2025/12/07 13:22:12 extracted 323956 text symbol hashes for base and 323956 for patched 2025/12/07 13:22:12 symbol "__UNIQUE_ID_addressable_bio_kmalloc_1407" has different values in base vs patch 2025/12/07 13:22:12 binaries are different, continuing fuzzing 2025/12/07 13:22:12 adding modified_functions to focus areas: ["bch_data_insert_start" "bdev_rw_virt" "bio_alloc_bioset" "bio_chain_endio" "bio_check_pages_dirty" "bio_cpu_dead" "bio_endio" "bio_free" "bio_init_clone" "bio_put" "bio_set_pages_dirty" "bio_split" "bioset_exit" "cached_dev_submit_bio" "detached_dev_end_io"] 2025/12/07 13:22:12 adding directly modified files to focus areas: ["block/bio.c" "drivers/md/bcache/request.c"] 2025/12/07 13:22:12 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/07 13:23:18 runner 3 connected 2025/12/07 13:23:18 runner 1 connected 2025/12/07 13:23:18 runner 4 connected 2025/12/07 13:23:18 runner 2 connected 2025/12/07 13:23:19 runner 7 connected 2025/12/07 13:23:19 runner 2 connected 2025/12/07 13:23:19 runner 5 connected 2025/12/07 13:23:19 runner 1 connected 2025/12/07 13:23:20 runner 6 connected 2025/12/07 13:23:20 runner 8 connected 2025/12/07 13:23:20 runner 0 connected 2025/12/07 13:23:20 runner 0 connected 2025/12/07 13:23:26 executor cover filter: 0 PCs 2025/12/07 13:23:26 initializing coverage information... 2025/12/07 13:23:30 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/07 13:23:30 base: machine check complete 2025/12/07 13:23:31 discovered 7635 source files, 335343 symbols 2025/12/07 13:23:31 coverage filter: bch_data_insert_start: [bch_data_insert_start] 2025/12/07 13:23:31 coverage filter: bdev_rw_virt: [bdev_rw_virt] 2025/12/07 13:23:31 coverage filter: bio_alloc_bioset: [bio_alloc_bioset] 2025/12/07 13:23:31 coverage filter: bio_chain_endio: [] 2025/12/07 13:23:31 coverage filter: bio_check_pages_dirty: [bio_check_pages_dirty] 2025/12/07 13:23:31 coverage filter: bio_cpu_dead: [bio_cpu_dead] 2025/12/07 13:23:31 coverage filter: bio_endio: [bch_bbio_endio bio_endio blk_zone_mgmt_bio_endio blk_zone_write_plug_bio_endio dmz_bio_endio] 2025/12/07 13:23:31 coverage filter: bio_free: [bch_bbio_free bio_free bio_free_pages] 2025/12/07 13:23:31 coverage filter: bio_init_clone: [bio_init_clone] 2025/12/07 13:23:31 coverage filter: bio_put: [bio_put] 2025/12/07 13:23:31 coverage filter: bio_set_pages_dirty: [bio_set_pages_dirty] 2025/12/07 13:23:31 coverage filter: bio_split: [bio_split bio_split_discard bio_split_io_at bio_split_rw bio_split_to_limits bio_split_write_zeroes bio_split_zone_append] 2025/12/07 13:23:31 coverage filter: bioset_exit: [bioset_exit btrfs_bioset_exit] 2025/12/07 13:23:31 coverage filter: cached_dev_submit_bio: [cached_dev_submit_bio] 2025/12/07 13:23:31 coverage filter: detached_dev_end_io: [detached_dev_end_io] 2025/12/07 13:23:31 coverage filter: block/bio.c: [block/bio.c] 2025/12/07 13:23:31 coverage filter: drivers/md/bcache/request.c: [drivers/md/bcache/request.c] 2025/12/07 13:23:31 area "symbols": 751 PCs in the cover filter 2025/12/07 13:23:31 area "files": 1660 PCs in the cover filter 2025/12/07 13:23:31 area "": 0 PCs in the cover filter 2025/12/07 13:23:31 executor cover filter: 0 PCs 2025/12/07 13:23:33 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/07 13:23:33 new: machine check complete 2025/12/07 13:23:33 new: adding 13140 seeds 2025/12/07 13:24:22 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:22 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:24:32 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:24:33 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:24:44 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:44 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:24:44 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:44 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:24:45 crash "kernel BUG in hfs_write_inode" is already known 2025/12/07 13:24:45 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/07 13:24:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:25:21 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:25:21 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:25:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:25:22 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/07 13:25:22 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/07 13:25:22 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/07 13:25:26 runner 7 connected 2025/12/07 13:25:27 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:25:30 runner 1 connected 2025/12/07 13:25:38 runner 3 connected 2025/12/07 13:25:40 runner 5 connected 2025/12/07 13:25:42 runner 2 connected 2025/12/07 13:25:43 runner 4 connected 2025/12/07 13:26:18 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:26:18 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:26:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:26:25 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:26:25 runner 6 connected 2025/12/07 13:26:28 runner 8 connected 2025/12/07 13:26:31 runner 2 connected 2025/12/07 13:27:04 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:27:04 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:27:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:27:05 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:27:05 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:27:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:27:07 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:27:07 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:27:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:27:09 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:27:09 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:27:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:27:15 STAT { "buffer too small": 0, "candidate triage jobs": 30, "candidates": 11215, "comps overflows": 0, "corpus": 1847, "corpus [files]": 1144, "corpus [symbols]": 1143, "cover overflows": 269, "coverage": 70568, "distributor delayed": 2741, "distributor undelayed": 2735, "distributor violated": 45, "exec candidate": 1925, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4052, "exec total [new]": 8372, "exec triage": 5835, "executor restarts [base]": 50, "executor restarts [new]": 149, "fault jobs": 0, "fuzzer jobs": 30, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 71929, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 1925, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 393, "reproducing": 0, "rpc recv": 1177558976, "rpc sent": 184265360, "signal": 70067, "smash jobs": 0, "triage jobs": 0, "vm output": 4029732, "vm restarts [base]": 4, "vm restarts [new]": 17 } 2025/12/07 13:27:21 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:27:21 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:27:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:27:24 runner 1 connected 2025/12/07 13:27:29 runner 0 connected 2025/12/07 13:28:05 runner 2 connected 2025/12/07 13:28:08 runner 4 connected 2025/12/07 13:28:10 runner 7 connected 2025/12/07 13:28:14 runner 0 connected 2025/12/07 13:28:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:28:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:28:18 runner 6 connected 2025/12/07 13:28:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:28:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:28:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:29:18 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:29:19 runner 8 connected 2025/12/07 13:29:19 runner 3 connected 2025/12/07 13:29:33 runner 5 connected 2025/12/07 13:29:35 runner 1 connected 2025/12/07 13:29:38 runner 2 connected 2025/12/07 13:30:03 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:30:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:22 runner 1 connected 2025/12/07 13:30:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:30:57 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:31:01 runner 0 connected 2025/12/07 13:31:05 runner 2 connected 2025/12/07 13:31:05 runner 5 connected 2025/12/07 13:31:06 runner 8 connected 2025/12/07 13:31:09 runner 3 connected 2025/12/07 13:31:19 runner 6 connected 2025/12/07 13:31:30 runner 4 connected 2025/12/07 13:31:33 runner 1 connected 2025/12/07 13:31:50 runner 0 connected 2025/12/07 13:31:54 runner 2 connected 2025/12/07 13:32:15 STAT { "buffer too small": 0, "candidate triage jobs": 48, "candidates": 9317, "comps overflows": 0, "corpus": 3680, "corpus [files]": 1911, "corpus [symbols]": 1908, "cover overflows": 609, "coverage": 81629, "distributor delayed": 6073, "distributor undelayed": 6072, "distributor violated": 72, "exec candidate": 3823, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7752, "exec total [new]": 16829, "exec triage": 11535, "executor restarts [base]": 110, "executor restarts [new]": 265, "fault jobs": 0, "fuzzer jobs": 48, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 82584, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3823, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 410, "reproducing": 0, "rpc recv": 2385302024, "rpc sent": 408301376, "signal": 81092, "smash jobs": 0, "triage jobs": 0, "vm output": 9856218, "vm restarts [base]": 8, "vm restarts [new]": 36 } 2025/12/07 13:32:24 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:32:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/07 13:32:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/07 13:32:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:32:33 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:32:44 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/07 13:32:44 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/07 13:32:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:32:57 crash "kernel BUG in txUnlock" is already known 2025/12/07 13:32:57 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/07 13:32:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 13:32:59 crash "kernel BUG in txUnlock" is already known 2025/12/07 13:32:59 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/07 13:32:59 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 13:33:01 crash "kernel BUG in txUnlock" is already known 2025/12/07 13:33:01 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/07 13:33:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 13:33:03 crash "kernel BUG in txUnlock" is already known 2025/12/07 13:33:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/07 13:33:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 13:33:22 runner 0 connected 2025/12/07 13:33:30 runner 0 connected 2025/12/07 13:33:32 runner 2 connected 2025/12/07 13:33:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:33:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:33:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:33:42 runner 5 connected 2025/12/07 13:33:56 runner 7 connected 2025/12/07 13:33:56 runner 1 connected 2025/12/07 13:33:58 runner 2 connected 2025/12/07 13:33:59 runner 4 connected 2025/12/07 13:34:06 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:34:06 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:34:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:34:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:34:34 runner 8 connected 2025/12/07 13:34:43 runner 6 connected 2025/12/07 13:34:46 runner 3 connected 2025/12/07 13:35:02 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/07 13:35:10 runner 0 connected 2025/12/07 13:35:17 runner 5 connected 2025/12/07 13:35:48 base crash: kernel BUG in txUnlock 2025/12/07 13:36:08 runner 2 connected 2025/12/07 13:36:51 runner 0 connected 2025/12/07 13:37:12 crash "INFO: task hung in lock_metapage" is already known 2025/12/07 13:37:12 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/07 13:37:12 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/07 13:37:15 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 7122, "comps overflows": 0, "corpus": 5822, "corpus [files]": 2716, "corpus [symbols]": 2711, "cover overflows": 1047, "coverage": 89969, "distributor delayed": 8737, "distributor undelayed": 8737, "distributor violated": 72, "exec candidate": 6018, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10727, "exec total [new]": 27370, "exec triage": 18142, "executor restarts [base]": 145, "executor restarts [new]": 380, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 90613, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6018, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 491, "reproducing": 0, "rpc recv": 3341149352, "rpc sent": 668998944, "signal": 89340, "smash jobs": 0, "triage jobs": 0, "vm output": 17168297, "vm restarts [base]": 12, "vm restarts [new]": 47 } 2025/12/07 13:37:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:37:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:37:30 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/07 13:37:30 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/07 13:37:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/07 13:37:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:37:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:37:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:37:53 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:37:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:38:09 runner 7 connected 2025/12/07 13:38:25 base crash: INFO: task hung in __iterate_supers 2025/12/07 13:38:26 runner 0 connected 2025/12/07 13:38:27 runner 5 connected 2025/12/07 13:38:27 runner 8 connected 2025/12/07 13:38:38 runner 3 connected 2025/12/07 13:38:38 runner 1 connected 2025/12/07 13:38:49 runner 2 connected 2025/12/07 13:38:52 runner 0 connected 2025/12/07 13:38:52 runner 4 connected 2025/12/07 13:38:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:38:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:38:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:39:10 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:39:10 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:39:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:39:23 runner 1 connected 2025/12/07 13:39:46 base crash: INFO: task hung in lock_metapage 2025/12/07 13:39:48 crash "possible deadlock in filemap_fault" is already known 2025/12/07 13:39:48 base crash "possible deadlock in filemap_fault" is to be ignored 2025/12/07 13:39:48 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/07 13:39:59 crash "possible deadlock in filemap_fault" is