": 26815, "coverage": 101438, "distributor delayed": 13180, "distributor undelayed": 13174, "distributor violated": 271, "exec candidate": 12741, "exec collide": 6103, "exec fuzz": 11481, "exec gen": 600, "exec hints": 3433, "exec inject": 0, "exec minimize": 15223, "exec retries": 2, "exec seeds": 2127, "exec smash": 12240, "exec total [base]": 65156, "exec total [new]": 106184, "exec triage": 27179, "executor restarts [base]": 1519, "executor restarts [new]": 2095, "fault jobs": 0, "fuzzer jobs": 204, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 65, "max signal": 103747, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10777, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9233, "no exec duration": 36322000000, "no exec requests": 135, "pending": 3, "prog exec time": 576, "reproducing": 4, "rpc recv": 15300289808, "rpc sent": 5586191792, "signal": 99945, "smash jobs": 132, "triage jobs": 7, "vm output": 118502682, "vm restarts [base]": 104, "vm restarts [new]": 174 } 2025/10/28 16:12:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 16:12:36 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/10/28 16:13:09 runner 1 connected 2025/10/28 16:13:18 runner 8 connected 2025/10/28 16:13:33 runner 2 connected 2025/10/28 16:13:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:14:14 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:14:50 runner 6 connected 2025/10/28 16:14:57 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:14:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:15:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:15:46 runner 1 connected 2025/10/28 16:15:51 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:15:52 runner 0 connected 2025/10/28 16:15:55 runner 8 connected 2025/10/28 16:16:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:16:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:16:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:17:02 runner 7 connected 2025/10/28 16:17:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:17:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 691, "corpus": 8465, "corpus [files]": 1314, "corpus [symbols]": 609, "cover overflows": 27796, "coverage": 101491, "distributor delayed": 13230, "distributor undelayed": 13228, "distributor violated": 271, "exec candidate": 12741, "exec collide": 6362, "exec fuzz": 12038, "exec gen": 635, "exec hints": 3652, "exec inject": 0, "exec minimize": 15601, "exec retries": 2, "exec seeds": 2193, "exec smash": 12807, "exec total [base]": 67247, "exec total [new]": 108343, "exec triage": 27254, "executor restarts [base]": 1572, "executor restarts [new]": 2153, "fault jobs": 0, "fuzzer jobs": 164, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 51, "max signal": 103826, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10992, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9262, "no exec duration": 36322000000, "no exec requests": 135, "pending": 3, "prog exec time": 613, "reproducing": 4, "rpc recv": 15770783072, "rpc sent": 5790566448, "signal": 99991, "smash jobs": 106, "triage jobs": 7, "vm output": 124125231, "vm restarts [base]": 108, "vm restarts [new]": 178 } 2025/10/28 16:17:37 runner 6 connected 2025/10/28 16:17:52 runner 0 connected 2025/10/28 16:18:02 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:18:12 runner 1 connected 2025/10/28 16:18:32 base crash: INFO: task hung in user_get_super 2025/10/28 16:18:47 base crash: kernel BUG in jfs_evict_inode 2025/10/28 16:19:29 runner 2 connected 2025/10/28 16:19:38 runner 0 connected 2025/10/28 16:20:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:21:02 runner 1 connected 2025/10/28 16:21:49 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:22:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 711, "corpus": 8485, "corpus [files]": 1316, "corpus [symbols]": 610, "cover overflows": 28984, "coverage": 101557, "distributor delayed": 13303, "distributor undelayed": 13302, "distributor violated": 271, "exec candidate": 12741, "exec collide": 6696, "exec fuzz": 12625, "exec gen": 666, "exec hints": 3904, "exec inject": 0, "exec minimize": 16172, "exec retries": 2, "exec seeds": 2258, "exec smash": 13439, "exec total [base]": 69144, "exec total [new]": 110919, "exec triage": 27358, "executor restarts [base]": 1635, "executor restarts [new]": 2244, "fault jobs": 0, "fuzzer jobs": 134, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 45, "max signal": 103934, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11487, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9310, "no exec duration": 36412000000, "no exec requests": 137, "pending": 3, "prog exec time": 724, "reproducing": 4, "rpc recv": 16155767168, "rpc sent": 5992924752, "signal": 100054, "smash jobs": 83, "triage jobs": 6, "vm output": 128135979, "vm restarts [base]": 113, "vm restarts [new]": 179 } 2025/10/28 16:22:25 crash "kernel BUG in dbFindBits" is already known 2025/10/28 16:22:25 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/28 16:22:25 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/28 16:22:59 base crash: kernel BUG in dbFindBits 2025/10/28 16:23:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:23:21 runner 8 connected 2025/10/28 16:23:22 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 