2025/10/17 07:16:08 extracted 329778 text symbol hashes for base and 329764 for patched 2025/10/17 07:16:08 symbol "__setup_str_prompt_ramdisk" has different values in base vs patch 2025/10/17 07:16:08 binaries are different, continuing fuzzing 2025/10/17 07:16:08 adding modified_functions to focus areas: ["create_dev" "initrd_load" "no_initrd" "prepare_namespace" "ramdisk_start_setup" "rd_load_image"] 2025/10/17 07:16:08 adding directly modified files to focus areas: ["Documentation/admin-guide/kernel-parameters.txt" "Documentation/admin-guide/sysctl/kernel.rst" "arch/arm/configs/neponset_defconfig" "fs/init.c" "include/linux/init_syscalls.h" "include/linux/initrd.h" "include/uapi/linux/sysctl.h" "init/do_mounts.c" "init/do_mounts.h" "init/do_mounts_initrd.c" "init/do_mounts_rd.c"] 2025/10/17 07:16:08 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/17 07:16:59 runner 1 connected 2025/10/17 07:16:59 runner 7 connected 2025/10/17 07:17:05 initializing coverage information... 2025/10/17 07:17:06 runner 3 connected 2025/10/17 07:17:07 runner 0 connected 2025/10/17 07:17:07 runner 0 connected 2025/10/17 07:17:07 runner 2 connected 2025/10/17 07:17:07 runner 2 connected 2025/10/17 07:17:07 runner 6 connected 2025/10/17 07:17:08 runner 4 connected 2025/10/17 07:17:08 runner 8 connected 2025/10/17 07:17:08 runner 1 connected 2025/10/17 07:17:08 runner 5 connected 2025/10/17 07:17:09 discovered 7757 source files, 340722 symbols 2025/10/17 07:17:09 coverage filter: create_dev: [__devm_create_dev_dax acpi_apd_create_device debugfs_create_devm_seqfile devm_create_dev_dax fw_devlink_create_devlink hso_create_device iommu_create_device_direct_mappings kvm_ioctl_create_device mce_threshold_create_device mhi_create_devices msi_create_device_irq_domain nilfs_sysfs_create_device_group pci_create_device_link thermal_zone_create_device_groups uinput_create_device vhci_create_device vivid_create_devnodes wwan_create_dev] 2025/10/17 07:17:09 coverage filter: initrd_load: [] 2025/10/17 07:17:09 coverage filter: no_initrd: [] 2025/10/17 07:17:09 coverage filter: prepare_namespace: [] 2025/10/17 07:17:09 coverage filter: ramdisk_start_setup: [] 2025/10/17 07:17:09 coverage filter: rd_load_image: [] 2025/10/17 07:17:09 coverage filter: Documentation/admin-guide/kernel-parameters.txt: [] 2025/10/17 07:17:09 coverage filter: Documentation/admin-guide/sysctl/kernel.rst: [] 2025/10/17 07:17:09 coverage filter: arch/arm/configs/neponset_defconfig: [] 2025/10/17 07:17:09 coverage filter: fs/init.c: [] 2025/10/17 07:17:09 coverage filter: include/linux/init_syscalls.h: [] 2025/10/17 07:17:09 coverage filter: include/linux/initrd.h: [] 2025/10/17 07:17:09 coverage filter: include/uapi/linux/sysctl.h: [] 2025/10/17 07:17:09 coverage filter: init/do_mounts.c: [init/do_mounts.c] 2025/10/17 07:17:09 coverage filter: init/do_mounts.h: [] 2025/10/17 07:17:09 coverage filter: init/do_mounts_initrd.c: [] 2025/10/17 07:17:09 coverage filter: init/do_mounts_rd.c: [init/do_mounts_rd.c] 2025/10/17 07:17:09 area "symbols": 531 PCs in the cover filter 2025/10/17 07:17:09 area "files": 29 PCs in the cover filter 2025/10/17 07:17:09 area "": 0 PCs in the cover filter 2025/10/17 07:17:09 executor cover filter: 0 PCs 2025/10/17 07:17:13 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/17 07:17:13 new: machine check complete 2025/10/17 07:17:13 new: adding 13488 seeds 2025/10/17 07:17:14 executor cover filter: 0 PCs 2025/10/17 07:17:17 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/17 07:17:17 base: machine check complete 2025/10/17 07:18:04 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/17 07:18:04 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/17 07:18:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:18:15 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 07:18:16 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:18:49 crash "kernel BUG in hfs_write_inode" is already known 2025/10/17 07:18:49 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/17 07:18:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:18:50 crash "kernel BUG in hfs_write_inode" is already known 2025/10/17 07:18:50 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/17 07:18:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:18:51 crash "kernel BUG in hfs_write_inode" is already known 2025/10/17 07:18:51 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/17 07:18:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:18:51 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:19:02 runner 2 connected 2025/10/17 07:19:13 runner 2 connected 2025/10/17 07:19:14 runner 0 connected 2025/10/17 07:19:37 crash "possible deadlock in run_unpack_ex" is already known 2025/10/17 07:19:37 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/17 07:19:37 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 07:19:39 runner 5 connected 2025/10/17 07:19:46 runner 8 connected 2025/10/17 07:19:47 runner 4 connected 2025/10/17 07:19:48 runner 0 connected 2025/10/17 07:19:48 crash "possible deadlock in run_unpack_ex" is already known 2025/10/17 07:19:48 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/17 07:19:48 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 07:20:03 crash "possible deadlock in run_unpack_ex" is already known 2025/10/17 07:20:03 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/17 07:20:03 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 07:20:07 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:20:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 07:20:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 07:20:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 07:20:25 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 07:20:33 runner 6 connected 2025/10/17 07:20:37 base crash: possible deadlock in run_unpack_ex 2025/10/17 07:20:37 runner 7 connected 2025/10/17 07:20:52 runner 3 connected 2025/10/17 07:20:57 runner 2 connected 2025/10/17 07:21:10 STAT { "buffer too small": 0, "candidate triage jobs": 192, "candidates": 11206, "comps overflows": 0, "corpus": 2025, "corpus [files]": 0, "corpus [symbols]": 11, "cover overflows": 502, "coverage": 71697, "distributor delayed": 3538, "distributor undelayed": 3388, "distributor violated": 52, "exec candidate": 2282, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3562, "exec total [new]": 9907, "exec triage": 6739, "executor restarts [base]": 76, "executor restarts [new]": 170, "fault jobs": 0, "fuzzer jobs": 192, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 74050, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2282, "no exec duration": 14566000000, "no exec requests": 144, "pending": 0, "prog exec time": 348, "reproducing": 0, "rpc recv": 1258713276, "rpc sent": 211661560, "signal": 71195, "smash jobs": 0, "triage jobs": 0, "vm output": 5790056, "vm restarts [base]": 6, "vm restarts [new]": 17 } 2025/10/17 07:21:12 runner 0 connected 2025/10/17 07:21:14 runner 5 connected 2025/10/17 07:21:15 runner 2 connected 2025/10/17 07:21:19 runner 8 connected 2025/10/17 07:21:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:21:26 runner 0 connected 2025/10/17 07:21:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:21:34 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 07:21:36 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 07:21:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:21:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:21:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:22:18 runner 4 connected 2025/10/17 07:22:22 runner 6 connected 2025/10/17 07:22:31 runner 1 connected 2025/10/17 07:22:32 runner 2 connected 2025/10/17 07:22:41 runner 0 connected 2025/10/17 07:22:43 runner 3 connected 2025/10/17 07:22:43 runner 7 connected 2025/10/17 07:23:28 crash "possible deadlock in ext4_fiemap" is already known 2025/10/17 07:23:28 base crash "possible deadlock in ext4_fiemap" is to be ignored 2025/10/17 07:23:28 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/10/17 07:23:42 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:23:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:24:24 runner 1 connected 2025/10/17 07:24:25 crash "general protection fault in jfs_flush_journal" is already known 2025/10/17 07:24:25 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/17 07:24:25 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/17 07:24:38 runner 1 connected 2025/10/17 07:24:47 runner 3 connected 2025/10/17 07:24:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:24:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:24:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:25:12 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:25:12 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:25:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:25:20 crash "possible deadlock in hfs_extend_file" is already known 2025/10/17 07:25:20 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/17 07:25:20 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/17 07:25:22 runner 2 connected 2025/10/17 07:25:27 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:25:31 crash "possible deadlock in hfs_extend_file" is already known 2025/10/17 07:25:31 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/17 07:25:31 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/17 07:25:49 runner 4 connected 2025/10/17 07:26:08 runner 3 connected 2025/10/17 07:26:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:10 STAT { "buffer too small": 0, "candidate triage jobs": 70, "candidates": 8957, "comps overflows": 0, "corpus": 4314, "corpus [files]": 0, "corpus [symbols]": 19, "cover overflows": 1074, "coverage": 85169, "distributor delayed": 6763, "distributor undelayed": 6719, "distributor violated": 93, "exec candidate": 4531, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6780, "exec total [new]": 20452, "exec triage": 13603, "executor restarts [base]": 138, "executor restarts [new]": 345, "fault jobs": 0, "fuzzer jobs": 70, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 86212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4531, "no exec duration": 14566000000, "no exec requests": 144, "pending": 0, "prog exec time": 156, "reproducing": 0, "rpc recv": 2290480976, "rpc sent": 446988824, "signal": 84473, "smash jobs": 0, "triage jobs": 0, "vm output": 14483808, "vm restarts [base]": 10, "vm restarts [new]": 31 } 2025/10/17 07:26:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:16 runner 0 connected 2025/10/17 07:26:20 runner 7 connected 2025/10/17 07:26:23 runner 2 connected 2025/10/17 07:26:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:26:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:27:03 runner 1 connected 2025/10/17 07:27:05 runner 6 connected 2025/10/17 07:27:06 runner 2 connected 2025/10/17 07:27:09 runner 8 connected 2025/10/17 07:27:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:27:11 runner 5 connected 2025/10/17 07:27:13 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:27:28 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:27:28 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:27:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:27:46 runner 3 connected 2025/10/17 07:27:52 runner 4 connected 2025/10/17 07:28:06 runner 7 connected 2025/10/17 07:28:09 runner 1 connected 2025/10/17 07:28:16 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:28:25 runner 0 connected 2025/10/17 07:28:27 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/17 07:28:27 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/17 07:28:27 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/17 07:28:39 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:29:11 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:29:12 runner 2 connected 