already known 2025/12/07 13:39:59 base crash "possible deadlock in filemap_fault" is to be ignored 2025/12/07 13:39:59 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/07 13:40:02 runner 6 connected 2025/12/07 13:40:15 runner 8 connected 2025/12/07 13:40:36 crash "possible deadlock in attr_data_get_block" is already known 2025/12/07 13:40:36 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/07 13:40:36 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 13:40:51 runner 2 connected 2025/12/07 13:40:52 runner 5 connected 2025/12/07 13:41:04 runner 4 connected 2025/12/07 13:41:11 base crash: possible deadlock in hfs_extend_file 2025/12/07 13:41:18 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/07 13:41:18 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/07 13:41:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:41:29 crash "possible deadlock in hfs_find_init" is already known 2025/12/07 13:41:29 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/07 13:41:29 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 13:41:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:41:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:41:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:41:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:41:41 runner 3 connected 2025/12/07 13:41:47 base crash: possible deadlock in hfs_extend_file 2025/12/07 13:41:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:42:09 runner 0 connected 2025/12/07 13:42:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:42:15 STAT { "buffer too small": 0, "candidate triage jobs": 112, "candidates": 5455, "comps overflows": 0, "corpus": 7378, "corpus [files]": 3244, "corpus [symbols]": 3237, "cover overflows": 1380, "coverage": 94489, "distributor delayed": 10972, "distributor undelayed": 10937, "distributor violated": 72, "exec candidate": 7685, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14337, "exec total [new]": 36150, "exec triage": 23096, "executor restarts [base]": 177, "executor restarts [new]": 477, "fault jobs": 0, "fuzzer jobs": 112, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 95301, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7685, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 781, "reproducing": 0, "rpc recv": 4271369984, "rpc sent": 887840352, "signal": 93837, "smash jobs": 0, "triage jobs": 0, "vm output": 22307039, "vm restarts [base]": 16, "vm restarts [new]": 60 } 2025/12/07 13:42:17 runner 6 connected 2025/12/07 13:42:26 runner 5 connected 2025/12/07 13:42:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:42:34 base crash: kernel BUG in jfs_evict_inode 2025/12/07 13:42:36 runner 0 connected 2025/12/07 13:42:36 runner 8 connected 2025/12/07 13:42:38 runner 1 connected 2025/12/07 13:42:39 runner 4 connected 2025/12/07 13:42:44 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:42:45 runner 2 connected 2025/12/07 13:42:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:42:57 runner 7 connected 2025/12/07 13:43:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:43:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:43:09 runner 2 connected 2025/12/07 13:43:25 runner 3 connected 2025/12/07 13:43:31 runner 0 connected 2025/12/07 13:43:49 runner 6 connected 2025/12/07 13:43:50 runner 1 connected 2025/12/07 13:43:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:44:00 runner 5 connected 2025/12/07 13:44:01 runner 0 connected 2025/12/07 13:44:05 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:44:15 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:44:21 base crash: possible deadlock in hfs_find_init 2025/12/07 13:44:55 runner 7 connected 2025/12/07 13:45:08 runner 2 connected 2025/12/07 13:45:19 runner 1 connected 2025/12/07 13:45:26 runner 0 connected 2025/12/07 13:45:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:45:37 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:45:40 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/07 13:45:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:46:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:46:34 runner 2 connected 2025/12/07 13:46:42 runner 4 connected 2025/12/07 13:46:45 runner 1 connected 2025/12/07 13:46:53 runner 8 connected 2025/12/07 13:47:04 base crash: possible deadlock in attr_data_get_block 2025/12/07 13:47:11 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:47:15 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 5009, "comps overflows": 0, "corpus": 7897, "corpus [files]": 3439, "corpus [symbols]": 3432, "cover overflows": 1679, "coverage": 96088, "distributor delayed": 11844, "distributor undelayed": 11844, "distributor violated": 73, "exec candidate": 8131, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17242, "exec total [new]": 47625, "exec triage": 24593, "executor restarts [base]": 213, "executor restarts [new]": 597, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 96684, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8117, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 373, "reproducing": 0, "rpc recv": 5230920072, "rpc sent": 1130430056, "signal": 95473, "smash jobs": 0, "triage jobs": 0, "vm output": 34490987, "vm restarts [base]": 22, "vm restarts [new]": 77 } 2025/12/07 13:47:19 runner 5 connected 2025/12/07 13:47:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:47:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:47:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:47:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 13:48:09 runner 2 connected 2025/12/07 13:48:16 runner 0 connected 2025/12/07 13:48:26 runner 3 connected 2025/12/07 13:48:45 base crash: kernel BUG in hfs_write_inode 2025/12/07 13:48:46 runner 8 connected 2025/12/07 13:48:49 runner 2 connected 2025/12/07 13:48:52 runner 5 connected 2025/12/07 13:49:15 triaged 92.7% of the corpus 2025/12/07 13:49:15 starting bug reproductions 2025/12/07 13:49:15 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/07 13:49:16 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/07 13:49:45 triaged 100.0% of the corpus 2025/12/07 13:49:50 runner 0 connected 2025/12/07 13:49:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:49:57 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/07 13:49:57 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/07 13:49:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:50:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:50:20 runner 1 connected 2025/12/07 13:50:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:50:57 runner 3 connected 2025/12/07 13:51:02 runner 7 connected 2025/12/07 13:51:05 runner 4 connected 2025/12/07 13:51:23 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/07 13:51:23 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/07 13:51:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:51:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 13:51:44 base crash: INFO: task hung in lock_metapage 2025/12/07 13:51:51 runner 2 connected 2025/12/07 13:52:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 17, "corpus": 7940, "corpus [files]": 3447, "corpus [symbols]": 3440, "cover overflows": 2953, "coverage": 96329, "distributor delayed": 12026, "distributor undelayed": 12026, "distributor violated": 74, "exec candidate": 13140, "exec collide": 296, "exec fuzz": 579, "exec gen": 36, "exec hints": 107, "exec inject": 0, "exec minimize": 760, "exec retries": 3, "exec seeds": 91, "exec smash": 315, "exec total [base]": 20726, "exec total [new]": 56053, "exec triage": 24976, "executor restarts [base]": 262, "executor restarts [new]": 781, "fault jobs": 0, "fuzzer jobs": 69, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 14, "max signal": 97849, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1028, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8272, "no exec duration": 33729000000, "no exec requests": 115, "pending": 0, "prog exec time": 1020, "reproducing": 0, "rpc recv": 5836236832, "rpc sent": 1429078728, "signal": 95672, "smash jobs": 21, "triage jobs": 34, "vm output": 43771953, "vm restarts [base]": 25, "vm restarts [new]": 87 } 2025/12/07 13:52:29 runner 1 connected 2025/12/07 13:52:35 runner 2 connected 2025/12/07 13:52:48 runner 1 connected 2025/12/07 13:52:50 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 13:52:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:53:17 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 13:53:23 base crash: possible deadlock in hfs_find_init 2025/12/07 13:53:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:53:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 13:53:55 runner 0 connected 2025/12/07 13:54:03 crash "kernel BUG in txAbort" is already known 2025/12/07 13:54:03 base crash "kernel BUG in txAbort" is to be ignored 2025/12/07 13:54:03 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/07 13:54:03 runner 8 connected 2025/12/07 13:54:14 runner 7 connected 2025/12/07 13:54:21 runner 0 connected 2025/12/07 13:54:27 runner 3 connected 2025/12/07 13:54:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:54:55 runner 1 connected 2025/12/07 13:55:07 runner 4 connected 2025/12/07 13:56:01 runner 7 connected 2025/12/07 13:56:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:57:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:57:12 runner 0 connected 2025/12/07 13:57:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 71, "corpus": 8044, "corpus [files]": 3470, "corpus [symbols]": 3463, "cover overflows": 5215, "coverage": 96864, "distributor delayed": 12264, "distributor undelayed": 12264, "distributor violated": 74, "exec candidate": 13140, "exec collide": 771, "exec fuzz": 1499, "exec gen": 95, "exec hints": 413, "exec inject": 0, "exec minimize": 3087, "exec retries": 4, "exec seeds": 344, "exec smash": 1205, "exec total [base]": 22735, "exec total [new]": 61805, "exec triage": 25496, "executor restarts [base]": 331, "executor restarts [new]": 956, "fault jobs": 0, "fuzzer jobs": 197, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 65, "max signal": 98653, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3004, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8484, "no exec duration": 34196000000, "no exec requests": 118, "pending": 0, "prog exec time": 885, "reproducing": 0, "rpc recv": 6471046736, "rpc sent": 1860777824, "signal": 96172, "smash jobs": 96, "triage jobs": 36, "vm output": 50822664, "vm restarts [base]": 29, "vm restarts [new]": 95 } 2025/12/07 13:57:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 13:57:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 13:58:11 runner 3 connected 2025/12/07 13:58:40 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 13:58:57 runner 5 connected 2025/12/07 13:59:01 runner 2 connected 2025/12/07 13:59:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 13:59:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 13:59:44 runner 6 connected 2025/12/07 14:00:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:00:20 crash "kernel BUG in txAbort" is already known 2025/12/07 14:00:20 base crash "kernel BUG in txAbort" is to be ignored 2025/12/07 14:00:20 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/07 14:00:30 runner 2 connected 2025/12/07 14:00:40 runner 2 connected 2025/12/07 14:00:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:01:00 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 14:01:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:01:21 runner 6 connected 2025/12/07 14:01:26 runner 4 connected 2025/12/07 14:01:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:01:55 runner 8 connected 2025/12/07 14:02:01 runner 0 connected 2025/12/07 14:02:04 runner 3 connected 2025/12/07 14:02:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 137, "corpus": 8144, "corpus [files]": 3490, "corpus [symbols]": 3483, "cover overflows": 7647, "coverage": 97406, "distributor delayed": 12445, "distributor undelayed": 12445, "distributor violated": 74, "exec candidate": 13140, "exec collide": 1215, "exec fuzz": 2324, "exec gen": 133, "exec hints": 677, "exec inject": 0, "exec minimize": 5113, "exec retries": 4, "exec seeds": 612, "exec smash": 1982, "exec total [base]": 24840, "exec total [new]": 66875, "exec triage": 25907, "executor restarts [base]": 388, "executor restarts [new]": 1108, "fault jobs": 0, "fuzzer jobs": 281, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 102, "max signal": 99579, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4597, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8660, "no exec duration": 34196000000, "no exec requests": 118, "pending": 0, "prog exec time": 1194, "reproducing": 0, "rpc recv": 7185522060, "rpc sent": 2286521528, "signal": 96650, "smash jobs": 152, "triage jobs": 27, "vm output": 56425994, "vm restarts [base]": 30, "vm restarts [new]": 105 } 2025/12/07 14:02:26 runner 1 connected 2025/12/07 14:02:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:02:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:02:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:02:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:03:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:03:40 runner 7 connected 2025/12/07 14:03:46 runner 8 connected 2025/12/07 14:03:47 runner 5 connected 2025/12/07 14:03:59 runner 4 connected 2025/12/07 14:04:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:04:23 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/12/07 14:04:23 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/12/07 14:04:23 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 14:04:32 runner 1 connected 2025/12/07 14:04:34 base crash: possible deadlock in hfs_find_init 2025/12/07 14:04:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:04:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:05:07 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/07 14:05:07 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/07 14:05:07 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/07 14:05:12 runner 1 connected 2025/12/07 14:05:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:05:28 runner 6 connected 2025/12/07 14:05:31 runner 2 connected 2025/12/07 14:05:46 runner 0 connected 2025/12/07 14:05:54 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 14:05:54 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 14:05:54 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 14:05:56 runner 4 connected 2025/12/07 