16:23:56 runner 2 connected 2025/10/28 16:24:04 runner 6 connected 2025/10/28 16:24:16 base crash: INFO: task hung in __iterate_supers 2025/10/28 16:24:19 runner 7 connected 2025/10/28 16:24:30 patched crashed: WARNING in hfs_bnode_create [need repro = true] 2025/10/28 16:24:30 scheduled a reproduction of 'WARNING in hfs_bnode_create' 2025/10/28 16:25:13 runner 0 connected 2025/10/28 16:25:27 runner 8 connected 2025/10/28 16:25:37 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:25:46 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:25:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:25:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:26:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:26:43 runner 2 connected 2025/10/28 16:26:49 runner 1 connected 2025/10/28 16:26:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:26:54 runner 7 connected 2025/10/28 16:26:57 runner 6 connected 2025/10/28 16:27:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8497, "corpus [files]": 1318, "corpus [symbols]": 610, "cover overflows": 29788, "coverage": 101591, "distributor delayed": 13351, "distributor undelayed": 13351, "distributor violated": 271, "exec candidate": 12741, "exec collide": 6923, "exec fuzz": 12996, "exec gen": 688, "exec hints": 4093, "exec inject": 0, "exec minimize": 16506, "exec retries": 2, "exec seeds": 2285, "exec smash": 13846, "exec total [base]": 71137, "exec total [new]": 112565, "exec triage": 27423, "executor restarts [base]": 1702, "executor restarts [new]": 2299, "fault jobs": 0, "fuzzer jobs": 104, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 36, "max signal": 104002, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11760, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9336, "no exec duration": 36940000000, "no exec requests": 140, "pending": 4, "prog exec time": 758, "reproducing": 4, "rpc recv": 16649096112, "rpc sent": 6163126800, "signal": 100084, "smash jobs": 61, "triage jobs": 7, "vm output": 131038093, "vm restarts [base]": 117, "vm restarts [new]": 185 } 2025/10/28 16:27:19 base crash: WARNING in hfs_bnode_create 2025/10/28 16:27:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:27:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:27:48 runner 8 connected 2025/10/28 16:27:54 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:27:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:28:11 runner 1 connected 2025/10/28 16:28:29 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:28:31 runner 6 connected 2025/10/28 16:28:38 runner 7 connected 2025/10/28 16:28:46 runner 0 connected 2025/10/28 16:29:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:29:20 runner 2 connected 2025/10/28 16:29:21 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:29:25 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:29:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:29:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:30:11 runner 7 connected 2025/10/28 16:30:18 runner 6 connected 2025/10/28 16:30:22 runner 0 connected 2025/10/28 16:30:48 runner 1 connected 2025/10/28 16:30:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:31:13 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:31:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:31:47 runner 6 connected 2025/10/28 16:31:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:32:02 runner 0 connected 2025/10/28 16:32:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:32:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 744, "corpus": 8507, "corpus [files]": 1319, "corpus [symbols]": 610, "cover overflows": 30372, "coverage": 101672, "distributor delayed": 13375, "distributor undelayed": 13373, "distributor violated": 271, "exec candidate": 12741, "exec collide": 7109, "exec fuzz": 13386, "exec gen": 710, "exec hints": 4278, "exec inject": 0, "exec minimize": 16710, "exec retries": 2, "exec seeds": 2332, "exec smash": 14212, "exec total [base]": 72555, "exec total [new]": 114000, "exec triage": 27454, "executor restarts [base]": 1766, "executor restarts [new]": 2386, "fault jobs": 0, "fuzzer jobs": 61, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 27, "max signal": 104104, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11926, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9352, "no exec duration": 36940000000, "no exec requests": 140, "pending": 4, "prog exec time": 580, "reproducing": 4, "rpc recv": 17158563956, "rpc sent": 6311450224, "signal": 100161, "smash jobs": 30, "triage jobs": 4, "vm output": 133723751, "vm restarts [base]": 123, "vm restarts [new]": 191 } 2025/10/28 16:32:19 runner 1 connected 2025/10/28 16:32:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:32:48 runner 7 connected 2025/10/28 16:33:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:33:06 runner 2 connected 2025/10/28 16:33:07 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:33:29 runner 6 connected 2025/10/28 16:33:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:33:58 runner 1 connected 2025/10/28 16:34:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:34:34 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/28 16:34:34 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/28 16:34:34 