2025/10/17 07:29:23 runner 8 connected 2025/10/17 07:29:36 runner 0 connected 2025/10/17 07:29:57 crash "possible deadlock in attr_data_get_block" is already known 2025/10/17 07:29:57 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/17 07:29:57 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/17 07:29:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:08 runner 1 connected 2025/10/17 07:30:08 crash "possible deadlock in attr_data_get_block" is already known 2025/10/17 07:30:08 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/17 07:30:08 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/17 07:30:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:30:31 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:30:48 runner 6 connected 2025/10/17 07:30:52 runner 4 connected 2025/10/17 07:30:53 runner 3 connected 2025/10/17 07:30:58 runner 7 connected 2025/10/17 07:30:59 runner 0 connected 2025/10/17 07:31:03 runner 8 connected 2025/10/17 07:31:05 runner 5 connected 2025/10/17 07:31:07 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:31:07 runner 2 connected 2025/10/17 07:31:09 runner 1 connected 2025/10/17 07:31:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:31:10 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 6975, "comps overflows": 0, "corpus": 6292, "corpus [files]": 0, "corpus [symbols]": 25, "cover overflows": 1651, "coverage": 92421, "distributor delayed": 9292, "distributor undelayed": 9287, "distributor violated": 93, "exec candidate": 6513, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10311, "exec total [new]": 30455, "exec triage": 19624, "executor restarts [base]": 181, "executor restarts [new]": 459, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 93282, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6512, "no exec duration": 14566000000, "no exec requests": 144, "pending": 0, "prog exec time": 170, "reproducing": 0, "rpc recv": 3538121028, "rpc sent": 693532856, "signal": 91764, "smash jobs": 0, "triage jobs": 0, "vm output": 20438264, "vm restarts [base]": 15, "vm restarts [new]": 52 } 2025/10/17 07:31:12 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/10/17 07:31:12 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/10/17 07:31:12 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/10/17 07:31:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:31:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:31:19 runner 1 connected 2025/10/17 07:31:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:31:39 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:31:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:31:51 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:31:53 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:31:56 runner 2 connected 2025/10/17 07:31:59 runner 6 connected 2025/10/17 07:32:02 runner 4 connected 2025/10/17 07:32:03 runner 3 connected 2025/10/17 07:32:08 runner 0 connected 2025/10/17 07:32:12 runner 7 connected 2025/10/17 07:32:28 runner 0 connected 2025/10/17 07:32:30 runner 2 connected 2025/10/17 07:32:44 runner 8 connected 2025/10/17 07:32:47 runner 1 connected 2025/10/17 07:34:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:34:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:34:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:35:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:35:01 runner 2 connected 2025/10/17 07:35:07 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:35:07 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:35:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:35:12 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:35:12 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:35:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:35:16 runner 3 connected 2025/10/17 07:35:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 07:35:29 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 07:35:30 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 07:35:36 runner 8 connected 2025/10/17 07:35:49 runner 7 connected 2025/10/17 07:36:04 runner 1 connected 2025/10/17 07:36:07 runner 6 connected 2025/10/17 07:36:09 runner 4 connected 2025/10/17 07:36:10 STAT { "buffer too small": 0, "candidate triage jobs": 15, "candidates": 5430, "comps overflows": 0, "corpus": 7825, "corpus [files]": 0, "corpus [symbols]": 29, "cover overflows": 2165, "coverage": 96478, "distributor delayed": 11320, "distributor undelayed": 11316, "distributor violated": 121, "exec candidate": 8058, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14980, "exec total [new]": 41969, "exec triage": 24354, "executor restarts [base]": 215, "executor restarts [new]": 577, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 97313, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8057, "no exec duration": 14566000000, "no exec requests": 144, "pending": 0, "prog exec time": 305, "reproducing": 0, "rpc recv": 4561889300, "rpc sent": 970206432, "signal": 95806, "smash jobs": 0, "triage jobs": 0, "vm output": 30071484, "vm restarts [base]": 19, "vm restarts [new]": 66 } 2025/10/17 07:36:13 base crash: INFO: task hung in __iterate_supers 2025/10/17 07:36:18 runner 5 connected 2025/10/17 07:36:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:36:24 base crash: general protection fault in lmLogSync 2025/10/17 07:36:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:36:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:36:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:36:27 runner 0 connected 2025/10/17 07:36:37 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:37:10 runner 2 connected 2025/10/17 07:37:13 runner 1 connected 2025/10/17 07:37:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:37:19 runner 3 connected 2025/10/17 07:37:21 runner 8 connected 2025/10/17 07:37:25 runner 4 connected 2025/10/17 07:37:26 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:37:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:37:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:38:15 runner 5 connected 2025/10/17 07:38:23 runner 2 connected 2025/10/17 07:38:32 runner 0 connected 2025/10/17 07:38:34 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:38:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:38:54 runner 3 connected 2025/10/17 07:39:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:39:31 runner 0 connected 2025/10/17 07:39:44 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/17 07:39:44 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/17 07:39:44 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/17 07:39:47 runner 2 connected 2025/10/17 07:39:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:40:00 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 07:40:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:40:09 runner 4 connected 2025/10/17 07:40:28 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:40:37 runner 0 connected 2025/10/17 07:40:40 runner 8 connected 2025/10/17 07:40:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 07:40:57 runner 0 connected 2025/10/17 07:41:03 runner 3 connected 2025/10/17 07:41:10 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 546, "comps overflows": 0, "corpus": 7927, "corpus [files]": 0, "corpus [symbols]": 29, "cover overflows": 2661, "coverage": 96680, "distributor delayed": 11505, "distributor undelayed": 11505, "distributor violated": 121, "exec candidate": 12942, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18446, "exec total [new]": 54527, "exec triage": 24755, "executor restarts [base]": 259, "executor restarts [new]": 725, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 97520, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8170, "no exec duration": 14566000000, "no exec requests": 144, "pending": 0, "prog exec time": 1404, "reproducing": 0, "rpc recv": 5345222000, "rpc sent": 1211760136, "signal": 96001, "smash jobs": 0, "triage jobs": 0, "vm output": 43048024, "vm restarts [base]": 24, "vm restarts [new]": 79 } 2025/10/17 07:41:10 triaged 96.0% of the corpus 2025/10/17 07:41:10 starting bug reproductions 2025/10/17 07:41:10 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/17 07:41:13 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:41:24 runner 1 connected 2025/10/17 07:41:40 triaged 100.0% of the corpus 2025/10/17 07:41:42 runner 6 connected 2025/10/17 07:41:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:41:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:41:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:10 runner 2 connected 2025/10/17 07:42:12 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:42:12 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:42:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:24 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 07:42:24 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 07:42:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 07:42:25 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:42:25 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:42:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:27 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:42:27 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:42:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:38 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:42:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:42:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/17 07:42:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/17 07:42:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:42:43 runner 5 connected 2025/10/17 07:42:46 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 07:42:46 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 07:42:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 07:42:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 07:43:02 runner 1 connected 2025/10/17 07:43:13 runner 6 connected 2025/10/17 07:43:14 runner 7 connected 2025/10/17 07:43:17 runner 4 connected 2025/10/17 07:43:29 runner 8 connected 2025/10/17 07:43:37 runner 2 connected 2025/10/17 07:43:43 runner 0 connected 2025/10/17 07:43:57 runner 1 connected 2025/10/17 07:44:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:44:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 07:44:05 crash "kernel BUG in may_open" is already known 2025/10/17 07:44:05 base crash "kernel BUG in may_open" is to be ignored 2025/10/17 07:44:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 07:44:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:44:22 base crash: kernel BUG in may_open 2025/10/17 07:44:27 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 07:44:33 crash "WARNING in hfs_bnode_create" is already known 2025/10/17 07:44:33 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/17 07:44:33 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 07:45:00 runner 2 connected 2025/10/17 07:45:01 runner 4 connected 2025/10/17 07:45:02 runner 5 connected 2025/10/17 07:45:04 runner 8 connected 2025/10/17 07:45:19 runner 2 connected 2025/10/17 07:45:25 runner 0 connected 2025/10/17 07:45:31 runner 1 connected 2025/10/17 07:46:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:46:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 83, "corpus": 8060, "corpus [files]": 0, "corpus [symbols]": 29, "cover overflows": 5328, "coverage": 97360, "distributor delayed": 11740, "distributor undelayed": 11740, "distributor violated": 121, "exec candidate": 13488, "exec collide": 652, "exec fuzz": 1257, "exec gen": 69, "exec hints": 265, "exec inject": 0, "exec minimize": 2121, "exec retries": 3, "exec seeds": 369, "exec smash": 946, "exec total [base]": 21377, "exec total [new]": 61319, "exec triage": 25301, "executor restarts [base]": 316, "executor