14:05:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:06:05 runner 1 connected 2025/12/07 14:06:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:06:21 runner 0 connected 2025/12/07 14:06:38 base crash: kernel BUG in txUnlock 2025/12/07 14:06:57 runner 6 connected 2025/12/07 14:07:01 crash "WARNING in udf_truncate_extents" is already known 2025/12/07 14:07:01 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/07 14:07:01 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 14:07:02 runner 7 connected 2025/12/07 14:07:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 230, "corpus": 8226, "corpus [files]": 3520, "corpus [symbols]": 3513, "cover overflows": 10117, "coverage": 97855, "distributor delayed": 12594, "distributor undelayed": 12594, "distributor violated": 74, "exec candidate": 13140, "exec collide": 1687, "exec fuzz": 3218, "exec gen": 181, "exec hints": 970, "exec inject": 0, "exec minimize": 6939, "exec retries": 4, "exec seeds": 862, "exec smash": 2850, "exec total [base]": 26677, "exec total [new]": 71860, "exec triage": 26230, "executor restarts [base]": 427, "executor restarts [new]": 1231, "fault jobs": 0, "fuzzer jobs": 332, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 113, "max signal": 100022, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5873, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8791, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 463, "reproducing": 0, "rpc recv": 7983227368, "rpc sent": 2706112856, "signal": 97084, "smash jobs": 207, "triage jobs": 12, "vm output": 62140895, "vm restarts [base]": 34, "vm restarts [new]": 116 } 2025/12/07 14:07:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:07:24 runner 3 connected 2025/12/07 14:07:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:07:43 runner 2 connected 2025/12/07 14:07:58 runner 4 connected 2025/12/07 14:08:16 runner 1 connected 2025/12/07 14:08:22 crash "WARNING in udf_truncate_extents" is already known 2025/12/07 14:08:22 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/07 14:08:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 14:08:46 runner 7 connected 2025/12/07 14:09:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:09:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/07 14:09:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:09:29 runner 3 connected 2025/12/07 14:10:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:10:28 runner 2 connected 2025/12/07 14:10:29 runner 8 connected 2025/12/07 14:10:35 runner 2 connected 2025/12/07 14:10:59 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/07 14:11:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:11:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:11:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:11:32 runner 1 connected 2025/12/07 14:11:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:11:51 base crash: kernel BUG in hfs_write_inode 2025/12/07 14:12:04 runner 0 connected 2025/12/07 14:12:08 runner 6 connected 2025/12/07 14:12:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 307, "corpus": 8282, "corpus [files]": 3540, "corpus [symbols]": 3533, "cover overflows": 12448, "coverage": 98954, "distributor delayed": 12747, "distributor undelayed": 12747, "distributor violated": 74, "exec candidate": 13140, "exec collide": 2243, "exec fuzz": 4224, "exec gen": 233, "exec hints": 1313, "exec inject": 0, "exec minimize": 8398, "exec retries": 4, "exec seeds": 1029, "exec smash": 3956, "exec total [base]": 28172, "exec total [new]": 76882, "exec triage": 26560, "executor restarts [base]": 479, "executor restarts [new]": 1417, "fault jobs": 0, "fuzzer jobs": 338, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 101, "max signal": 101746, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7083, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8921, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 590, "reproducing": 0, "rpc recv": 8573255300, "rpc sent": 3117581664, "signal": 98090, "smash jobs": 228, "triage jobs": 9, "vm output": 68439987, "vm restarts [base]": 37, "vm restarts [new]": 125 } 2025/12/07 14:12:17 runner 3 connected 2025/12/07 14:12:18 runner 5 connected 2025/12/07 14:12:25 runner 1 connected 2025/12/07 14:12:27 runner 2 connected 2025/12/07 14:12:36 runner 7 connected 2025/12/07 14:12:47 runner 0 connected 2025/12/07 14:13:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:13:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:13:31 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/07 14:13:35 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/07 14:13:35 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/07 14:13:35 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/07 14:13:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:14:15 runner 2 connected 2025/12/07 14:14:22 runner 7 connected 2025/12/07 14:14:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:14:36 runner 1 connected 2025/12/07 14:14:40 runner 4 connected 2025/12/07 14:14:55 runner 8 connected 2025/12/07 14:15:37 runner 2 connected 2025/12/07 14:16:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:16:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:16:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:16:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:16:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:16:41 base crash: possible deadlock in hfs_find_init 2025/12/07 14:16:44 base crash: possible deadlock in hfs_find_init 2025/12/07 14:16:59 runner 4 connected 2025/12/07 14:17:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 417, "corpus": 8343, "corpus [files]": 3550, "corpus [symbols]": 3543, "cover overflows": 15818, "coverage": 99175, "distributor delayed": 12902, "distributor undelayed": 12902, "distributor violated": 74, "exec candidate": 13140, "exec collide": 2912, "exec fuzz": 5540, "exec gen": 304, "exec hints": 1678, "exec inject": 0, "exec minimize": 9917, "exec retries": 5, "exec seeds": 1249, "exec smash": 5426, "exec total [base]": 29846, "exec total [new]": 82854, "exec triage": 26897, "executor restarts [base]": 523, "executor restarts [new]": 1602, "fault jobs": 0, "fuzzer jobs": 331, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 92, "max signal": 102129, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8373, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9054, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 722, "reproducing": 0, "rpc recv": 9283404388, "rpc sent": 3584376440, "signal": 98242, "smash jobs": 228, "triage jobs": 11, "vm output": 74262493, "vm restarts [base]": 42, "vm restarts [new]": 133 } 2025/12/07 14:17:16 runner 6 connected 2025/12/07 14:17:24 runner 2 connected 2025/12/07 14:17:26 runner 5 connected 2025/12/07 14:17:36 runner 2 connected 2025/12/07 14:17:37 runner 0 connected 2025/12/07 14:17:41 runner 1 connected 2025/12/07 14:17:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:18:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:18:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:18:51 runner 8 connected 2025/12/07 14:18:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:19:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:19:11 runner 4 connected 2025/12/07 14:19:14 runner 7 connected 2025/12/07 14:19:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:19:35 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/07 14:19:45 fuzzer has reached the modified code (3546 + 3553 + 0), continuing fuzzing 2025/12/07 14:19:58 runner 1 connected 2025/12/07 14:20:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:20:12 runner 2 connected 2025/12/07 14:20:25 runner 2 connected 2025/12/07 14:20:40 runner 1 connected 2025/12/07 14:21:04 runner 6 connected 2025/12/07 14:21:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:21:35 base crash: kernel BUG in hfs_write_inode 2025/12/07 14:21:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:21:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:21:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:22:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 484, "corpus": 8376, "corpus [files]": 3557, "corpus [symbols]": 3550, "cover overflows": 18456, "coverage": 99285, "distributor delayed": 13008, "distributor undelayed": 13008, "distributor violated": 74, "exec candidate": 13140, "exec collide": 3632, "exec fuzz": 6785, "exec gen": 359, "exec hints": 2112, "exec inject": 0, "exec minimize": 10731, "exec retries": 5, "exec seeds": 1369, "exec smash": 6900, "exec total [base]": 31487, "exec total [new]": 87953, "exec triage": 27131, "executor restarts [base]": 573, "executor restarts [new]": 1781, "fault jobs": 0, "fuzzer jobs": 244, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 66, "max signal": 102554, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9143, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9146, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 796, "reproducing": 0, "rpc recv": 9943563204, "rpc sent": 4005511296, "signal": 98344, "smash jobs": 169, "triage jobs": 9, "vm output": 80797151, "vm restarts [base]": 47, "vm restarts [new]": 142 } 2025/12/07 14:22:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:22:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:22:37 runner 2 connected 2025/12/07 14:22:41 runner 1 connected 2025/12/07 14:22:43 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/07 14:22:50 runner 8 connected 2025/12/07 14:22:54 runner 2 connected 2025/12/07 14:23:02 runner 5 connected 2025/12/07 14:23:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:23:20 runner 7 connected 2025/12/07 14:23:28 runner 0 connected 2025/12/07 14:23:39 base crash: possible deadlock in ocfs2_lock_global_qf 2025/12/07 14:23:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:23:49 runner 3 connected 2025/12/07 14:23:57 crash "possible deadlock in run_unpack_ex" is already known 2025/12/07 14:23:57 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/07 14:23:57 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/07 14:24:12 crash "possible deadlock in run_unpack_ex" is already known 2025/12/07 14:24:12 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/07 14:24:12 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/07 14:24:14 runner 1 connected 2025/12/07 14:24:31 crash "WARNING in udf_truncate_extents" is already known 2025/12/07 14:24:31 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/07 14:24:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 14:24:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:24:41 runner 4 connected 2025/12/07 14:24:42 runner 2 connected 2025/12/07 14:24:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:25:01 runner 6 connected 2025/12/07 14:25:16 runner 0 connected 2025/12/07 14:25:37 runner 7 connected 2025/12/07 14:25:40 runner 1 connected 2025/12/07 14:25:55 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/12/07 14:25:55 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/12/07 14:25:55 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 14:26:03 runner 1 connected 2025/12/07 14:26:09 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/12/07 14:26:09 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/12/07 14:26:09 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 14:26:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:26:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:27:01 runner 2 connected 2025/12/07 14:27:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:27:13 runner 4 connected 2025/12/07 14:27:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 535, "corpus": 8422, "corpus [files]": 3573, "corpus [symbols]": 3566, "cover overflows": 20876, "coverage": 99400, "distributor delayed": 13125, "distributor undelayed": 13125, "distributor violated": 74, "exec candidate": 13140, "exec collide": 4177, "exec fuzz": 7847, "exec gen": 407, "exec hints": 2493, "exec inject": 0, "exec minimize": 12017, "exec retries": 6, "exec seeds": 1506, "exec smash": 8028, "exec total [base]": 32976, "exec total [new]": 92766, "exec triage": 27343, "executor restarts [base]": 622, "executor restarts [new]": 1919, "fault jobs": 0, "fuzzer jobs": 204, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 69, "max signal": 104780, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10088, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9231, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 649, "reproducing": 0, "rpc recv": 10695134584, "rpc sent": 4392406712, "signal": 98437, "smash jobs": 130, "triage jobs": 5, "vm output": 87701173, "vm restarts [base]": 53, "vm restarts [new]": 154 } 2025/12/07 14:27:15 runner 5 connected 2025/12/07 14:27:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:27:26 runner 0 connected 2025/12/07 14:27:48 crash "WARNING in dbAdjTree" is already known 2025/12/07 14:27:48 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 14:27:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 14:27:54 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/07 14:27:54 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/07 14:27:54 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/07 14:27:56 base crash: kernel BUG in hfs_write_inode 2025/12/07 14:28:00 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 14:28:00 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 14:28:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 14:28:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:28:08 runner 0 connected 2025/12/07 14:28:25 runner 3 connected 2025/12/07 14:28:53 runner 1 connected 2025/12/07 14:28:53 runner 2 connected 2025/12/07 14:29:01 runner 6 connected 2025/12/07 14:29:05 runner 5 connected 2025/12/07 14:29:09 runner 0 connected 2025/12/07 14:29:21 patched crashed: WARNING in ocfs2_trim_fs_lock_res_init [need repro = true] 2025/12/07 14:29:21 scheduled a reproduction of 'WARNING in ocfs2_trim_fs_lock_res_init' 2025/12/07 14:29:21 start reproducing 'WARNING in ocfs2_trim_fs_lock_res_init' 2025/12/07 14:29:23 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 14:29:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:29:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:30:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:30:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:30:24 runner 3 connected 2025/12/07 14:30:27 runner 7 connected 2025/12/07 14:30:29 runner 1 connected 2025/12/07 