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:34:36 runner 7 connected 2025/10/28 16:34:40 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:35:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/28 16:35:30 runner 2 connected 2025/10/28 16:35:31 runner 6 connected 2025/10/28 16:35:31 runner 1 connected 2025/10/28 16:35:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:36:00 runner 7 connected 2025/10/28 16:36:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:36:31 base crash: WARNING in dbAdjTree 2025/10/28 16:36:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:36:50 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:36:51 runner 6 connected 2025/10/28 16:36:52 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:36:59 runner 1 connected 2025/10/28 16:37:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 751, "corpus": 8515, "corpus [files]": 1319, "corpus [symbols]": 610, "cover overflows": 31042, "coverage": 101687, "distributor delayed": 13417, "distributor undelayed": 13413, "distributor violated": 271, "exec candidate": 12741, "exec collide": 7326, "exec fuzz": 13741, "exec gen": 733, "exec hints": 4582, "exec inject": 0, "exec minimize": 16942, "exec retries": 2, "exec seeds": 2356, "exec smash": 14479, "exec total [base]": 74080, "exec total [new]": 115474, "exec triage": 27504, "executor restarts [base]": 1836, "executor restarts [new]": 2441, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 16, "max signal": 104135, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12114, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9374, "no exec duration": 36940000000, "no exec requests": 140, "pending": 4, "prog exec time": 578, "reproducing": 4, "rpc recv": 17667027488, "rpc sent": 6464528584, "signal": 100175, "smash jobs": 14, "triage jobs": 6, "vm output": 136868981, "vm restarts [base]": 129, "vm restarts [new]": 197 } 2025/10/28 16:37:19 runner 2 connected 2025/10/28 16:37:33 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:37:37 runner 7 connected 2025/10/28 16:37:39 runner 0 connected 2025/10/28 16:37:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:38:27 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:38:30 runner 1 connected 2025/10/28 16:38:57 runner 6 connected 2025/10/28 16:38:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:39:06 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 16:39:24 runner 2 connected 2025/10/28 16:39:53 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:39:57 runner 8 connected 2025/10/28 16:39:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:40:03 runner 7 connected 2025/10/28 16:40:37 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:40:58 runner 1 connected 2025/10/28 16:41:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:41:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:41:34 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:41:58 runner 6 connected 2025/10/28 16:42:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:42:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 797, "corpus": 8530, "corpus [files]": 1319, "corpus [symbols]": 610, "cover overflows": 31890, "coverage": 101716, "distributor delayed": 13464, "distributor undelayed": 13459, "distributor violated": 271, "exec candidate": 12741, "exec collide": 7664, "exec fuzz": 14319, "exec gen": 755, "exec hints": 5039, "exec inject": 0, "exec minimize": 17317, "exec retries": 2, "exec seeds": 2408, "exec smash": 14875, "exec total [base]": 76271, "exec total [new]": 117754, "exec triage": 27568, "executor restarts [base]": 1899, "executor restarts [new]": 2485, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 104184, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12355, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9400, "no exec duration": 37035000000, "no exec requests": 141, "pending": 4, "prog exec time": 596, "reproducing": 4, "rpc recv": 18190974840, "rpc sent": 6670957480, "signal": 100199, "smash jobs": 2, "triage jobs": 8, "vm output": 139738714, "vm restarts [base]": 134, "vm restarts [new]": 202 } 2025/10/28 16:42:20 runner 7 connected 2025/10/28 16:42:31 runner 1 connected 2025/10/28 16:42:49 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:43:06 runner 8 connected 2025/10/28 16:43:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:43:18 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:43:38 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:43:46 runner 0 connected 2025/10/28 16:44:07 runner 1 connected 2025/10/28 16:44:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:44:13 runner 7 connected 2025/10/28 16:44:19 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:44:25 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:44:28 runner 6 connected 2025/10/28 16:44:41 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:45:08 runner 8 connected 2025/10/28 16:45:12 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:45:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:45:38 runner 1 connected 2025/10/28 16:45:51 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:46:00 runner 2 connected 2025/10/28 16:46:02 runner 7 connected 2025/10/28 16:46:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:46:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:46:40 