restarts [new]": 877, "fault jobs": 0, "fuzzer jobs": 199, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 54, "max signal": 99604, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1614, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8402, "no exec duration": 14709000000, "no exec requests": 145, "pending": 0, "prog exec time": 664, "reproducing": 0, "rpc recv": 6297959836, "rpc sent": 1537471960, "signal": 96628, "smash jobs": 117, "triage jobs": 28, "vm output": 49654307, "vm restarts [base]": 29, "vm restarts [new]": 93 } 2025/10/17 07:46:39 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/17 07:46:39 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/17 07:46:39 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 07:47:06 runner 1 connected 2025/10/17 07:47:35 runner 5 connected 2025/10/17 07:48:30 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/17 07:48:30 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/17 07:48:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 07:49:16 base crash: INFO: task hung in __iterate_supers 2025/10/17 07:49:27 runner 7 connected 2025/10/17 07:49:41 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/17 07:49:41 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/17 07:49:41 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/17 07:49:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:49:56 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/17 07:49:56 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/17 07:49:56 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 07:50:07 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/17 07:50:07 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/17 07:50:07 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 07:50:20 runner 1 connected 2025/10/17 07:50:22 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/17 07:50:22 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/17 07:50:22 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 07:50:38 runner 2 connected 2025/10/17 07:50:44 runner 1 connected 2025/10/17 07:50:54 runner 6 connected 2025/10/17 07:51:04 runner 7 connected 2025/10/17 07:51:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 171, "corpus": 8176, "corpus [files]": 0, "corpus [symbols]": 29, "cover overflows": 8776, "coverage": 99059, "distributor delayed": 11921, "distributor undelayed": 11921, "distributor violated": 121, "exec candidate": 13488, "exec collide": 1255, "exec fuzz": 2357, "exec gen": 136, "exec hints": 567, "exec inject": 0, "exec minimize": 4688, "exec retries": 3, "exec seeds": 637, "exec smash": 2150, "exec total [base]": 23960, "exec total [new]": 67912, "exec triage": 25778, "executor restarts [base]": 361, "executor restarts [new]": 993, "fault jobs": 0, "fuzzer jobs": 335, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 104, "max signal": 100480, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3319, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8593, "no exec duration": 15123000000, "no exec requests": 146, "pending": 0, "prog exec time": 904, "reproducing": 0, "rpc recv": 6889787140, "rpc sent": 1923371680, "signal": 97162, "smash jobs": 209, "triage jobs": 22, "vm output": 56876687, "vm restarts [base]": 30, "vm restarts [new]": 100 } 2025/10/17 07:51:11 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/17 07:51:11 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/17 07:51:11 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/17 07:51:20 runner 8 connected 2025/10/17 07:51:40 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/17 07:52:09 runner 4 connected 2025/10/17 07:52:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 07:52:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:52:17 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/17 07:52:17 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/17 07:52:17 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 07:52:36 runner 1 connected 2025/10/17 07:52:37 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 07:52:37 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 07:52:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 07:52:37 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 07:52:37 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 07:52:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 07:52:52 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/17 07:52:52 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/17 07:52:52 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 07:53:06 runner 1 connected 2025/10/17 07:53:12 runner 5 connected 2025/10/17 07:53:14 runner 0 connected 2025/10/17 07:53:22 base crash: INFO: task hung in __iterate_supers 2025/10/17 07:53:33 runner 4 connected 2025/10/17 07:53:35 runner 2 connected 2025/10/17 07:53:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:53:48 runner 3 connected 2025/10/17 07:54:22 crash "WARNING in udf_truncate_extents" is already known 2025/10/17 07:54:22 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/17 07:54:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/17 07:54:26 runner 2 connected 2025/10/17 07:54:43 runner 7 connected 2025/10/17 07:54:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:55:07 base crash: kernel BUG in hfs_write_inode 2025/10/17 07:55:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 07:55:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:55:19 runner 5 connected 2025/10/17 07:55:30 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/17 07:55:30 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/17 07:55:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 07:55:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 07:55:44 runner 8 connected 2025/10/17 07:55:57 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 07:55:57 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 07:55:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 07:56:03 runner 0 connected 2025/10/17 07:56:08 runner 6 connected 2025/10/17 07:56:08 runner 0 connected 2025/10/17 07:56:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 263, "corpus": 8241, "corpus [files]": 0, "corpus [symbols]": 29, "cover overflows": 11254, "coverage": 99320, "distributor delayed": 12056, "distributor undelayed": 12056, "distributor violated": 121, "exec candidate": 13488, "exec collide": 1754, "exec fuzz": 3361, "exec gen": 179, "exec hints": 841, "exec inject": 0, "exec minimize": 6270, "exec retries": 3, "exec seeds": 873, "exec smash": 3178, "exec total [base]": 25685, "exec total [new]": 72896, "exec triage": 26085, "executor restarts [base]": 390, "executor restarts [new]": 1127, "fault jobs": 0, "fuzzer jobs": 350, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 106, "max signal": 100961, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4460, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8715, "no exec duration": 15123000000, "no exec requests": 146, "pending": 0, "prog exec time": 658, "reproducing": 0, "rpc recv": 7639301940, "rpc sent": 2232901088, "signal": 97427, "smash jobs": 229, "triage jobs": 15, "vm output": 63820038, "vm restarts [base]": 33, "vm restarts [new]": 113 } 2025/10/17 07:56:27 runner 3 connected 2025/10/17 07:56:27 runner 2 connected 2025/10/17 07:56:51 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/17 07:56:51 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/17 07:56:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 07:56:54 runner 7 connected 2025/10/17 07:56:54 base crash: INFO: task hung in __iterate_supers 2025/10/17 07:57:14 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 07:57:14 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 07:57:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 07:57:47 runner 5 connected 2025/10/17 07:57:50 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 07:57:56 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/17 07:57:56 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/17 07:57:56 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 07:57:58 runner 1 connected 2025/10/17 07:58:09 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/17 07:58:11 runner 3 connected 2025/10/17 07:58:17 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/17 07:58:17 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/17 07:58:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 07:58:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 07:58:30 base crash: kernel BUG in jfs_evict_inode 2025/10/17 07:58:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 07:58:46 runner 4 connected 2025/10/17 07:58:53 runner 2 connected 2025/10/17 07:59:06 runner 0 connected 2025/10/17 07:59:07 runner 7 connected 2025/10/17 07:59:14 runner 8 connected 2025/10/17 07:59:20 runner 2 connected 2025/10/17 07:59:38 runner 1 connected 2025/10/17 07:59:41 crash "possible deadlock in attr_data_get_block" is already known 2025/10/17 07:59:41 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/17 07:59:41 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/17 07:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 07:59:53 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 07:59:53 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 07:59:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:00:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:00:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:00:16 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/10/17 08:00:16 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/10/17 08:00:16 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/10/17 08:00:37 runner 4 connected 2025/10/17 08:00:45 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/17 08:00:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:00:48 runner 0 connected 2025/10/17 08:00:49 runner 6 connected 2025/10/17 08:00:57 runner 7 connected 2025/10/17 08:00:57 runner 3 connected 2025/10/17 08:01:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 331, "corpus": 8297, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 13779, "coverage": 99508, "distributor delayed": 12191, "distributor undelayed": 12191, "distributor violated": 121, "exec candidate": 13488, "exec collide": 2399, "exec fuzz": 4576, "exec gen": 232, "exec hints": 1235, "exec inject": 0, "exec minimize": 7335, "exec retries": 3, "exec seeds": 1059, "exec smash": 4518, "exec total [base]": 27368, "exec total [new]": 78073, "exec triage": 26349, "executor restarts [base]": 443, "executor restarts [new]": 1312, "fault jobs": 0, "fuzzer jobs": 334, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 102, "max signal": 101228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5323, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8827, "no exec duration": 15123000000, "no exec requests": 146, "pending": 0, "prog exec time": 667, "reproducing": 0, "rpc recv": 8547927532, "rpc sent": 2545086928, "signal": 97582, "smash jobs": 218, "triage jobs": 14, "vm output": 69943951, "vm restarts [base]": 38, "vm restarts [new]": 126 } 2025/10/17 08:01:12 runner 2 connected 2025/10/17 08:01:13 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 08:01:21 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/10/17 08:01:21 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/10/17 08:01:21 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/17 08:01:31 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/17 08:01:31 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/17 08:01:31 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 08:01:33 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/17 08:01:42 runner 8 connected 2025/10/17 08:01:45 runner 0 connected 2025/10/17 08:01:50 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 