14:30:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:30:49 runner 6 connected 2025/12/07 14:31:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:31:05 runner 2 connected 2025/12/07 14:31:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:31:26 runner 4 connected 2025/12/07 14:31:33 runner 0 connected 2025/12/07 14:32:08 runner 5 connected 2025/12/07 14:32:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 624, "corpus": 8463, "corpus [files]": 3584, "corpus [symbols]": 3577, "cover overflows": 23010, "coverage": 99593, "distributor delayed": 13241, "distributor undelayed": 13241, "distributor violated": 74, "exec candidate": 13140, "exec collide": 4759, "exec fuzz": 9060, "exec gen": 479, "exec hints": 3053, "exec inject": 0, "exec minimize": 12780, "exec retries": 6, "exec seeds": 1663, "exec smash": 9177, "exec total [base]": 34629, "exec total [new]": 97474, "exec triage": 27550, "executor restarts [base]": 674, "executor restarts [new]": 2061, "fault jobs": 0, "fuzzer jobs": 133, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 47, "max signal": 105234, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10611, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9310, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 663, "reproducing": 1, "rpc recv": 11460366284, "rpc sent": 4755722048, "signal": 98504, "smash jobs": 78, "triage jobs": 8, "vm output": 92956143, "vm restarts [base]": 58, "vm restarts [new]": 166 } 2025/12/07 14:32:29 runner 2 connected 2025/12/07 14:32:33 base crash: kernel BUG in hfs_write_inode 2025/12/07 14:33:39 runner 2 connected 2025/12/07 14:33:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:34:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:34:31 crash "WARNING in udf_truncate_extents" is already known 2025/12/07 14:34:31 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/07 14:34:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 14:34:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 14:34:45 runner 7 connected 2025/12/07 14:35:08 runner 2 connected 2025/12/07 14:35:28 runner 5 connected 2025/12/07 14:35:30 runner 2 connected 2025/12/07 14:35:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:35:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:36:02 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/07 14:36:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 14:36:13 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/07 14:36:31 runner 6 connected 2025/12/07 14:36:33 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 14:36:36 runner 8 connected 2025/12/07 14:36:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:36:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:36:59 runner 0 connected 2025/12/07 14:37:01 runner 7 connected 2025/12/07 14:37:02 base crash: possible deadlock in hfs_find_init 2025/12/07 14:37:10 runner 2 connected 2025/12/07 14:37:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 675, "corpus": 8507, "corpus [files]": 3593, "corpus [symbols]": 3586, "cover overflows": 25326, "coverage": 99713, "distributor delayed": 13337, "distributor undelayed": 13337, "distributor violated": 74, "exec candidate": 13140, "exec collide": 5332, "exec fuzz": 10227, "exec gen": 545, "exec hints": 3643, "exec inject": 0, "exec minimize": 13607, "exec retries": 6, "exec seeds": 1783, "exec smash": 10279, "exec total [base]": 36187, "exec total [new]": 102129, "exec triage": 27758, "executor restarts [base]": 729, "executor restarts [new]": 2182, "fault jobs": 0, "fuzzer jobs": 99, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 39, "max signal": 105441, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11211, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9392, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 792, "reproducing": 1, "rpc recv": 12014310200, "rpc sent": 5125043424, "signal": 98602, "smash jobs": 56, "triage jobs": 4, "vm output": 99231336, "vm restarts [base]": 62, "vm restarts [new]": 173 } 2025/12/07 14:37:31 runner 2 connected 2025/12/07 14:37:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:37:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:37:44 runner 5 connected 2025/12/07 14:37:52 runner 6 connected 2025/12/07 14:37:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:38:00 runner 1 connected 2025/12/07 14:38:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:38:33 runner 0 connected 2025/12/07 14:38:39 runner 4 connected 2025/12/07 14:38:39 base crash: kernel BUG in hfs_write_inode 2025/12/07 14:38:53 runner 7 connected 2025/12/07 14:38:57 reproducing crash 'WARNING in ocfs2_trim_fs_lock_res_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 14:39:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:39:14 runner 8 connected 2025/12/07 14:39:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:39:36 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 14:39:36 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 14:39:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 14:39:36 runner 2 connected 2025/12/07 14:39:46 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/07 14:39:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:40:08 runner 6 connected 2025/12/07 14:40:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:40:31 runner 2 connected 2025/12/07 14:40:34 runner 4 connected 2025/12/07 14:40:44 runner 3 connected 2025/12/07 14:40:48 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:40:49 base crash: kernel BUG in txUnlock 2025/12/07 14:40:58 runner 5 connected 2025/12/07 14:41:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:41:14 runner 7 connected 2025/12/07 14:41:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 14:41:46 runner 1 connected 2025/12/07 14:41:46 runner 2 connected 2025/12/07 14:42:00 runner 2 connected 2025/12/07 14:42:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 715, "corpus": 8531, "corpus [files]": 3598, "corpus [symbols]": 3591, "cover overflows": 27239, "coverage": 99775, "distributor delayed": 13434, "distributor undelayed": 13434, "distributor violated": 74, "exec candidate": 13140, "exec collide": 5773, "exec fuzz": 11056, "exec gen": 592, "exec hints": 4066, "exec inject": 0, "exec minimize": 14270, "exec retries": 6, "exec seeds": 1864, "exec smash": 11090, "exec total [base]": 37968, "exec total [new]": 105585, "exec triage": 27909, "executor restarts [base]": 779, "executor restarts [new]": 2295, "fault jobs": 0, "fuzzer jobs": 49, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 13, "max signal": 105650, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11713, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9454, "no exec duration": 34407000000, "no exec requests": 120, "pending": 0, "prog exec time": 741, "reproducing": 1, "rpc recv": 12822809168, "rpc sent": 5453825168, "signal": 98639, "smash jobs": 25, "triage jobs": 11, "vm output": 105805124, "vm restarts [base]": 67, "vm restarts [new]": 186 } 2025/12/07 14:42:28 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:42:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:42:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:42:33 runner 5 connected 2025/12/07 14:42:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 14:43:23 base crash: WARNING in udf_truncate_extents 2025/12/07 14:43:25 runner 1 connected 2025/12/07 14:43:27 runner 3 connected 2025/12/07 14:43:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:43:36 runner 2 connected 2025/12/07 14:43:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:43:40 runner 7 connected 2025/12/07 14:44:13 reproducing crash 'WARNING in ocfs2_trim_fs_lock_res_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 14:44:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:44:20 runner 2 connected 2025/12/07 14:44:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:44:29 runner 4 connected 2025/12/07 14:44:35 runner 5 connected 2025/12/07 14:45:04 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:45:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:45:07 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 14:45:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:45:16 runner 2 connected 2025/12/07 14:45:18 runner 3 connected 2025/12/07 14:45:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:45:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:46:01 runner 2 connected 2025/12/07 14:46:02 runner 4 connected 2025/12/07 14:46:03 runner 1 connected 2025/12/07 14:46:06 runner 5 connected 2025/12/07 14:46:24 runner 8 connected 2025/12/07 14:46:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/07 14:46:36 runner 0 connected 2025/12/07 14:47:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 733, "corpus": 8559, "corpus [files]": 3604, "corpus [symbols]": 3597, "cover overflows": 28837, "coverage": 99944, "distributor delayed": 13499, "distributor undelayed": 13499, "distributor violated": 74, "exec candidate": 13140, "exec collide": 6391, "exec fuzz": 12200, "exec gen": 655, "exec hints": 4698, "exec inject": 0, "exec minimize": 14923, "exec retries": 7, "exec seeds": 1951, "exec smash": 11842, "exec total [base]": 39686, "exec total [new]": 109648, "exec triage": 28018, "executor restarts [base]": 823, "executor restarts [new]": 2404, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 8, "max signal": 105746, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12277, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9500, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 806, "reproducing": 1, "rpc recv": 13516558768, "rpc sent": 5772003264, "signal": 98771, "smash jobs": 6, "triage jobs": 7, "vm output": 111758849, "vm restarts [base]": 72, "vm restarts [new]": 197 } 2025/12/07 14:47:34 runner 6 connected 2025/12/07 14:48:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:48:41 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:49:32 runner 5 connected 2025/12/07 14:49:46 runner 0 connected 2025/12/07 14:51:10 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 14:51:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:51:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:51:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 14:51:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:52:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 745, "corpus": 8578, "corpus [files]": 3606, "corpus [symbols]": 3599, "cover overflows": 30669, "coverage": 100021, "distributor delayed": 13569, "distributor undelayed": 13569, "distributor violated": 74, "exec candidate": 13140, "exec collide": 7338, "exec fuzz": 14086, "exec gen": 767, "exec hints": 5020, "exec inject": 0, "exec minimize": 15560, "exec retries": 7, "exec seeds": 2003, "exec smash": 12187, "exec total [base]": 41861, "exec total [new]": 114071, "exec triage": 28150, "executor restarts [base]": 887, "executor restarts [new]": 2577, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 105856, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12904, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9559, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 956, "reproducing": 1, "rpc recv": 13818546104, "rpc sent": 6192257304, "signal": 98836, "smash jobs": 1, "triage jobs": 4, "vm output": 118222138, "vm restarts [base]": 73, "vm restarts [new]": 199 } 2025/12/07 14:52:15 runner 6 connected 2025/12/07 14:52:16 runner 8 connected 2025/12/07 14:52:20 runner 5 connected 2025/12/07 14:52:33 runner 4 connected 2025/12/07 14:52:48 runner 7 connected 2025/12/07 14:53:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:53:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:53:13 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 14:53:13 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 14:53:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 14:53:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 14:53:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:53:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:53:24 base crash: INFO: task hung in __iterate_supers 2025/12/07 14:53:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:53:59 runner 2 connected 2025/12/07 14:54:05 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/07 14:54:05 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/07 14:54:05 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/07 14:54:10 runner 4 connected 2025/12/07 14:54:11 runner 8 connected 2025/12/07 14:54:11 runner 7 connected 2025/12/07 14:54:12 runner 1 connected 2025/12/07 14:54:20 runner 5 connected 2025/12/07 14:54:22 runner 2 connected 2025/12/07 14:54:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:54:37 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 14:54:37 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 14:54:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 14:54:48 runner 6 connected 2025/12/07 14:55:01 runner 3 connected 2025/12/07 14:55:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:55:34 runner 7 connected 2025/12/07 14:55:39 runner 4 connected 2025/12/07 14:55:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:55:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:55:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:55:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:56:07 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:56:17 runner 2 connected 2025/12/07 14:56:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:56:41 runner 0 connected 2025/12/07 14:56:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:56:54 runner 6 connected 2025/12/07 14:56:55 runner 3 connected 2025/12/07 14:56:58 runner 2 connected 2025/12/07 14:57:05 runner 1 connected 2025/12/07 14:57:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 769, "corpus": 8609, "corpus [files]": 3609, "corpus [symbols]": 3602, "cover overflows": 31954, "coverage": 100075, "distributor delayed": 13630, "distributor undelayed": 13630, "distributor violated": 74, "exec candidate": 13140, "exec collide": 7963, "exec fuzz": 15254, "exec gen": 823, "exec hints": 5251, "exec inject": 0, "exec minimize": 16035, "exec retries": 8, "exec seeds": 2094, "exec smash": 12593, "exec total [base]": 43265, "exec total [new]": 117246, "exec triage": 28255, "executor restarts [base]": 943, "executor restarts [new]": 2683, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 7, "max signal": 105931, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13199, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9606, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 