runner 0 connected 2025/10/28 16:46:52 runner 6 connected 2025/10/28 16:46:53 reproducing crash 'kernel BUG in txEnd': reproducer is too unreliable: 0.00 2025/10/28 16:46:53 repro finished 'kernel BUG in txEnd', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 16:46:53 reproduction of "INFO: task hung in f2fs_issue_checkpoint" aborted: it's no longer needed 2025/10/28 16:46:53 failed repro for "kernel BUG in txEnd", err=%!s() 2025/10/28 16:46:53 reproduction of "WARNING in hfs_bnode_create" aborted: it's no longer needed 2025/10/28 16:46:53 start reproducing 'possible deadlock in btrfs_page_mkwrite' 2025/10/28 16:46:53 "kernel BUG in txEnd": saved crash log into 1761670013.crash.log 2025/10/28 16:46:53 "kernel BUG in txEnd": saved repro log into 1761670013.repro.log 2025/10/28 16:47:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:47:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:47:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 806, "corpus": 8536, "corpus [files]": 1320, "corpus [symbols]": 610, "cover overflows": 32496, "coverage": 101726, "distributor delayed": 13492, "distributor undelayed": 13489, "distributor violated": 271, "exec candidate": 12741, "exec collide": 7965, "exec fuzz": 14917, "exec gen": 786, "exec hints": 5162, "exec inject": 0, "exec minimize": 17561, "exec retries": 2, "exec seeds": 2426, "exec smash": 15028, "exec total [base]": 78296, "exec total [new]": 119266, "exec triage": 27609, "executor restarts [base]": 1960, "executor restarts [new]": 2550, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 104289, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12563, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9415, "no exec duration": 37035000000, "no exec requests": 141, "pending": 2, "prog exec time": 1028, "reproducing": 4, "rpc recv": 18774407376, "rpc sent": 6848245304, "signal": 100208, "smash jobs": 0, "triage jobs": 6, "vm output": 142144823, "vm restarts [base]": 140, "vm restarts [new]": 209 } 2025/10/28 16:47:28 runner 7 connected 2025/10/28 16:47:56 runner 0 connected 2025/10/28 16:47:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:48:01 base crash: kernel BUG in jfs_flush_journal 2025/10/28 16:48:05 runner 6 connected 2025/10/28 16:48:13 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:48:29 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:48:50 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:48:55 runner 8 connected 2025/10/28 16:48:58 runner 1 connected 2025/10/28 16:49:26 runner 2 connected 2025/10/28 16:50:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:50:19 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:50:27 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:50:39 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:50:51 runner 2 connected 2025/10/28 16:51:08 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:51:16 runner 1 connected 2025/10/28 16:51:16 runner 8 connected 2025/10/28 16:51:25 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:51:27 runner 7 connected 2025/10/28 16:51:57 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:52:04 runner 6 connected 2025/10/28 16:52:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:52:15 runner 2 connected 2025/10/28 16:52:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 879, "corpus": 8555, "corpus [files]": 1320, "corpus [symbols]": 610, "cover overflows": 33242, "coverage": 101845, "distributor delayed": 13537, "distributor undelayed": 13537, "distributor violated": 271, "exec candidate": 12741, "exec collide": 8241, "exec fuzz": 15390, "exec gen": 818, "exec hints": 5288, "exec inject": 0, "exec minimize": 18118, "exec retries": 2, "exec seeds": 2483, "exec smash": 15319, "exec total [base]": 79926, "exec total [new]": 121148, "exec triage": 27673, "executor restarts [base]": 2013, "executor restarts [new]": 2594, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 104368, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12878, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9444, "no exec duration": 37035000000, "no exec requests": 141, "pending": 2, "prog exec time": 625, "reproducing": 4, "rpc recv": 19328306812, "rpc sent": 7002398136, "signal": 100319, "smash jobs": 4, "triage jobs": 9, "vm output": 147095146, "vm restarts [base]": 146, "vm restarts [new]": 215 } 2025/10/28 16:53:07 runner 1 connected 2025/10/28 16:53:36 reproducing crash 'INFO: task hung in __iterate_supers': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:54:57 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/28 16:55:43 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 16:55:54 runner 7 connected 2025/10/28 16:55:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 16:56:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 16:56:40 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:56:43 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/28 16:56:53 runner 8 connected 2025/10/28 16:57:05 runner 6 connected 2025/10/28 16:57:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 897, "corpus": 8574, "corpus [files]": 1320, "corpus [symbols]": 610, "cover overflows": 34225, "coverage": 101934, "distributor delayed": 13585, "distributor undelayed": 13584, "distributor violated": 