08:02:10 runner 1 connected 2025/10/17 08:02:17 runner 6 connected 2025/10/17 08:02:29 runner 2 connected 2025/10/17 08:02:30 runner 5 connected 2025/10/17 08:02:48 runner 7 connected 2025/10/17 08:02:50 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:03:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:03:40 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 08:03:54 runner 1 connected 2025/10/17 08:04:09 runner 4 connected 2025/10/17 08:04:27 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/17 08:04:30 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 08:04:37 runner 1 connected 2025/10/17 08:05:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:05:24 runner 2 connected 2025/10/17 08:05:27 runner 1 connected 2025/10/17 08:05:45 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 08:06:00 crash "possible deadlock in hfs_find_init" is already known 2025/10/17 08:06:00 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/17 08:06:00 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/17 08:06:09 runner 4 connected 2025/10/17 08:06:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 380, "corpus": 8374, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 16747, "coverage": 100425, "distributor delayed": 12336, "distributor undelayed": 12336, "distributor violated": 121, "exec candidate": 13488, "exec collide": 3363, "exec fuzz": 6305, "exec gen": 313, "exec hints": 1883, "exec inject": 0, "exec minimize": 8630, "exec retries": 3, "exec seeds": 1302, "exec smash": 6399, "exec total [base]": 28931, "exec total [new]": 85250, "exec triage": 26686, "executor restarts [base]": 486, "executor restarts [new]": 1482, "fault jobs": 0, "fuzzer jobs": 291, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 84, "max signal": 102295, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6418, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8967, "no exec duration": 16140000000, "no exec requests": 151, "pending": 0, "prog exec time": 690, "reproducing": 0, "rpc recv": 9185848044, "rpc sent": 2906315008, "signal": 98488, "smash jobs": 195, "triage jobs": 12, "vm output": 77718392, "vm restarts [base]": 44, "vm restarts [new]": 134 } 2025/10/17 08:06:41 runner 2 connected 2025/10/17 08:06:57 runner 1 connected 2025/10/17 08:07:07 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:07:29 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 08:07:45 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:08:04 runner 0 connected 2025/10/17 08:08:26 runner 1 connected 2025/10/17 08:08:41 runner 6 connected 2025/10/17 08:09:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:09:24 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/17 08:09:24 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/17 08:09:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:09:56 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:10:05 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:10:08 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/17 08:10:08 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/17 08:10:08 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/17 08:10:19 runner 7 connected 2025/10/17 08:10:21 runner 1 connected 2025/10/17 08:10:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:10:54 runner 1 connected 2025/10/17 08:11:03 runner 8 connected 2025/10/17 08:11:05 runner 4 connected 2025/10/17 08:11:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 418, "corpus": 8436, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 19756, "coverage": 100850, "distributor delayed": 12452, "distributor undelayed": 12452, "distributor violated": 121, "exec candidate": 13488, "exec collide": 4181, "exec fuzz": 7812, "exec gen": 381, "exec hints": 2474, "exec inject": 0, "exec minimize": 9845, "exec retries": 3, "exec seeds": 1480, "exec smash": 8026, "exec total [base]": 31084, "exec total [new]": 91548, "exec triage": 26977, "executor restarts [base]": 538, "executor restarts [new]": 1642, "fault jobs": 0, "fuzzer jobs": 230, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 77, "max signal": 102809, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7262, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9080, "no exec duration": 18332000000, "no exec requests": 154, "pending": 0, "prog exec time": 669, "reproducing": 0, "rpc recv": 9729589020, "rpc sent": 3257845672, "signal": 98880, "smash jobs": 144, "triage jobs": 9, "vm output": 85014689, "vm restarts [base]": 47, "vm restarts [new]": 141 } 2025/10/17 08:11:31 runner 0 connected 2025/10/17 08:11:40 fuzzer has reached the modified code (32 + 0 + 0), continuing fuzzing 2025/10/17 08:11:46 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 08:12:04 crash "INFO: task hung in user_get_super" is already known 2025/10/17 08:12:04 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/17 08:12:04 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/17 08:12:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:12:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 08:12:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:12:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:12:43 runner 6 connected 2025/10/17 08:13:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:13:02 runner 3 connected 2025/10/17 08:13:12 runner 5 connected 2025/10/17 08:13:13 runner 8 connected 2025/10/17 08:13:18 base crash: possible deadlock in filemap_fault 2025/10/17 08:13:33 runner 7 connected 2025/10/17 08:13:34 runner 0 connected 2025/10/17 08:13:48 base crash: INFO: task hung in __iterate_supers 2025/10/17 08:13:57 runner 4 connected 2025/10/17 08:14:16 runner 0 connected 2025/10/17 08:14:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:14:39 crash "WARNING in dbAdjTree" is already known 2025/10/17 08:14:39 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/17 08:14:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 08:14:44 runner 2 connected 2025/10/17 08:14:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:14:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:15:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:15:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:15:11 runner 5 connected 2025/10/17 08:15:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:15:36 runner 1 connected 2025/10/17 08:15:56 runner 8 connected 2025/10/17 08:15:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:15:57 runner 0 connected 2025/10/17 08:15:57 runner 3 connected 2025/10/17 08:16:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:16:04 runner 7 connected 2025/10/17 08:16:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 474, "corpus": 8504, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 22550, "coverage": 101049, "distributor delayed": 12565, "distributor undelayed": 12565, "distributor violated": 121, "exec candidate": 13488, "exec collide": 4982, "exec fuzz": 9306, "exec gen": 463, "exec hints": 3078, "exec inject": 0, "exec minimize": 10990, "exec retries": 4, "exec seeds": 1687, "exec smash": 9587, "exec total [base]": 33264, "exec total [new]": 97704, "exec triage": 27232, "executor restarts [base]": 590, "executor restarts [new]": 1786, "fault jobs": 0, "fuzzer jobs": 193, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 67, "max signal": 103147, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8013, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9183, "no exec duration": 18964000000, "no exec requests": 156, "pending": 0, "prog exec time": 974, "reproducing": 0, "rpc recv": 10531987436, "rpc sent": 3635152688, "signal": 99062, "smash jobs": 118, "triage jobs": 8, "vm output": 91383982, "vm restarts [base]": 49, "vm restarts [new]": 155 } 2025/10/17 08:16:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:16:30 runner 0 connected 2025/10/17 08:16:53 runner 2 connected 2025/10/17 08:16:57 runner 2 connected 2025/10/17 08:17:20 runner 1 connected 2025/10/17 08:17:26 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/17 08:17:54 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/17 08:18:02 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 08:18:24 runner 4 connected 2025/10/17 08:18:27 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/17 08:18:27 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/17 08:18:27 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 08:18:29 crash "possible deadlock in ntfs_fallocate" is already known 2025/10/17 08:18:29 base crash "possible deadlock in ntfs_fallocate" is to be ignored 2025/10/17 08:18:29 patched crashed: possible deadlock in ntfs_fallocate [need repro = false] 2025/10/17 08:18:38 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 08:18:38 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 08:18:38 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 08:18:51 runner 1 connected 2025/10/17 08:18:59 runner 2 connected 2025/10/17 08:19:07 base crash: possible deadlock in attr_data_get_block 2025/10/17 08:19:08 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/17 08:19:08 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/17 08:19:08 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 08:19:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:19:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:19:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:19:24 runner 6 connected 2025/10/17 08:19:25 runner 8 connected 2025/10/17 08:19:34 runner 7 connected 2025/10/17 08:19:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:20:03 runner 0 connected 2025/10/17 08:20:05 runner 4 connected 2025/10/17 08:20:12 runner 0 connected 2025/10/17 08:20:14 runner 1 connected 2025/10/17 08:20:18 base crash: kernel BUG in jfs_evict_inode 2025/10/17 08:20:18 runner 2 connected 2025/10/17 08:20:30 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:20:46 runner 6 connected 2025/10/17 08:21:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 517, "corpus": 8553, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 24823, "coverage": 101558, "distributor delayed": 12679, "distributor undelayed": 12679, "distributor violated": 121, "exec candidate": 13488, "exec collide": 5682, "exec fuzz": 10647, "exec gen": 529, "exec hints": 3666, "exec inject": 0, "exec minimize": 12098, "exec retries": 4, "exec seeds": 1853, "exec smash": 10938, "exec total [base]": 35063, "exec total [new]": 103267, "exec triage": 27468, "executor restarts [base]": 637, "executor restarts [new]": 1959, "fault jobs": 0, "fuzzer jobs": 153, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 53, "max signal": 103750, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8745, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9286, "no exec duration": 20294000000, "no exec requests": 159, "pending": 0, "prog exec time": 705, "reproducing": 0, "rpc recv": 11292700432, "rpc sent": 3965143200, "signal": 99191, "smash jobs": 84, "triage jobs": 16, "vm output": 98277554, "vm restarts [base]": 54, "vm restarts [new]": 166 } 2025/10/17 08:21:15 runner 2 connected 2025/10/17 08:21:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:21:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:21:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:21:35 runner 5 connected 2025/10/17 08:21:57 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:22:22 runner 1 connected 2025/10/17 08:22:25 runner 6 connected 2025/10/17 08:22:29 runner 1 connected 2025/10/17 08:22:49 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 08:22:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 08:22:54 runner 3 connected 2025/10/17 08:23:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:23:45 runner 1 connected 2025/10/17 08:23:50 runner 4 connected 2025/10/17 08:24:30 runner 7 connected 2025/10/17 08:25:04 base crash: possible