829, "reproducing": 1, "rpc recv": 14659445152, "rpc sent": 6481866784, "signal": 98877, "smash jobs": 18, "triage jobs": 9, "vm output": 122846723, "vm restarts [base]": 78, "vm restarts [new]": 216 } 2025/12/07 14:57:16 runner 8 connected 2025/12/07 14:57:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:57:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 14:57:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:57:33 base crash: kernel BUG in jfs_evict_inode 2025/12/07 14:57:40 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 14:57:40 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 14:57:40 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 14:57:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 14:57:47 runner 5 connected 2025/12/07 14:57:50 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 14:58:16 runner 4 connected 2025/12/07 14:58:25 runner 7 connected 2025/12/07 14:58:29 base crash: possible deadlock in ocfs2_xattr_set 2025/12/07 14:58:31 runner 1 connected 2025/12/07 14:58:32 runner 0 connected 2025/12/07 14:58:37 runner 3 connected 2025/12/07 14:58:44 runner 2 connected 2025/12/07 14:58:48 runner 8 connected 2025/12/07 14:59:20 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 14:59:20 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 14:59:20 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 14:59:26 runner 2 connected 2025/12/07 14:59:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 14:59:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:00:24 runner 8 connected 2025/12/07 15:00:54 runner 1 connected 2025/12/07 15:01:02 runner 6 connected 2025/12/07 15:01:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:01:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:01:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:01:48 base crash: INFO: task hung in __iterate_supers 2025/12/07 15:01:56 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/07 15:02:12 runner 4 connected 2025/12/07 15:02:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 801, "corpus": 8628, "corpus [files]": 3614, "corpus [symbols]": 3607, "cover overflows": 33605, "coverage": 100107, "distributor delayed": 13696, "distributor undelayed": 13696, "distributor violated": 74, "exec candidate": 13140, "exec collide": 8546, "exec fuzz": 16446, "exec gen": 882, "exec hints": 5611, "exec inject": 0, "exec minimize": 16538, "exec retries": 8, "exec seeds": 2153, "exec smash": 13118, "exec total [base]": 44791, "exec total [new]": 120629, "exec triage": 28356, "executor restarts [base]": 995, "executor restarts [new]": 2794, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 106023, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13558, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9647, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 924, "reproducing": 1, "rpc recv": 15235150096, "rpc sent": 6792676480, "signal": 98904, "smash jobs": 1, "triage jobs": 9, "vm output": 128190259, "vm restarts [base]": 82, "vm restarts [new]": 226 } 2025/12/07 15:02:22 base crash: possible deadlock in ntfs_fiemap 2025/12/07 15:02:24 runner 5 connected 2025/12/07 15:02:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:02:32 runner 8 connected 2025/12/07 15:02:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:02:45 runner 0 connected 2025/12/07 15:02:53 runner 1 connected 2025/12/07 15:03:21 runner 2 connected 2025/12/07 15:03:32 reproducing crash 'WARNING in ocfs2_trim_fs_lock_res_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 15:03:36 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:03:36 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:03:37 runner 2 connected 2025/12/07 15:03:39 runner 3 connected 2025/12/07 15:04:05 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 15:04:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:04:32 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:04:37 crash "possible deadlock in filemap_fault" is already known 2025/12/07 15:04:37 base crash "possible deadlock in filemap_fault" is to be ignored 2025/12/07 15:04:37 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/07 15:04:40 runner 7 connected 2025/12/07 15:04:40 runner 4 connected 2025/12/07 15:05:02 runner 0 connected 2025/12/07 15:05:25 runner 1 connected 2025/12/07 15:05:31 runner 5 connected 2025/12/07 15:05:37 runner 6 connected 2025/12/07 15:05:47 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:06:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:06:08 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:06:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:06:45 runner 8 connected 2025/12/07 15:06:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:07:04 runner 2 connected 2025/12/07 15:07:04 runner 3 connected 2025/12/07 15:07:11 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:07:11 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:07:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:07:13 runner 5 connected 2025/12/07 15:07:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 808, "corpus": 8642, "corpus [files]": 3619, "corpus [symbols]": 3612, "cover overflows": 35102, "coverage": 100155, "distributor delayed": 13742, "distributor undelayed": 13742, "distributor violated": 74, "exec candidate": 13140, "exec collide": 9354, "exec fuzz": 17992, "exec gen": 956, "exec hints": 5949, "exec inject": 0, "exec minimize": 16913, "exec retries": 8, "exec seeds": 2192, "exec smash": 13347, "exec total [base]": 46201, "exec total [new]": 124108, "exec triage": 28423, "executor restarts [base]": 1048, "executor restarts [new]": 2950, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106076, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13881, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9675, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 590, "reproducing": 1, "rpc recv": 15911984564, "rpc sent": 7157086880, "signal": 98936, "smash jobs": 3, "triage jobs": 6, "vm output": 133834687, "vm restarts [base]": 88, "vm restarts [new]": 237 } 2025/12/07 15:07:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:07:37 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 15:07:37 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 15:07:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:07:49 runner 4 connected 2025/12/07 15:07:53 base crash: possible deadlock in attr_data_get_block 2025/12/07 15:08:09 runner 6 connected 2025/12/07 15:08:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:08:24 runner 2 connected 2025/12/07 15:08:36 runner 3 connected 2025/12/07 15:08:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:08:50 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/07 15:08:50 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/07 15:08:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:08:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:08:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:08:57 runner 2 connected 2025/12/07 15:09:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:09:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:09:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:09:18 runner 4 connected 2025/12/07 15:09:40 runner 7 connected 2025/12/07 15:09:40 base crash: INFO: task hung in __iterate_supers 2025/12/07 15:09:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:09:47 runner 2 connected 2025/12/07 15:09:48 runner 6 connected 2025/12/07 15:09:52 runner 8 connected 2025/12/07 15:09:57 runner 3 connected 2025/12/07 15:10:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:10:04 runner 5 connected 2025/12/07 15:10:08 runner 1 connected 2025/12/07 15:10:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:10:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:10:29 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:10:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:10:37 runner 0 connected 2025/12/07 15:10:39 runner 4 connected 2025/12/07 15:10:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:10:58 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:11:00 runner 7 connected 2025/12/07 15:11:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:09 runner 2 connected 2025/12/07 15:11:15 runner 8 connected 2025/12/07 15:11:26 runner 2 connected 2025/12/07 15:11:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:30 runner 5 connected 2025/12/07 15:11:41 runner 6 connected 2025/12/07 15:11:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:11:54 runner 1 connected 2025/12/07 15:11:58 runner 3 connected 2025/12/07 15:12:03 runner 4 connected 2025/12/07 15:12:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:12:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 808, "corpus": 8648, "corpus [files]": 3622, "corpus [symbols]": 3615, "cover overflows": 35777, "coverage": 100167, "distributor delayed": 13782, "distributor undelayed": 13782, "distributor violated": 74, "exec candidate": 13140, "exec collide": 9694, "exec fuzz": 18615, "exec gen": 993, "exec hints": 5964, "exec inject": 0, "exec minimize": 17196, "exec retries": 8, "exec seeds": 2209, "exec smash": 13449, "exec total [base]": 47772, "exec total [new]": 125593, "exec triage": 28480, "executor restarts [base]": 1109, "executor restarts [new]": 3051, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 106116, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14150, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9697, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 481, "reproducing": 1, "rpc recv": 16836980648, "rpc sent": 7390022408, "signal": 98947, "smash jobs": 1, "triage jobs": 3, "vm output": 136739695, "vm restarts [base]": 93, "vm restarts [new]": 256 } 2025/12/07 15:12:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:12:27 runner 7 connected 2025/12/07 15:12:30 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:12:34 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:12:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:12:40 runner 2 connected 2025/12/07 15:12:42 runner 8 connected 2025/12/07 15:12:50 runner 5 connected 2025/12/07 15:12:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:13:02 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:13:05 runner 6 connected 2025/12/07 15:13:21 runner 3 connected 2025/12/07 15:13:26 runner 1 connected 2025/12/07 15:13:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:13:32 runner 2 connected 2025/12/07 15:13:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 15:13:34 runner 4 connected 2025/12/07 15:13:48 runner 7 connected 2025/12/07 15:13:58 repro finished 'WARNING in ocfs2_trim_fs_lock_res_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/07 15:13:58 failed repro for "WARNING in ocfs2_trim_fs_lock_res_init", err=%!s() 2025/12/07 15:13:58 "WARNING in ocfs2_trim_fs_lock_res_init": saved crash log into 1765120438.crash.log 2025/12/07 15:13:58 "WARNING in ocfs2_trim_fs_lock_res_init": saved repro log into 1765120438.repro.log 2025/12/07 15:14:00 runner 0 connected 2025/12/07 15:14:01 runner 1 connected 2025/12/07 15:14:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:14:08 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:14:19 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/07 15:14:28 runner 5 connected 2025/12/07 15:14:31 runner 6 connected 2025/12/07 15:14:46 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 15:14:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:15:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:15:02 runner 0 connected 2025/12/07 15:15:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:15:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:15:10 runner 8 connected 2025/12/07 15:15:12 runner 2 connected 2025/12/07 15:15:12 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 15:15:12 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 15:15:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 15:15:17 runner 3 connected 2025/12/07 15:15:44 runner 0 connected 2025/12/07 15:15:48 runner 4 connected 2025/12/07 15:15:58 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 15:15:58 runner 7 connected 2025/12/07 15:16:03 runner 2 connected 2025/12/07 15:16:05 runner 1 connected 2025/12/07 15:16:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:16:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:16:11 runner 5 connected 2025/12/07 15:16:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:16:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:16:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:16:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:16:54 runner 0 connected 2025/12/07 15:17:04 runner 3 connected 2025/12/07 15:17:06 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:17:14 runner 8 connected 2025/12/07 15:17:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 817, "corpus": 8655, "corpus [files]": 3623, "corpus [symbols]": 3616, "cover overflows": 37340, "coverage": 100179, "distributor delayed": 13830, "distributor undelayed": 13830, "distributor violated": 74, "exec candidate": 13140, "exec collide": 10597, "exec fuzz": 20318, "exec gen": 1073, "exec hints": 6005, "exec inject": 0, "exec minimize": 17544, "exec retries": 8, "exec seeds": 2230, "exec smash": 13543, "exec total [base]": 48890, "exec total [new]": 128869, "exec triage": 28554, "executor restarts [base]": 1162, "executor restarts [new]": 3176, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106175, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14449, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9728, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 710, "reproducing": 0, "rpc recv": 17763432820, "rpc sent": 7741204264, "signal": 98956, "smash jobs": 1, "triage jobs": 8, "vm output": 140990069, "vm restarts [base]": 98, "vm restarts [new]": 278 } 2025/12/07 15:17:23 runner 1 connected 2025/12/07 15:17:29 runner 4 connected 2025/12/07 15:17:29 runner 2 connected 2025/12/07 15:17:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:17:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:17:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:17:40 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/07 15:17:42 crash "general protection fault in txEnd" is already known 2025/12/07 15:17:42 base crash "general protection fault in txEnd" is to be ignored 2025/12/07 15:17:42 