271, "exec candidate": 12741, "exec collide": 8596, "exec fuzz": 16144, "exec gen": 854, "exec hints": 5449, "exec inject": 0, "exec minimize": 18538, "exec retries": 2, "exec seeds": 2538, "exec smash": 15712, "exec total [base]": 82098, "exec total [new]": 123398, "exec triage": 27751, "executor restarts [base]": 2060, "executor restarts [new]": 2642, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 104457, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13149, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9475, "no exec duration": 37035000000, "no exec requests": 141, "pending": 2, "prog exec time": 530, "reproducing": 4, "rpc recv": 19707484288, "rpc sent": 7206698376, "signal": 100378, "smash jobs": 2, "triage jobs": 5, "vm output": 151695504, "vm restarts [base]": 147, "vm restarts [new]": 218 } 2025/10/28 16:57:20 base crash: INFO: task hung in __iterate_supers 2025/10/28 16:57:37 runner 2 connected 2025/10/28 16:57:40 runner 1 connected 2025/10/28 16:57:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 16:57:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 16:58:09 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 16:58:10 runner 0 connected 2025/10/28 16:58:35 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/28 16:58:50 runner 8 connected 2025/10/28 16:58:57 runner 2 connected 2025/10/28 16:58:58 runner 1 connected 2025/10/28 16:59:14 base crash: WARNING in udf_truncate_extents 2025/10/28 16:59:20 repro finished 'possible deadlock in btrfs_page_mkwrite', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 16:59:20 failed repro for "possible deadlock in btrfs_page_mkwrite", err=%!s() 2025/10/28 16:59:20 "possible deadlock in btrfs_page_mkwrite": saved crash log into 1761670760.crash.log 2025/10/28 16:59:20 "possible deadlock in btrfs_page_mkwrite": saved repro log into 1761670760.repro.log 2025/10/28 16:59:21 runner 0 connected 2025/10/28 16:59:24 runner 6 connected 2025/10/28 16:59:28 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 17:00:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 17:00:07 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/28 17:00:10 runner 0 connected 2025/10/28 17:00:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/28 17:00:49 base crash: possible deadlock in ocfs2_setattr 2025/10/28 17:00:56 runner 8 connected 2025/10/28 17:00:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 17:01:04 runner 6 connected 2025/10/28 17:01:16 runner 0 connected 2025/10/28 17:01:38 runner 0 connected 2025/10/28 17:01:46 runner 1 connected 2025/10/28 17:01:48 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 17:02:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 17:02:12 bug reporting terminated 2025/10/28 17:02:12 status reporting terminated 2025/10/28 17:02:12 base: rpc server terminaled 2025/10/28 17:02:12 new: rpc server terminaled 2025/10/28 17:03:01 base: pool terminated 2025/10/28 17:03:01 base: kernel context loop terminated 2025/10/28 17:03:04 repro finished 'INFO: task hung in user_get_super', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 17:03:14 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 17:03:14 reproducing crash 'INFO: task hung in jfs_commit_inode': concatenation step failed with context deadline exceeded 2025/10/28 17:03:14 repro finished 'INFO: task hung in jfs_commit_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 17:08:45 reproducing crash 'INFO: task hung in __iterate_supers': concatenation step failed with context deadline exceeded 2025/10/28 17:08:45 repro finished 'INFO: task hung in __iterate_supers', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 17:08:45 repro loop terminated 2025/10/28 17:08:45 new: pool terminated 2025/10/28 17:08:45 new: kernel context loop terminated 2025/10/28 17:08:45 diff fuzzing terminated 2025/10/28 17:08:45 fuzzing is finished 2025/10/28 17:08:45 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 8 crashes 6 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in user_get_super 2 crashes 3 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 2 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 1 crashes[reproduced] WARNING in btrfs_create_pending_block_groups 1 crashes 1 crashes[reproduced] WARNING in dbAdjTree 7 crashes 9 crashes WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes 1 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in hfs_write_inode 33 crashes 58 crashes kernel BUG in jfs_evict_inode 7 crashes 15 crashes[reproduced] kernel BUG in jfs_flush_journal 1 crashes kernel BUG in may_open 4 crashes kernel BUG in txAbort 2 crashes 1 crashes kernel BUG in txEnd 2 crashes kernel BUG in txUnlock 3 crashes 8 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in btrfs_page_mkwrite 1 crashes possible deadlock in dqget 1 crashes possible deadlock in hfs_find_init 2 crashes 1 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ocfs2_calc_xattr_init 11 crashes 11 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes possible deadlock in ocfs2_init_acl 20 crashes 28 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 3 crashes possible deadlock in ocfs2_setattr 2 crashes 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 41 crashes 40 crashes possible deadlock in ocfs2_xattr_set 1 crashes 2 crashes