deadlock in ntfs_fiemap 2025/10/17 08:25:13 base crash: possible deadlock in run_unpack_ex 2025/10/17 08:25:36 crash "WARNING in dbAdjTree" is already known 2025/10/17 08:25:36 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/17 08:25:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 08:25:47 crash "WARNING in hfs_bnode_create" is already known 2025/10/17 08:25:47 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/17 08:25:47 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 08:26:01 runner 1 connected 2025/10/17 08:26:09 runner 0 connected 2025/10/17 08:26:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 589, "corpus": 8626, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 27413, "coverage": 101879, "distributor delayed": 12803, "distributor undelayed": 12803, "distributor violated": 121, "exec candidate": 13488, "exec collide": 6549, "exec fuzz": 12229, "exec gen": 621, "exec hints": 4412, "exec inject": 0, "exec minimize": 13364, "exec retries": 4, "exec seeds": 2091, "exec smash": 12501, "exec total [base]": 36736, "exec total [new]": 109919, "exec triage": 27763, "executor restarts [base]": 695, "executor restarts [new]": 2135, "fault jobs": 0, "fuzzer jobs": 124, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 37, "max signal": 104151, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9798, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9417, "no exec duration": 21133000000, "no exec requests": 161, "pending": 0, "prog exec time": 774, "reproducing": 0, "rpc recv": 11847702364, "rpc sent": 4327068192, "signal": 99490, "smash jobs": 77, "triage jobs": 10, "vm output": 105965518, "vm restarts [base]": 58, "vm restarts [new]": 173 } 2025/10/17 08:26:33 runner 2 connected 2025/10/17 08:26:44 runner 0 connected 2025/10/17 08:26:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:27:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:27:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:27:38 base crash: kernel BUG in jfs_evict_inode 2025/10/17 08:27:41 runner 3 connected 2025/10/17 08:27:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 08:28:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 08:28:17 runner 5 connected 2025/10/17 08:28:19 base crash: kernel BUG in may_open 2025/10/17 08:28:27 runner 1 connected 2025/10/17 08:28:34 runner 0 connected 2025/10/17 08:28:45 runner 8 connected 2025/10/17 08:28:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:28:58 runner 2 connected 2025/10/17 08:29:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 08:29:16 runner 1 connected 2025/10/17 08:29:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:29:48 runner 4 connected 2025/10/17 08:29:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:30:09 runner 7 connected 2025/10/17 08:30:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:30:15 base crash: kernel BUG in may_open 2025/10/17 08:30:29 runner 6 connected 2025/10/17 08:30:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:30:48 runner 0 connected 2025/10/17 08:30:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:31:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 618, "corpus": 8655, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 29788, "coverage": 101979, "distributor delayed": 12875, "distributor undelayed": 12875, "distributor violated": 121, "exec candidate": 13488, "exec collide": 7334, "exec fuzz": 13698, "exec gen": 694, "exec hints": 5288, "exec inject": 0, "exec minimize": 14141, "exec retries": 4, "exec seeds": 2178, "exec smash": 13687, "exec total [base]": 38996, "exec total [new]": 115323, "exec triage": 27911, "executor restarts [base]": 758, "executor restarts [new]": 2310, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 10, "max signal": 104324, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10424, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9482, "no exec duration": 21455000000, "no exec requests": 163, "pending": 0, "prog exec time": 673, "reproducing": 0, "rpc recv": 12514646272, "rpc sent": 4685291504, "signal": 99583, "smash jobs": 5, "triage jobs": 9, "vm output": 112677138, "vm restarts [base]": 60, "vm restarts [new]": 184 } 2025/10/17 08:31:11 runner 8 connected 2025/10/17 08:31:12 runner 0 connected 2025/10/17 08:31:31 runner 3 connected 2025/10/17 08:31:44 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:31:48 runner 5 connected 2025/10/17 08:32:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:32:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:32:48 runner 6 connected 2025/10/17 08:32:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:33:35 runner 2 connected 2025/10/17 08:33:46 runner 1 connected 2025/10/17 08:33:48 runner 0 connected 2025/10/17 08:34:26 crash "WARNING in dbAdjTree" is already known 2025/10/17 08:34:26 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/17 08:34:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 08:34:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:34:57 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:35:17 crash "general protection fault in txEnd" is already known 2025/10/17 08:35:17 base crash "general protection fault in txEnd" is to be ignored 2025/10/17 08:35:17 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/17 08:35:23 runner 5 connected 2025/10/17 08:35:27 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 08:35:36 runner 2 connected 2025/10/17 08:35:54 runner 0 connected 2025/10/17 08:35:57 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:36:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 674, "corpus": 8698, "corpus [files]": 0, "corpus [symbols]": 32, "cover overflows": 32737, "coverage": 102121, "distributor delayed": 12945, "distributor undelayed": 12945, "distributor violated": 121, "exec candidate": 13488, "exec collide": 8998, "exec fuzz": 17019, "exec gen": 869, "exec hints": 6112, "exec inject": 0, "exec minimize": 15178, "exec retries": 4, "exec seeds": 2304, "exec smash": 14427, "exec total [base]": 41202, "exec total [new]": 123379, "exec triage": 28080, "executor restarts [base]": 808, "executor restarts [new]": 2476, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 9, "max signal": 104531, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11123, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9552, "no exec duration": 24126000000, "no exec requests": 169, "pending": 0, "prog exec time": 548, "reproducing": 0, "rpc recv": 13099779128, "rpc sent": 5193229232, "signal": 99719, "smash jobs": 9, "triage jobs": 7, "vm output": 120909111, "vm restarts [base]": 64, "vm restarts [new]": 191 } 2025/10/17 08:36:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:36:13 runner 1 connected 2025/10/17 08:36:24 runner 6 connected 2025/10/17 08:36:24 base crash: general protection fault in txEnd 2025/10/17 08:36:46 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/17 08:36:47 crash "WARNING in hfs_bnode_create" is already known 2025/10/17 08:36:47 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/17 08:36:47 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 08:36:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:36:49 base crash: WARNING in hfs_bnode_create 2025/10/17 08:36:55 runner 4 connected 2025/10/17 08:37:00 runner 0 connected 2025/10/17 08:37:19 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:37:21 runner 1 connected 2025/10/17 08:37:32 crash "possible deadlock in lookup_slow" is already known 2025/10/17 08:37:32 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/17 08:37:32 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/17 08:37:34 runner 7 connected 2025/10/17 08:37:36 runner 5 connected 2025/10/17 08:37:37 runner 1 connected 2025/10/17 08:37:41 crash "WARNING in udf_truncate_extents" is already known 2025/10/17 08:37:41 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/17 08:37:41 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/17 08:37:44 crash "possible deadlock in lookup_slow" is already known 2025/10/17 08:37:44 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/17 08:37:44 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/17 08:37:46 runner 2 connected 2025/10/17 08:38:08 runner 0 connected 2025/10/17 08:38:14 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 08:38:28 runner 8 connected 2025/10/17 08:38:30 runner 3 connected 2025/10/17 08:38:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:38:40 runner 6 connected 2025/10/17 08:38:47 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 08:39:10 runner 5 connected 2025/10/17 08:39:16 base crash: WARNING in udf_truncate_extents 2025/10/17 08:39:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:39:34 runner 7 connected 2025/10/17 08:39:44 runner 1 connected 2025/10/17 08:40:14 runner 0 connected 2025/10/17 08:40:18 runner 4 connected 2025/10/17 08:40:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:40:22 runner 6 connected 2025/10/17 08:40:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:41:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 704, "corpus": 8722, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 35609, "coverage": 102188, "distributor delayed": 13035, "distributor undelayed": 13035, "distributor violated": 121, "exec candidate": 13488, "exec collide": 10813, "exec fuzz": 20502, "exec gen": 1050, "exec hints": 6433, "exec inject": 0, "exec minimize": 15793, "exec retries": 4, "exec seeds": 2375, "exec smash": 14985, "exec total [base]": 43415, "exec total [new]": 130606, "exec triage": 28256, "executor restarts [base]": 857, "executor restarts [new]": 2635, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 104879, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9620, "no exec duration": 25125000000, "no exec requests": 175, "pending": 0, "prog exec time": 632, "reproducing": 0, "rpc recv": 13907903396, "rpc sent": 5666033544, "signal": 99776, "smash jobs": 6, "triage jobs": 10, "vm output": 126426060, "vm restarts [base]": 69, "vm restarts [new]": 205 } 2025/10/17 08:41:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:41:15 runner 7 connected 2025/10/17 08:41:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:41:32 runner 1 connected 2025/10/17 08:41:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:41:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:41:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:42:10 runner 6 connected 2025/10/17 08:42:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:42:18 runner 0 connected 2025/10/17 08:42:23 runner 8 connected 2025/10/17 08:42:27 runner 5 connected 2025/10/17 08:42:41 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:42:49 runner 0 connected 2025/10/17 08:43:04 runner 7 connected 2025/10/17 08:43:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 08:43:13 crash "kernel BUG in dbFindLeaf" is already known 2025/10/17 08:43:13 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/17 08:43:13 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/17 08:43:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 08:43:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:43:31 runner 1 connected 2025/10/17 08:43:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:43:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:44:02 runner 1 connected 2025/10/17 08:44:03 runner 4 connected 2025/10/17 08:44:03 runner 0 connected 2025/10/17 08:44:21 runner 3 connected 2025/10/17 08:44:32 runner 2 connected 2025/10/17 08:44:37 runner 7 connected 2025/10/17 08:45:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:45:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:45:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:45:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:45:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:46:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:46:03 