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/07 15:17:44 runner 5 connected 2025/12/07 15:17:51 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 15:17:51 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 15:17:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 15:18:03 runner 0 connected 2025/12/07 15:18:26 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/07 15:18:36 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:18:37 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:18:37 runner 3 connected 2025/12/07 15:18:37 runner 2 connected 2025/12/07 15:18:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:18:40 runner 8 connected 2025/12/07 15:18:42 runner 0 connected 2025/12/07 15:18:45 runner 6 connected 2025/12/07 15:18:49 runner 1 connected 2025/12/07 15:19:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:19:21 crash "possible deadlock in hfsplus_get_block" is already known 2025/12/07 15:19:21 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/12/07 15:19:21 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/07 15:19:23 runner 4 connected 2025/12/07 15:19:33 runner 0 connected 2025/12/07 15:19:35 runner 1 connected 2025/12/07 15:19:43 runner 2 connected 2025/12/07 15:19:53 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:19:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:20:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:20:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:20:13 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:20:19 runner 6 connected 2025/12/07 15:20:20 runner 8 connected 2025/12/07 15:20:22 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:20:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:20:51 runner 1 connected 2025/12/07 15:20:55 runner 1 connected 2025/12/07 15:20:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:21:02 runner 4 connected 2025/12/07 15:21:07 runner 7 connected 2025/12/07 15:21:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:21:11 runner 0 connected 2025/12/07 15:21:19 runner 3 connected 2025/12/07 15:21:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:21:31 runner 0 connected 2025/12/07 15:21:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:21:55 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:22:05 runner 2 connected 2025/12/07 15:22:05 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/07 15:22:05 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/07 15:22:05 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/07 15:22:12 runner 2 connected 2025/12/07 15:22:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 854, "corpus": 8678, "corpus [files]": 3630, "corpus [symbols]": 3623, "cover overflows": 39515, "coverage": 100262, "distributor delayed": 13893, "distributor undelayed": 13893, "distributor violated": 74, "exec candidate": 13140, "exec collide": 11657, "exec fuzz": 22459, "exec gen": 1187, "exec hints": 6114, "exec inject": 0, "exec minimize": 18073, "exec retries": 8, "exec seeds": 2300, "exec smash": 13941, "exec total [base]": 49913, "exec total [new]": 133408, "exec triage": 28669, "executor restarts [base]": 1201, "executor restarts [new]": 3303, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106306, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14877, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9773, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 814, "reproducing": 0, "rpc recv": 18703748344, "rpc sent": 8148248528, "signal": 99032, "smash jobs": 3, "triage jobs": 9, "vm output": 145529573, "vm restarts [base]": 107, "vm restarts [new]": 295 } 2025/12/07 15:22:22 runner 1 connected 2025/12/07 15:22:42 runner 3 connected 2025/12/07 15:22:53 runner 1 connected 2025/12/07 15:23:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:23:10 runner 7 connected 2025/12/07 15:23:22 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:23:22 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:23:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:23:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:23:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:23:35 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:23:35 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:23:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:23:48 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:23:48 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:23:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:24:13 runner 2 connected 2025/12/07 15:24:13 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 15:24:26 runner 1 connected 2025/12/07 15:24:26 runner 3 connected 2025/12/07 15:24:32 runner 4 connected 2025/12/07 15:24:34 runner 8 connected 2025/12/07 15:24:44 base crash: possible deadlock in hfsplus_get_block 2025/12/07 15:24:44 runner 7 connected 2025/12/07 15:24:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:24:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:25:11 runner 1 connected 2025/12/07 15:25:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:25:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:25:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:25:49 runner 2 connected 2025/12/07 15:25:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:25:55 runner 1 connected 2025/12/07 15:25:57 runner 6 connected 2025/12/07 15:26:00 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 15:26:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:26:26 runner 2 connected 2025/12/07 15:26:37 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 15:26:37 runner 5 connected 2025/12/07 15:26:42 runner 8 connected 2025/12/07 15:26:47 runner 4 connected 2025/12/07 15:26:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:27:05 runner 1 connected 2025/12/07 15:27:13 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:27:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 883, "corpus": 8699, "corpus [files]": 3636, "corpus [symbols]": 3629, "cover overflows": 41934, "coverage": 100305, "distributor delayed": 13935, "distributor undelayed": 13935, "distributor violated": 74, "exec candidate": 13140, "exec collide": 12878, "exec fuzz": 24713, "exec gen": 1313, "exec hints": 6145, "exec inject": 0, "exec minimize": 18762, "exec retries": 8, "exec seeds": 2363, "exec smash": 14277, "exec total [base]": 51537, "exec total [new]": 138224, "exec triage": 28759, "executor restarts [base]": 1244, "executor restarts [new]": 3446, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106420, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15321, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9813, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 725, "reproducing": 0, "rpc recv": 19488451788, "rpc sent": 8611013840, "signal": 99069, "smash jobs": 5, "triage jobs": 11, "vm output": 150776951, "vm restarts [base]": 112, "vm restarts [new]": 309 } 2025/12/07 15:27:16 runner 1 connected 2025/12/07 15:27:23 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 15:27:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:27:42 runner 2 connected 2025/12/07 15:27:43 base crash: kernel BUG in hfs_write_inode 2025/12/07 15:27:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:27:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:27:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:27:57 runner 6 connected 2025/12/07 15:28:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:28:10 runner 8 connected 2025/12/07 15:28:21 runner 2 connected 2025/12/07 15:28:21 runner 7 connected 2025/12/07 15:28:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:28:38 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/07 15:28:38 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/07 15:28:38 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/07 15:28:39 runner 0 connected 2025/12/07 15:28:46 runner 0 connected 2025/12/07 15:28:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:28:50 runner 5 connected 2025/12/07 15:28:50 runner 1 connected 2025/12/07 15:28:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:29:03 runner 1 connected 2025/12/07 15:29:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:29:15 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 15:29:24 runner 6 connected 2025/12/07 15:29:31 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 15:29:34 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 15:29:36 runner 8 connected 2025/12/07 15:29:37 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 15:29:44 runner 2 connected 2025/12/07 15:29:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:29:50 runner 2 connected 2025/12/07 15:30:01 runner 3 connected 2025/12/07 15:30:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:30:14 runner 0 connected 2025/12/07 15:30:29 runner 1 connected 2025/12/07 15:30:32 runner 0 connected 2025/12/07 15:30:35 runner 7 connected 2025/12/07 15:30:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:30:47 runner 1 connected 2025/12/07 15:31:10 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/07 15:31:12 runner 8 connected 2025/12/07 15:31:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:31:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:31:40 runner 6 connected 2025/12/07 15:31:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:32:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:32:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:32:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 905, "corpus": 8722, "corpus [files]": 3645, "corpus [symbols]": 3638, "cover overflows": 43891, "coverage": 100347, "distributor delayed": 13984, "distributor undelayed": 13984, "distributor violated": 74, "exec candidate": 13140, "exec collide": 13886, "exec fuzz": 26659, "exec gen": 1418, "exec hints": 6240, "exec inject": 0, "exec minimize": 19280, "exec retries": 8, "exec seeds": 2429, "exec smash": 14675, "exec total [base]": 52864, "exec total [new]": 142447, "exec triage": 28846, "executor restarts [base]": 1290, "executor restarts [new]": 3564, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15691, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9849, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 921, "reproducing": 0, "rpc recv": 20367445568, "rpc sent": 8988746632, "signal": 99101, "smash jobs": 6, "triage jobs": 5, "vm output": 154934247, "vm restarts [base]": 118, "vm restarts [new]": 326 } 2025/12/07 15:32:16 runner 2 connected 2025/12/07 15:32:22 base crash: WARNING in udf_truncate_extents 2025/12/07 15:32:23 runner 1 connected 2025/12/07 15:32:23 runner 0 connected 2025/12/07 15:32:50 base crash: possible deadlock in hfs_find_init 2025/12/07 15:32:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:32:58 runner 3 connected 2025/12/07 15:32:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:33:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:33:01 runner 7 connected 2025/12/07 15:33:01 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 15:33:01 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 15:33:01 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 15:33:03 runner 4 connected 2025/12/07 15:33:06 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/07 15:33:20 runner 1 connected 2025/12/07 15:33:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:33:48 runner 0 connected 2025/12/07 15:33:55 runner 1 connected 2025/12/07 15:33:57 runner 2 connected 2025/12/07 15:34:00 runner 5 connected 2025/12/07 15:34:00 runner 0 connected 2025/12/07 15:34:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:34:03 runner 2 connected 2025/12/07 15:34:24 runner 4 connected 2025/12/07 15:34:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:34:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:34:50 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/07 15:34:50 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/07 15:34:50 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/07 15:35:06 runner 1 connected 2025/12/07 15:35:30 base crash: possible deadlock in ocfs2_xattr_set 2025/12/07 15:35:43 runner 6 connected 2025/12/07 15:35:49 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 15:35:52 runner 7 connected 2025/12/07 15:35:54 runner 2 connected 2025/12/07 15:36:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:36:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:36:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:36:31 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:36:31 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:36:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:36:35 runner 0 connected 2025/12/07 15:36:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:36:45 runner 8 connected 2025/12/07 15:37:01 base crash: possible deadlock in ocfs2_xattr_set 2025/12/07 15:37:07 runner 3 connected 2025/12/07 15:37:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 949, "corpus": 8754, "corpus [files]": 3649, "corpus [symbols]": 3642, "cover overflows": 46229, "coverage": 100440, "distributor delayed": 14067, "distributor undelayed": 14066, "distributor violated": 74, "exec candidate": 13140, "exec collide": 14955, "exec fuzz": 28752, "exec gen": 1531, "exec hints": 6355, "exec inject": 0, "exec minimize": 20118, "exec retries": 8, "exec seeds": 2517, "exec smash": 15215, "exec total [base]": 54387, "exec total [new]": 147461, "exec triage": 29001, "executor restarts [base]": 1332, "executor restarts [new]": 3690, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 6, "max signal": 106702, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16212, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9910, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 621, "reproducing": 0, "rpc recv": 21210940292, "rpc sent": 9422095056, "signal": 99167, "smash jobs": 11, "triage jobs": 8, "vm output": 159938770, "vm restarts [base]": 124, "vm restarts [new]": 341 } 2025/12/07 15:37:18 runner 5 connected 2025/12/07 15:37:18 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:37:21 runner 4 connected 2025/12/07 15:37:29 runner 2 connected 2025/12/07 15:37:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:37:43 runner 7 connected 2025/12/07 15:37:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:37:58 runner 2 connected 2025/12/07 15:38:01 crash "kernel BUG in dbFindBits" is already known 2025/12/07 15:38:01 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/07 15:38:01 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/07 