runner 3 connected 2025/10/17 08:46:06 runner 0 connected 2025/10/17 08:46:07 runner 4 connected 2025/10/17 08:46:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 712, "corpus": 8743, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 37648, "coverage": 102248, "distributor delayed": 13110, "distributor undelayed": 13109, "distributor violated": 121, "exec candidate": 13488, "exec collide": 12109, "exec fuzz": 23148, "exec gen": 1177, "exec hints": 6749, "exec inject": 0, "exec minimize": 16396, "exec retries": 4, "exec seeds": 2438, "exec smash": 15373, "exec total [base]": 45870, "exec total [new]": 136171, "exec triage": 28389, "executor restarts [base]": 923, "executor restarts [new]": 2813, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 105039, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12164, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9673, "no exec duration": 26868000000, "no exec requests": 182, "pending": 0, "prog exec time": 664, "reproducing": 0, "rpc recv": 14618165712, "rpc sent": 6047258568, "signal": 99827, "smash jobs": 5, "triage jobs": 6, "vm output": 131948370, "vm restarts [base]": 72, "vm restarts [new]": 220 } 2025/10/17 08:46:19 runner 0 connected 2025/10/17 08:46:19 runner 6 connected 2025/10/17 08:46:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:46:52 runner 5 connected 2025/10/17 08:46:56 runner 7 connected 2025/10/17 08:47:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:47:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:47:15 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:47:18 runner 1 connected 2025/10/17 08:47:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/17 08:47:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:48:02 runner 3 connected 2025/10/17 08:48:07 runner 8 connected 2025/10/17 08:48:11 runner 2 connected 2025/10/17 08:48:16 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 08:48:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:48:26 runner 5 connected 2025/10/17 08:48:28 runner 7 connected 2025/10/17 08:48:38 base crash: possible deadlock in mark_as_free_ex 2025/10/17 08:48:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:49:12 runner 0 connected 2025/10/17 08:49:16 runner 1 connected 2025/10/17 08:49:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:49:25 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 08:49:27 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:49:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 08:49:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 08:49:36 runner 2 connected 2025/10/17 08:49:37 runner 1 connected 2025/10/17 08:49:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:49:56 base crash: kernel BUG in jfs_evict_inode 2025/10/17 08:50:09 runner 4 connected 2025/10/17 08:50:17 runner 6 connected 2025/10/17 08:50:17 runner 3 connected 2025/10/17 08:50:22 runner 2 connected 2025/10/17 08:50:24 runner 5 connected 2025/10/17 08:50:31 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/17 08:50:31 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/17 08:50:31 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/17 08:50:33 runner 8 connected 2025/10/17 08:50:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:50:46 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/17 08:50:46 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/17 08:50:46 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/17 08:50:53 runner 0 connected 2025/10/17 08:51:02 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/17 08:51:02 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/17 08:51:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/17 08:51:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:51:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8765, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 40014, "coverage": 102305, "distributor delayed": 13179, "distributor undelayed": 13179, "distributor violated": 121, "exec candidate": 13488, "exec collide": 13534, "exec fuzz": 25947, "exec gen": 1333, "exec hints": 7117, "exec inject": 0, "exec minimize": 17012, "exec retries": 5, "exec seeds": 2502, "exec smash": 15725, "exec total [base]": 47772, "exec total [new]": 142104, "exec triage": 28529, "executor restarts [base]": 993, "executor restarts [new]": 2995, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 105152, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12725, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9728, "no exec duration": 28664000000, "no exec requests": 186, "pending": 0, "prog exec time": 662, "reproducing": 0, "rpc recv": 15515715340, "rpc sent": 6423817696, "signal": 99856, "smash jobs": 4, "triage jobs": 6, "vm output": 136848168, "vm restarts [base]": 78, "vm restarts [new]": 235 } 2025/10/17 08:51:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:51:21 runner 2 connected 2025/10/17 08:51:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:51:34 runner 4 connected 2025/10/17 08:51:35 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 08:51:43 runner 0 connected 2025/10/17 08:51:52 runner 8 connected 2025/10/17 08:51:53 runner 3 connected 2025/10/17 08:52:06 runner 6 connected 2025/10/17 08:52:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:52:15 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 08:52:16 runner 1 connected 2025/10/17 08:52:25 runner 2 connected 2025/10/17 08:52:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 08:52:47 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/10/17 08:52:47 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/10/17 08:52:47 start reproducing 'WARNING in minix_rmdir' 2025/10/17 08:52:49 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 08:52:49 crash "WARNING in minix_unlink" is already known 2025/10/17 08:52:49 base crash "WARNING in minix_unlink" is to be ignored 2025/10/17 08:52:49 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/17 08:52:51 crash "WARNING in minix_unlink" is already known 2025/10/17 08:52:51 base crash "WARNING in minix_unlink" is to be ignored 2025/10/17 08:52:51 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/17 08:52:53 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/10/17 08:52:53 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/10/17 08:53:04 runner 2 connected 2025/10/17 08:53:04 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/10/17 08:53:04 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/10/17 08:53:05 runner 1 connected 2025/10/17 08:53:08 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/17 08:53:13 patched crashed: WARNING in minix_rmdir [need repro = true] 2025/10/17 08:53:13 scheduled a reproduction of 'WARNING in minix_rmdir' 2025/10/17 08:53:16 runner 5 connected 2025/10/17 08:53:37 runner 2 connected 2025/10/17 08:53:38 runner 6 connected 2025/10/17 08:53:38 runner 4 connected 2025/10/17 08:53:43 runner 3 connected 2025/10/17 08:53:52 base crash: WARNING in dbAdjTree 2025/10/17 08:53:53 runner 8 connected 2025/10/17 08:53:57 runner 0 connected 2025/10/17 08:54:01 runner 7 connected 2025/10/17 08:54:04 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:54:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:54:24 base crash: kernel BUG in dbFindLeaf 2025/10/17 08:54:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:54:34 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:54:49 runner 1 connected 2025/10/17 08:55:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 08:55:09 runner 3 connected 2025/10/17 08:55:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:55:18 runner 5 connected 2025/10/17 08:55:21 runner 0 connected 2025/10/17 08:55:27 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:55:31 base crash: WARNING in minix_rmdir 2025/10/17 08:55:32 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 08:55:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:55:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:55:53 runner 8 connected 2025/10/17 08:55:59 runner 7 connected 2025/10/17 08:56:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 745, "corpus": 8788, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 41665, "coverage": 102388, "distributor delayed": 13238, "distributor undelayed": 13238, "distributor violated": 121, "exec candidate": 13488, "exec collide": 14498, "exec fuzz": 27860, "exec gen": 1447, "exec hints": 7338, "exec inject": 0, "exec minimize": 17689, "exec retries": 6, "exec seeds": 2574, "exec smash": 16099, "exec total [base]": 49529, "exec total [new]": 146552, "exec triage": 28639, "executor restarts [base]": 1053, "executor restarts [new]": 3139, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105324, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13339, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9774, "no exec duration": 29456000000, "no exec requests": 191, "pending": 3, "prog exec time": 471, "reproducing": 1, "rpc recv": 16442176812, "rpc sent": 6730082416, "signal": 99923, "smash jobs": 1, "triage jobs": 3, "vm output": 141991217, "vm restarts [base]": 84, "vm restarts [new]": 253 } 2025/10/17 08:56:21 runner 2 connected 2025/10/17 08:56:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 08:56:22 runner 2 connected 2025/10/17 08:56:26 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 08:56:31 runner 5 connected 2025/10/17 08:56:31 runner 6 connected 2025/10/17 08:56:42 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:56:49 base crash: kernel BUG in hfs_write_inode 2025/10/17 08:57:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 08:57:18 runner 4 connected 2025/10/17 08:57:22 runner 3 connected 2025/10/17 08:57:22 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:57:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:57:46 runner 2 connected 2025/10/17 08:58:02 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:58:04 runner 0 connected 2025/10/17 08:58:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:58:19 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 08:58:24 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 08:58:30 runner 6 connected 2025/10/17 08:59:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 08:59:14 runner 5 connected 2025/10/17 08:59:16 runner 4 connected 2025/10/17 08:59:21 runner 2 connected 2025/10/17 08:59:23 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 08:59:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:00:05 runner 2 connected 2025/10/17 09:00:07 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:00:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:00:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:00:24 runner 8 connected 2025/10/17 09:01:04 runner 0 connected 2025/10/17 09:01:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 767, "corpus": 8810, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 43747, "coverage": 102471, "distributor delayed": 13278, "distributor undelayed": 13278, "distributor violated": 121, "exec candidate": 13488, "exec collide": 16240, "exec fuzz": 31110, "exec gen": 1634, "exec hints": 7467, "exec inject": 0, "exec minimize": 18148, "exec retries": 6, "exec seeds": 2638, "exec smash": 16482, "exec total [base]": 51724, "exec total [new]": 152856, "exec triage": 28718, "executor restarts [base]": 1112, "executor restarts [new]": 3278, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105416, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13659, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9809, "no exec duration": 35420000000, "no exec requests": 204, "pending": 3, "prog exec time": 582, "reproducing": 1, "rpc recv": 17080007884, "rpc sent": 7121018496, "signal": 99964, "smash jobs": 0, "triage jobs": 6, "vm output": 147558017, "vm restarts [base]": 89, "vm restarts [new]": 263 } 2025/10/17 09:01:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 09:01:19 runner 7 connected 2025/10/17 09:01:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:01:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:01:53 base crash: kernel BUG in may_open 2025/10/17 09:02:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:02:11 runner 3 connected 2025/10/17 09:02:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:02:18 runner 5 connected 2025/10/17 09:02:26 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:02:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:02:38 runner 2 connected 2025/10/17 09:02:43 runner 1 connected 2025/10/17 09:02:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:02:58 runner 6 connected 2025/10/17 09:03:04 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:03:12 runner 7 connected 2025/10/17 09:03:19 runner 8 connected 2025/10/17 09:03:40 base crash: possible deadlock in ocfs2_evict_inode 2025/10/17 09:03:52 runner 2 connected 2025/10/17 09:03:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:04:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 09:04:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:04:36 runner 0 connected 2025/10/17 09:04:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:04:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:04:56 runner 4 connected 2025/10/17 09:04:57 runner 8 connected 2025/10/17 09:04:59 base crash: WARNING in dbAdjTree 2025/10/17 09:05:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:05:12 runner 5 connected 2025/10/17 09:05:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:05:33 runner 2 connected 2025/10/17 09:05:50 runner 1 connected 2025/10/17 09:05:55 runner 0 connected 2025/10/17 09:05:58 runner 2 connected 2025/10/17 09:06:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 795, "corpus": 8837, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 45949, "coverage": 102551, "distributor delayed": 13335, "distributor undelayed": 13335, "distributor violated": 121, "exec candidate": 13488, "exec collide": 17597, "exec fuzz": 33856, "exec gen": 1782, "exec hints": 7514, "exec inject": 0, "exec minimize": 18784, "exec retries": 6, "exec seeds": 2719, "exec smash": 16964, "exec total [base]": 53619, "exec total [new]": 158449, "exec triage": 28811, "executor restarts [base]": 1166, "executor restarts [new]": 3401, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 105513, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14106, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9846, "no exec duration": 36226000000, "no exec requests": 206, "pending": 3, "prog exec time": 552, "reproducing": 1, "rpc recv": 17836418836, "rpc sent": 7455884408, "signal": 100043, "smash jobs": 4, "triage jobs": 1, "vm output": 153121113, "vm restarts [base]": 95, "vm restarts [new]": 274 } 2025/10/17 09:06:11 runner 8 connected 2025/10/17 09:06:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:06:49 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:07:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:07:12 base crash: WARNING in btrfs_commit_transaction 2025/10/17 09:07:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:07:36 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:07:40 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/10/17 09:07:43 runner 7 connected 2025/10/17 09:07:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:07:55 runner 4 connected 2025/10/17 09:07:59 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:08:01 runner 0 connected 2025/10/17 09:08:15 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:08:18 runner 5 connected 2025/10/17 09:08:29 runner 6 connected 2025/10/17 09:08:31 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/10/17 09:08:39 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 09:08:42 runner 8 connected 2025/10/17 09:08:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:08:49 runner 2 connected 2025/10/17 09:09:00 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/10/17 09:09:01 reproducing crash 'WARNING in minix_rmdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/minix/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:09:01 repro finished 'WARNING in minix_rmdir', repro=true crepro=false desc='WARNING in minix_rmdir' hub=false from_dashboard=false 2025/10/17 09:09:01 reproduction of "WARNING in minix_rmdir" aborted: it's no longer needed 2025/10/17 09:09:01 found repro for "WARNING in minix_rmdir" (orig title: "-SAME-", reliability: 1), took 16.07 minutes 2025/10/17 09:09:01 reproduction of "WARNING in minix_rmdir" aborted: it's no longer needed 2025/10/17 09:09:01 reproduction of "WARNING in minix_rmdir" aborted: it's no longer needed 2025/10/17 09:09:01 "WARNING in minix_rmdir": saved crash log into 1760692141.crash.log 2025/10/17 09:09:01 "WARNING in minix_rmdir": saved repro log into 1760692141.repro.log 2025/10/17 09:09:11 runner 1 connected 2025/10/17 09:09:12 patched crashed: WARNING in __btrfs_free_extent [need repro = true] 2025/10/17 09:09:12 scheduled a reproduction of 'WARNING in __btrfs_free_extent' 2025/10/17 09:09:12 start reproducing 'WARNING in __btrfs_free_extent' 2025/10/17 09:09:12 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/10/17 09:09:21 runner 7 connected 2025/10/17 09:09:36 runner 3 connected 2025/10/17 09:09:57 runner 6 connected 2025/10/17 09:09:58 base crash: WARNING in btrfs_commit_transaction 2025/10/17 09:10:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:10:08 runner 8 connected 2025/10/17 09:10:41 patched crashed: WARNING in __btrfs_free_extent [need repro = true] 2025/10/17 09:10:41 scheduled a reproduction of 'WARNING in __btrfs_free_extent' 2025/10/17 09:10:56 runner 1 connected 2025/10/17 09:10:56 runner 7 connected 2025/10/17 09:11:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:11:05 attempt #0 to run "WARNING in minix_rmdir" on base: crashed with WARNING in minix_rmdir 2025/10/17 09:11:05 crashes both: WARNING in minix_rmdir / WARNING in minix_rmdir 2025/10/17 09:11:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8848, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 47939, "coverage": 102591, "distributor delayed": 13382, "distributor undelayed": 13381, "distributor violated": 121, "exec candidate": 13488, "exec collide": 18988, "exec fuzz": 36660, "exec gen": 1940, "exec hints": 7589, "exec inject": 0, "exec minimize": 19083, "exec retries": 6, "exec seeds": 2752, "exec smash": 17154, "exec total [base]": 56133, "exec total [new]": 163486, "exec triage": 28893, "executor restarts [base]": 1216, "executor restarts [new]": 3509, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 105590, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14360, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9879, "no exec duration": 40562000000, "no exec requests": 214, "pending": 1, "prog exec time": 710, "reproducing": 1, "rpc recv": 18487995984, "rpc sent": 7791956440, "signal": 100075, "smash jobs": 4, "triage jobs": 6, "vm output": 157544645, "vm restarts [base]": 97, "vm restarts [new]": 287 } 2025/10/17 09:11:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:11:28 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:11:38 runner 3 connected 2025/10/17 09:11:40 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/10/17 09:11:42 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/17 09:11:42 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/17 09:11:42 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/17 09:11:52 runner 8 connected 2025/10/17 09:11:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:12:01 runner 0 connected 2025/10/17 09:12:03 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 09:12:03 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 09:12:03 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 09:12:14 runner 4 connected 2025/10/17 09:12:22 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 09:12:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 09:12:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 09:12:27 base crash: WARNING in btrfs_commit_transaction 2025/10/17 09:12:29 runner 7 connected 2025/10/17 09:12:31 runner 2 connected 2025/10/17 09:12:45 runner 1 connected 2025/10/17 09:13:00 runner 6 connected 2025/10/17 09:13:01 crash "WARNING in minix_unlink" is already known 2025/10/17 09:13:01 base crash "WARNING in minix_unlink" is to be ignored 2025/10/17 09:13:01 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/17 09:13:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:13:20 runner 5 connected 2025/10/17 09:13:21 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/17 09:13:21 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/17 09:13:21 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 09:13:24 runner 0 connected 2025/10/17 09:13:33 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 09:13:34 base crash: kernel BUG in jfs_evict_inode 2025/10/17 09:13:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:13:58 runner 2 connected 2025/10/17 09:14:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 09:14:10 runner 7 connected 2025/10/17 09:14:15 runner 8 connected 2025/10/17 09:14:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:14:29 runner 2 connected 2025/10/17 09:14:30 runner 1 connected 2025/10/17 09:14:33 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 09:14:51 runner 3 connected 2025/10/17 09:14:53 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 09:14:59 runner 5 connected 2025/10/17 09:15:16 runner 4 connected 2025/10/17 09:15:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 09:15:27 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:15:30 runner 0 connected 2025/10/17 09:15:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 09:15:51 runner 8 connected 2025/10/17 09:16:01 base crash: WARNING in btrfs_commit_transaction 2025/10/17 09:16:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 815, "corpus": 8866, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 49458, "coverage": 102727, "distributor delayed": 13437, "distributor undelayed": 13436, "distributor violated": 121, "exec candidate": 13488, "exec collide": 19887, "exec fuzz": 38344, "exec gen": 2020, "exec hints": 7697, "exec inject": 0, "exec minimize": 19575, "exec retries": 6, "exec seeds": 2806, "exec smash": 17542, "exec total [base]": 58000, "exec total [new]": 167286, "exec triage": 28984, "executor restarts [base]": 1256, "executor restarts [new]": 3616, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105692, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14702, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9917, "no exec duration": 42357000000, "no exec requests": 219, "pending": 1, "prog exec time": 747, "reproducing": 1, "rpc recv": 19287820492, "rpc sent": 8054584160, "signal": 100123, "smash jobs": 1, "triage jobs": 5, "vm output": 161927714, "vm restarts [base]": 103, "vm restarts [new]": 301 } 2025/10/17 09:16:21 runner 3 connected 2025/10/17 09:16:23 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 09:16:26 runner 2 connected 2025/10/17 09:16:32 runner 6 connected 2025/10/17 09:16:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:16:58 runner 0 connected 2025/10/17 09:16:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:17:09 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 09:17:09 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 09:17:09 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 09:17:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:17:19 runner 1 connected 2025/10/17 09:17:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:17:31 runner 5 connected 2025/10/17 09:17:34 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:17:56 runner 7 connected 