15:38:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:38:24 runner 0 connected 2025/12/07 15:38:37 runner 3 connected 2025/12/07 15:38:59 runner 2 connected 2025/12/07 15:39:06 runner 6 connected 2025/12/07 15:39:07 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/07 15:39:10 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:39:11 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:39:11 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:39:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:39:20 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/07 15:39:23 runner 5 connected 2025/12/07 15:39:28 base crash: kernel BUG in dbFindBits 2025/12/07 15:39:44 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/07 15:39:53 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/07 15:39:53 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/07 15:39:53 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/07 15:40:06 runner 1 connected 2025/12/07 15:40:08 runner 3 connected 2025/12/07 15:40:11 runner 4 connected 2025/12/07 15:40:19 runner 0 connected 2025/12/07 15:40:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:40:25 runner 2 connected 2025/12/07 15:40:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:40:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/07 15:40:49 runner 7 connected 2025/12/07 15:40:50 runner 6 connected 2025/12/07 15:40:55 patched crashed: possible deadlock in btrfs_dirty_inode [need repro = true] 2025/12/07 15:40:55 scheduled a reproduction of 'possible deadlock in btrfs_dirty_inode' 2025/12/07 15:40:55 start reproducing 'possible deadlock in btrfs_dirty_inode' 2025/12/07 15:41:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:41:05 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:41:16 base crash: WARNING in udf_truncate_extents 2025/12/07 15:41:21 runner 2 connected 2025/12/07 15:41:30 runner 5 connected 2025/12/07 15:41:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:41:39 runner 8 connected 2025/12/07 15:41:52 runner 3 connected 2025/12/07 15:41:58 runner 4 connected 2025/12/07 15:42:04 runner 2 connected 2025/12/07 15:42:13 runner 0 connected 2025/12/07 15:42:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 982, "corpus": 8790, "corpus [files]": 3659, "corpus [symbols]": 3652, "cover overflows": 48683, "coverage": 100532, "distributor delayed": 14140, "distributor undelayed": 14140, "distributor violated": 74, "exec candidate": 13140, "exec collide": 15967, "exec fuzz": 30653, "exec gen": 1634, "exec hints": 6654, "exec inject": 0, "exec minimize": 20792, "exec retries": 8, "exec seeds": 2633, "exec smash": 16061, "exec total [base]": 55853, "exec total [new]": 152556, "exec triage": 29136, "executor restarts [base]": 1370, "executor restarts [new]": 3801, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106824, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16689, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9965, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 648, "reproducing": 1, "rpc recv": 22106895412, "rpc sent": 9859294632, "signal": 99255, "smash jobs": 7, "triage jobs": 3, "vm output": 165294548, "vm restarts [base]": 130, "vm restarts [new]": 359 } 2025/12/07 15:42:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:42:20 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:42:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:42:30 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/07 15:42:33 runner 1 connected 2025/12/07 15:42:40 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 15:43:17 runner 7 connected 2025/12/07 15:43:18 runner 3 connected 2025/12/07 15:43:21 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:43:24 crash "WARNING in hfs_bnode_create" is already known 2025/12/07 15:43:24 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/07 15:43:24 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/07 15:43:30 runner 5 connected 2025/12/07 15:43:34 runner 6 connected 2025/12/07 15:43:36 runner 2 connected 2025/12/07 15:43:37 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 15:44:22 runner 4 connected 2025/12/07 15:44:26 runner 0 connected 2025/12/07 15:44:43 runner 1 connected 2025/12/07 15:44:45 base crash: kernel BUG in txUnlock 2025/12/07 15:44:50 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 15:44:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 15:45:19 base crash: kernel BUG in jfs_evict_inode 2025/12/07 15:45:23 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 15:45:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 15:45:44 runner 2 connected 2025/12/07 15:45:49 runner 7 connected 2025/12/07 15:45:49 runner 4 connected 2025/12/07 15:46:17 runner 0 connected 2025/12/07 15:46:20 runner 6 connected 2025/12/07 15:46:22 runner 2 connected 2025/12/07 15:46:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:46:40 base crash: kernel BUG in txUnlock 2025/12/07 15:47:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 987, "corpus": 8806, "corpus [files]": 3662, "corpus [symbols]": 3655, "cover overflows": 50361, "coverage": 100595, "distributor delayed": 14180, "distributor undelayed": 14180, "distributor violated": 74, "exec candidate": 13140, "exec collide": 16893, "exec fuzz": 32423, "exec gen": 1732, "exec hints": 6774, "exec inject": 0, "exec minimize": 21242, "exec retries": 8, "exec seeds": 2683, "exec smash": 16412, "exec total [base]": 57554, "exec total [new]": 156389, "exec triage": 29205, "executor restarts [base]": 1421, "executor restarts [new]": 3935, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106874, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17051, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9998, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 1174, "reproducing": 1, "rpc recv": 22784705680, "rpc sent": 10254822224, "signal": 99275, "smash jobs": 2, "triage jobs": 3, "vm output": 171477725, "vm restarts [base]": 135, "vm restarts [new]": 369 } 2025/12/07 15:47:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:47:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:47:27 runner 8 connected 2025/12/07 15:47:46 runner 0 connected 2025/12/07 15:48:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:48:23 base crash: kernel BUG in hfs_write_inode 2025/12/07 15:48:28 runner 5 connected 2025/12/07 15:48:29 runner 6 connected 2025/12/07 15:48:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:48:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:49:04 base crash: kernel BUG in hfs_write_inode 2025/12/07 15:49:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:49:17 runner 3 connected 2025/12/07 15:49:20 runner 0 connected 2025/12/07 15:49:31 runner 8 connected 2025/12/07 15:49:36 runner 7 connected 2025/12/07 15:49:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:50:02 runner 2 connected 2025/12/07 15:50:14 runner 5 connected 2025/12/07 15:50:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:51:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:51:05 runner 0 connected 2025/12/07 15:51:12 base crash: possible deadlock in attr_data_get_block 2025/12/07 15:51:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:51:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:51:53 runner 2 connected 2025/12/07 15:52:01 runner 7 connected 2025/12/07 15:52:10 runner 1 connected 2025/12/07 15:52:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 995, "corpus": 8823, "corpus [files]": 3672, "corpus [symbols]": 3665, "cover overflows": 52374, "coverage": 100629, "distributor delayed": 14253, "distributor undelayed": 14253, "distributor violated": 74, "exec candidate": 13140, "exec collide": 17919, "exec fuzz": 34475, "exec gen": 1848, "exec hints": 6839, "exec inject": 0, "exec minimize": 21849, "exec retries": 9, "exec seeds": 2732, "exec smash": 16712, "exec total [base]": 58999, "exec total [new]": 160729, "exec triage": 29325, "executor restarts [base]": 1473, "executor restarts [new]": 4056, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 106965, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17559, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10046, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 866, "reproducing": 1, "rpc recv": 23344725004, "rpc sent": 10648908616, "signal": 99309, "smash jobs": 5, "triage jobs": 9, "vm output": 177141056, "vm restarts [base]": 140, "vm restarts [new]": 378 } 2025/12/07 15:52:18 runner 2 connected 2025/12/07 15:52:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:52:36 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/07 15:52:40 runner 3 connected 2025/12/07 15:52:43 repro finished 'possible deadlock in btrfs_dirty_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/07 15:52:43 failed repro for "possible deadlock in btrfs_dirty_inode", err=%!s() 2025/12/07 15:52:43 "possible deadlock in btrfs_dirty_inode": saved crash log into 1765122763.crash.log 2025/12/07 15:52:43 "possible deadlock in btrfs_dirty_inode": saved repro log into 1765122763.repro.log 2025/12/07 15:52:46 runner 1 connected 2025/12/07 15:53:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:53:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:53:26 runner 4 connected 2025/12/07 15:53:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:53:41 runner 0 connected 2025/12/07 15:53:48 runner 0 connected 2025/12/07 15:53:58 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 15:54:14 runner 2 connected 2025/12/07 15:54:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:54:25 runner 1 connected 2025/12/07 15:54:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:54:32 runner 2 connected 2025/12/07 15:55:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:55:03 runner 3 connected 2025/12/07 15:55:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:55:11 runner 0 connected 2025/12/07 15:55:28 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/07 15:55:28 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/07 15:55:28 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/07 15:55:33 runner 5 connected 2025/12/07 15:55:36 patched crashed: KASAN: use-after-free Read in ocfs2_dir_foreach_blk [need repro = true] 2025/12/07 15:55:36 scheduled a reproduction of 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/12/07 15:55:36 start reproducing 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/12/07 15:55:48 base crash: kernel BUG in hfs_write_inode 2025/12/07 15:56:05 runner 4 connected 2025/12/07 15:56:12 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/07 15:56:12 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/07 15:56:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/07 15:56:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:56:33 runner 8 connected 2025/12/07 15:56:44 crash "WARNING in dbAdjTree" is already known 2025/12/07 15:56:44 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 15:56:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 15:56:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:56:44 runner 2 connected 2025/12/07 15:56:46 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 15:56:48 base crash: INFO: task hung in __iterate_supers 2025/12/07 15:57:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/07 15:57:09 runner 3 connected 2025/12/07 15:57:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1049, "corpus": 8849, "corpus [files]": 3679, "corpus [symbols]": 3672, "cover overflows": 54302, "coverage": 100676, "distributor delayed": 14293, "distributor undelayed": 14292, "distributor violated": 74, "exec candidate": 13140, "exec collide": 18820, "exec fuzz": 36078, "exec gen": 1936, "exec hints": 7079, "exec inject": 0, "exec minimize": 22406, "exec retries": 9, "exec seeds": 2809, "exec smash": 17263, "exec total [base]": 60688, "exec total [new]": 164820, "exec triage": 29402, "executor restarts [base]": 1524, "executor restarts [new]": 4158, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 107024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17993, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10081, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 774, "reproducing": 1, "rpc recv": 24036467416, "rpc sent": 11022350040, "signal": 99345, "smash jobs": 6, "triage jobs": 4, "vm output": 183486465, "vm restarts [base]": 144, "vm restarts [new]": 390 } 2025/12/07 15:57:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 15:57:25 runner 5 connected 2025/12/07 15:57:41 base crash: WARNING in call_timer_fn 2025/12/07 15:57:45 runner 1 connected 2025/12/07 15:57:48 runner 7 connected 2025/12/07 15:57:48 runner 2 connected 2025/12/07 15:58:00 runner 6 connected 2025/12/07 15:58:04 base crash: possible deadlock in ocfs2_xattr_set 2025/12/07 15:58:12 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/07 15:58:12 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/07 15:58:12 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/07 15:58:16 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 15:58:23 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/07 15:58:24 runner 8 connected 2025/12/07 15:58:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:58:37 runner 0 connected 2025/12/07 15:58:53 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 15:58:54 base crash: possible deadlock in ocfs2_setattr 2025/12/07 15:59:01 runner 2 connected 2025/12/07 15:59:10 runner 2 connected 2025/12/07 15:59:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:59:20 runner 4 connected 2025/12/07 15:59:20 runner 5 connected 2025/12/07 15:59:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 15:59:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 15:59:53 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 15:59:59 runner 1 connected 2025/12/07 16:00:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 16:00:09 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/07 16:00:15 runner 7 connected 2025/12/07 16:00:22 runner 0 connected 2025/12/07 16:00:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:00:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 16:00:57 runner 3 connected 2025/12/07 16:01:01 runner 5 connected 2025/12/07 16:01:07 runner 2 connected 2025/12/07 16:01:10 base crash: kernel BUG in jfs_evict_inode 2025/12/07 16:01:35 runner 2 connected 2025/12/07 16:01:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:01:39 runner 7 connected 2025/12/07 16:01:43 base crash: kernel BUG in hfs_write_inode 2025/12/07 16:02:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 16:02:07 runner 1 connected 2025/12/07 16:02:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:02:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1074, "corpus": 8861, "corpus [files]": 3684, "corpus [symbols]": 3677, "cover overflows": 55799, "coverage": 100700, "distributor delayed": 14352, "distributor undelayed": 14352, "distributor violated": 74, "exec candidate": 13140, "exec collide": 19714, "exec fuzz": 37773, "exec gen": 2030, "exec hints": 7170, "exec inject": 0, "exec minimize": 22885, "exec retries": 10, "exec seeds": 2845, "exec smash": 17475, "exec total [base]": 61887, "exec total [new]": 168421, "exec triage": 29491, "executor restarts [base]": 1563, "executor restarts [new]": 4287, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 107115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18321, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10113, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 754, "reproducing": 1, "rpc recv": 24844121716, "rpc sent": 11345105552, "signal": 99362, "smash jobs": 3, "triage jobs": 4, "vm output": 188860307, "vm restarts [base]": 151, "vm restarts [new]": 403 } 2025/12/07 16:02:20 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 16:02:35 runner 5 connected 2025/12/07 16:02:42 runner 0 connected 2025/12/07 16:03:04 runner 6 connected 2025/12/07 16:03:05 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 16:03:17 runner 2 connected 2025/12/07 16:03:18 runner 3 connected 2025/12/07 16:03:32 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/07 16:03:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:03:54 base crash: possible deadlock in ocfs2_init_acl 2025/12/07 16:04:04 runner 7 connected 2025/12/07 16:04:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:04:34 crash "possible deadlock in run_unpack_ex" is already known 2025/12/07 16:04:34 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/07 16:04:34 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/07 16:04:38 runner 1 connected 2025/12/07 16:04:44 runner 8 connected 2025/12/07 16:04:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:04:58 runner 0 connected 2025/12/07 16:05:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:05:29 runner 7 connected 2025/12/07 16:05:31 runner 3 connected 2025/12/07 16:05:35 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:05:45 runner 2 connected 2025/12/07 16:06:14 runner 6 connected 2025/12/07 16:06:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:06:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:06:45 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:06:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:06:48 crash "WARNING in dbAdjTree" is already known 2025/12/07 16:06:48 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/07 16:06:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/07 16:06:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:07:06 base crash: kernel BUG in jfs_evict_inode 2025/12/07 16:07:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1101, "corpus": 8872, "corpus [files]": 3688, "corpus [symbols]": 3681, "cover overflows": 57730, "coverage": 100760, "distributor delayed": 14388, "distributor undelayed": 14387, "distributor violated": 74, "exec candidate": 13140, "exec collide": 20801, "exec fuzz": 39762, "exec gen": 2126, "exec hints": 7286, "exec inject": 0, "exec minimize": 23235, "exec retries": 10, "exec seeds": 2877, "exec smash": 17670, "exec total [base]": 63379, "exec total [new]": 172347, "exec triage": 29551, "executor restarts [base]": 1621, "executor restarts [new]": 4421, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107162, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18561, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10139, "no exec duration": 34609000000, "no exec requests": 122, "pending": 0, "prog exec time": 748, "reproducing": 1, "rpc recv": 25405164204, "rpc sent": 11718604472, "signal": 99397, "smash jobs": 0, "triage jobs": 4, "vm output": 193980863, "vm restarts [base]": 155, "vm restarts [new]": 412 } 2025/12/07 16:07:21 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:07:31 runner 4 connected 2025/12/07 16:07:32 patched crashed: WARNING in __folio_mark_dirty [need repro = true] 2025/12/07 16:07:32 scheduled a reproduction of 'WARNING in __folio_mark_dirty' 2025/12/07 16:07:32 start reproducing 'WARNING in __folio_mark_dirty' 2025/12/07 16:07:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:07:40 runner 5 connected 2025/12/07 16:07:45 runner 0 connected 2025/12/07 16:07:50 runner 1 connected 2025/12/07 16:08:02 runner 2 connected 2025/12/07 16:08:20 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:08:29 runner 3 connected 2025/12/07 16:08:29 runner 6 connected 2025/12/07 16:08:47 crash "general protection fault in lmLogSync" is already known 2025/12/07 16:08:47 base crash "general protection fault in lmLogSync" is to be ignored 2025/12/07 16:08:47 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/12/07 16:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:09:32 base crash: kernel BUG in jfs_evict_inode 2025/12/07 16:09:35 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 16:09:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:09:43 runner 8 connected 2025/12/07 16:10:14 runner 3 connected 2025/12/07 16:10:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 16:10:33 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/07 16:10:33 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/07 16:10:33 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/07 16:10:39 runner 2 connected 2025/12/07 16:10:42 runner 4 connected 2025/12/07 16:10:45 runner 0 connected 2025/12/07 16:10:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:11:36 runner 8 connected 2025/12/07 16:11:39 runner 7 connected 2025/12/07 16:11:53 runner 1 connected 2025/12/07 16:11:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:12:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1114, "corpus": 8885, "corpus [files]": 3688, "corpus [symbols]": 3681, "cover overflows": 59373, "coverage": 100793, "distributor delayed": 14439, "distributor undelayed": 14439, "distributor violated": 74, "exec candidate": 13140, "exec collide": 21757, "exec fuzz": 41590, "exec gen": 2222, "exec hints": 7327, "exec inject": 0, "exec minimize": 23595, "exec retries": 10, "exec seeds": 2916, "exec smash": 17883, "exec total [base]": 64826, "exec total [new]": 175956, "exec triage": 29623, "executor restarts [base]": 1672, "executor restarts [new]": 4529, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107209, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18827, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10168, "no exec duration": 35080000000, "no exec requests": 125, "pending": 0, "prog exec time": 779, "reproducing": 2, "rpc recv": 26021649788, "rpc sent": 12080717576, "signal": 99423, "smash jobs": 3, "triage jobs": 8, "vm output": 199069105, "vm restarts [base]": 161, "vm restarts [new]": 421 } 2025/12/07 16:12:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 16:12:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:12:46 base crash: kernel BUG in hfs_write_inode 2025/12/07 16:12:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:12:53 runner 6 connected 2025/12/07 16:13:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:13:16 runner 7 connected 2025/12/07 16:13:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:13:40 runner 4 connected 2025/12/07 16:13:45 runner 1 connected 2025/12/07 16:13:49 runner 2 connected 2025/12/07 16:14:01 runner 5 connected 2025/12/07 16:14:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 16:14:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:14:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:14:36 runner 3 connected 2025/12/07 16:15:06 runner 1 connected 2025/12/07 16:15:08 runner 7 connected 2025/12/07 16:15:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:15:20 runner 8 connected 2025/12/07 16:15:43 base crash: kernel BUG in hfs_write_inode 2025/12/07 16:15:50 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/07 16:15:51 crash "WARNING in hfs_bnode_create" is already known 2025/12/07 16:15:51 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/07 16:15:51 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/07 16:15:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:16:15 runner 5 connected 2025/12/07 16:16:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:16:41 runner 2 connected 2025/12/07 16:16:47 runner 6 connected 2025/12/07 16:16:49 runner 7 connected 2025/12/07 16:16:53 runner 0 connected 2025/12/07 16:16:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:17:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1151, "corpus": 8903, "corpus [files]": 3693, "corpus [symbols]": 3686, "cover overflows": 61030, "coverage": 100858, "distributor delayed": 14485, "distributor undelayed": 14485, "distributor violated": 74, "exec candidate": 13140, "exec collide": 22528, "exec fuzz": 42973, "exec gen": 2308, "exec hints": 7429, "exec inject": 0, "exec minimize": 23978, "exec retries": 10, "exec seeds": 2970, "exec smash": 18171, "exec total [base]": 66394, "exec total [new]": 179080, "exec triage": 29677, "executor restarts [base]": 1726, "executor restarts [new]": 4607, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 107254, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19095, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10189, "no exec duration": 35080000000, "no exec requests": 125, "pending": 0, "prog exec time": 615, "reproducing": 2, "rpc recv": 26648244984, "rpc sent": 12406144008, "signal": 99453, "smash jobs": 6, "triage jobs": 2, "vm output": 204416164, "vm restarts [base]": 166, "vm restarts [new]": 431 } 2025/12/07 16:17:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/07 16:17:44 runner 3 connected 2025/12/07 16:17:53 runner 8 connected 2025/12/07 16:18:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:18:22 base crash: kernel BUG in jfs_evict_inode 2025/12/07 16:18:32 runner 6 connected 2025/12/07 16:18:34 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/07 16:18:44 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/07 16:18:54 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/07 16:19:04 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:19:13 runner 1 connected 2025/12/07 16:19:18 runner 0 connected 2025/12/07 16:19:31 runner 4 connected 2025/12/07 16:19:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:19:48 runner 3 connected 2025/12/07 16:19:52 runner 5 connected 2025/12/07 16:19:53 repro finished 'WARNING in __folio_mark_dirty', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/07 16:19:53 failed repro for "WARNING in __folio_mark_dirty", err=%!s() 2025/12/07 16:19:53 "WARNING in __folio_mark_dirty": saved crash log into 1765124393.crash.log 2025/12/07 16:19:53 "WARNING in __folio_mark_dirty": saved repro log into 1765124393.repro.log 2025/12/07 16:19:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/07 16:20:01 runner 0 connected 2025/12/07 16:20:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:20:04 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/07 16:20:26 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/07 16:20:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/07 16:20:41 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/07 16:20:45 runner 6 connected 2025/12/07 16:20:54 runner 2 connected 2025/12/07 16:21:00 runner 7 connected 2025/12/07 16:21:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/07 16:21:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:21:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:21:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:21:23 runner 4 connected 2025/12/07 16:21:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:21:38 runner 0 connected 2025/12/07 16:21:40 runner 5 connected 2025/12/07 16:21:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:21:59 runner 3 connected 2025/12/07 16:22:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/07 16:22:10 bug reporting terminated 2025/12/07 16:22:10 status reporting terminated 2025/12/07 16:22:10 new: rpc server terminaled 2025/12/07 16:22:10 base: rpc server terminaled 2025/12/07 16:22:13 base: pool terminated 2025/12/07 16:22:13 base: kernel context loop terminated 2025/12/07 16:26:03 repro finished 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/07 16:26:03 repro loop terminated 2025/12/07 16:26:03 new: pool terminated 2025/12/07 16:26:03 new: kernel context loop terminated 2025/12/07 16:26:03 diff fuzzing terminated 2025/12/07 16:26:03 fuzzing is finished 2025/12/07 16:26:03 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 4 crashes INFO: task hung in lock_metapage 2 crashes 4 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 12 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes WARNING in __folio_mark_dirty 1 crashes WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 9 crashes WARNING in hfs_bnode_create 2 crashes WARNING in ocfs2_trim_fs_lock_res_init 1 crashes WARNING in udf_truncate_extents 3 crashes 6 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in hfs_write_inode 24 crashes 83 crashes kernel BUG in jfs_evict_inode 26 crashes 71 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 5 crashes 7 crashes kernel BUG in ocfs2_write_cluster_by_desc 6 crashes 14 crashes kernel BUG in txAbort 2 crashes kernel BUG in txUnlock 5 crashes 12 crashes possible deadlock in attr_data_get_block 3 crashes 8 crashes possible deadlock in btrfs_dirty_inode 1 crashes possible deadlock in filemap_fault 3 crashes possible deadlock in hfs_extend_file 2 crashes 2 crashes possible deadlock in hfs_find_init 7 crashes 10 crashes possible deadlock in hfsplus_get_block 1 crashes 2 crashes possible deadlock in ntfs_fiemap 1 crashes 4 crashes possible deadlock in ntfs_look_for_free_space 2 crashes possible deadlock in ocfs2_calc_xattr_init 7 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 2 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 6 crashes 17 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes possible deadlock in ocfs2_setattr 1 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 58 crashes 134 crashes possible deadlock in ocfs2_xattr_set 4 crashes 3 crashes possible deadlock in run_unpack_ex 3 crashes