2025/10/17 09:18:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:18:06 runner 2 connected 2025/10/17 09:18:08 runner 3 connected 2025/10/17 09:18:20 runner 4 connected 2025/10/17 09:18:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:18:37 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:18:40 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 09:18:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:18:57 runner 6 connected 2025/10/17 09:19:08 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 09:19:28 runner 5 connected 2025/10/17 09:19:33 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:19:37 runner 1 connected 2025/10/17 09:19:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 09:19:48 runner 2 connected 2025/10/17 09:20:00 base crash: WARNING in minix_unlink 2025/10/17 09:20:05 runner 0 connected 2025/10/17 09:20:32 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:20:40 runner 8 connected 2025/10/17 09:20:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:20:57 runner 1 connected 2025/10/17 09:21:01 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:21:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 09:21:09 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:21:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 833, "corpus": 8882, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 51377, "coverage": 102939, "distributor delayed": 13481, "distributor undelayed": 13481, "distributor violated": 121, "exec candidate": 13488, "exec collide": 21466, "exec fuzz": 41132, "exec gen": 2166, "exec hints": 7819, "exec inject": 0, "exec minimize": 20056, "exec retries": 6, "exec seeds": 2853, "exec smash": 17793, "exec total [base]": 59873, "exec total [new]": 172772, "exec triage": 29053, "executor restarts [base]": 1306, "executor restarts [new]": 3719, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105937, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15023, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9946, "no exec duration": 45349000000, "no exec requests": 231, "pending": 1, "prog exec time": 551, "reproducing": 1, "rpc recv": 19990675336, "rpc sent": 8389838400, "signal": 100335, "smash jobs": 5, "triage jobs": 2, "vm output": 167023319, "vm restarts [base]": 108, "vm restarts [new]": 313 } 2025/10/17 09:21:37 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:21:37 base crash: kernel BUG in may_open 2025/10/17 09:21:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:21:45 runner 7 connected 2025/10/17 09:21:58 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:21:58 runner 2 connected 2025/10/17 09:22:06 runner 3 connected 2025/10/17 09:22:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:22:34 runner 0 connected 2025/10/17 09:22:35 runner 5 connected 2025/10/17 09:22:38 runner 4 connected 2025/10/17 09:22:53 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:23:12 crash "kernel BUG in txUnlock" is already known 2025/10/17 09:23:12 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/17 09:23:12 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/17 09:23:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:23:17 runner 1 connected 2025/10/17 09:23:26 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:23:26 base crash: kernel BUG in jfs_evict_inode 2025/10/17 09:23:34 base crash: kernel BUG in txUnlock 2025/10/17 09:23:36 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 09:23:53 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 09:23:54 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:24:08 runner 2 connected 2025/10/17 09:24:09 runner 7 connected 2025/10/17 09:24:20 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:24:22 runner 2 connected 2025/10/17 09:24:22 runner 0 connected 2025/10/17 09:24:25 runner 5 connected 2025/10/17 09:24:41 runner 1 connected 2025/10/17 09:24:52 runner 6 connected 2025/10/17 09:25:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 09:25:34 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 09:25:57 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:26:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 851, "corpus": 8897, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 53293, "coverage": 103030, "distributor delayed": 13528, "distributor undelayed": 13528, "distributor violated": 121, "exec candidate": 13488, "exec collide": 22967, "exec fuzz": 43908, "exec gen": 2291, "exec hints": 7939, "exec inject": 0, "exec minimize": 20455, "exec retries": 6, "exec seeds": 2896, "exec smash": 18079, "exec total [base]": 61820, "exec total [new]": 178110, "exec triage": 29139, "executor restarts [base]": 1347, "executor restarts [new]": 3847, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15336, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9980, "no exec duration": 47659000000, "no exec requests": 237, "pending": 1, "prog exec time": 622, "reproducing": 1, "rpc recv": 20605929948, "rpc sent": 8721596368, "signal": 100425, "smash jobs": 6, "triage jobs": 3, "vm output": 172389004, "vm restarts [base]": 113, "vm restarts [new]": 322 } 2025/10/17 09:26:13 runner 2 connected 2025/10/17 09:26:20 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:26:30 runner 2 connected 2025/10/17 09:26:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:26:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:26:43 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:26:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:27:18 runner 0 connected 2025/10/17 09:27:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:27:30 runner 4 connected 2025/10/17 09:27:33 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:27:38 runner 5 connected 2025/10/17 09:27:47 runner 6 connected 2025/10/17 09:27:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:27:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:28:09 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:28:09 repro finished 'WARNING in __btrfs_free_extent', repro=true crepro=false desc='WARNING in __btrfs_free_extent' hub=false from_dashboard=false 2025/10/17 09:28:09 found repro for "WARNING in __btrfs_free_extent" (orig title: "-SAME-", reliability: 1), took 18.62 minutes 2025/10/17 09:28:09 "WARNING in __btrfs_free_extent": saved crash log into 1760693289.crash.log 2025/10/17 09:28:09 "WARNING in __btrfs_free_extent": saved repro log into 1760693289.repro.log 2025/10/17 09:28:09 start reproducing 'WARNING in __btrfs_free_extent' 2025/10/17 09:28:16 runner 2 connected 2025/10/17 09:28:35 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/10/17 09:28:35 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/10/17 09:28:35 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/10/17 09:28:44 runner 8 connected 2025/10/17 09:28:48 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 09:28:54 runner 4 connected 2025/10/17 09:29:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:29:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:29:22 crash "possible deadlock in lookup_slow" is already known 2025/10/17 09:29:22 base crash "possible deadlock in lookup_slow" is to be ignored 2025/10/17 09:29:22 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/10/17 09:29:23 runner 7 connected 2025/10/17 09:29:39 runner 1 connected 2025/10/17 09:29:44 attempt #0 to run "WARNING in __btrfs_free_extent" on base: crashed with WARNING in __btrfs_free_extent 2025/10/17 09:29:44 crashes both: WARNING in __btrfs_free_extent / WARNING in __btrfs_free_extent 2025/10/17 09:30:02 runner 2 connected 2025/10/17 09:30:15 runner 8 connected 2025/10/17 09:30:20 runner 5 connected 2025/10/17 09:30:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:30:30 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:30:33 runner 0 connected 2025/10/17 09:30:41 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 09:30:45 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 09:31:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:31:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 888, "corpus": 8931, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 55356, "coverage": 103127, "distributor delayed": 13590, "distributor undelayed": 13590, "distributor violated": 121, "exec candidate": 13488, "exec collide": 24300, "exec fuzz": 46397, "exec gen": 2443, "exec hints": 8263, "exec inject": 0, "exec minimize": 21125, "exec retries": 6, "exec seeds": 2994, "exec smash": 18700, "exec total [base]": 64004, "exec total [new]": 183909, "exec triage": 29254, "executor restarts [base]": 1395, "executor restarts [new]": 3953, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 106146, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15805, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10031, "no exec duration": 49319000000, "no exec requests": 244, "pending": 0, "prog exec time": 609, "reproducing": 1, "rpc recv": 21295427552, "rpc sent": 9074146272, "signal": 100517, "smash jobs": 3, "triage jobs": 3, "vm output": 177347594, "vm restarts [base]": 118, "vm restarts [new]": 332 } 2025/10/17 09:31:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:31:23 runner 2 connected 2025/10/17 09:31:24 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:31:37 runner 6 connected 2025/10/17 09:31:41 runner 3 connected 2025/10/17 09:31:45 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/17 09:31:45 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/17 09:31:45 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/17 09:31:59 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/17 09:31:59 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/17 09:31:59 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/17 09:32:04 runner 7 connected 2025/10/17 09:32:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:32:13 runner 2 connected 2025/10/17 09:32:15 runner 5 connected 2025/10/17 09:32:34 runner 2 connected 2025/10/17 09:32:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:32:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:32:48 runner 6 connected 2025/10/17 09:33:07 runner 3 connected 2025/10/17 09:33:27 runner 8 connected 2025/10/17 09:33:40 runner 1 connected 2025/10/17 09:33:47 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 09:34:12 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:34:23 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/17 09:34:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:34:43 runner 5 connected 2025/10/17 09:34:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:35:09 runner 6 connected 2025/10/17 09:35:12 runner 2 connected 2025/10/17 09:35:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:35:34 runner 3 connected 2025/10/17 09:35:52 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:35:55 runner 2 connected 2025/10/17 09:36:06 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:36:09 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:36:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 921, "corpus": 8946, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 57484, "coverage": 103160, "distributor delayed": 13629, "distributor undelayed": 13629, "distributor violated": 121, "exec candidate": 13488, "exec collide": 25769, "exec fuzz": 49255, "exec gen": 2577, "exec hints": 8328, "exec inject": 0, "exec minimize": 21454, "exec retries": 6, "exec seeds": 3037, "exec smash": 18989, "exec total [base]": 67044, "exec total [new]": 189173, "exec triage": 29320, "executor restarts [base]": 1454, "executor restarts [new]": 4074, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106215, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16035, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10062, "no exec duration": 54360000000, "no exec requests": 258, "pending": 0, "prog exec time": 615, "reproducing": 1, "rpc recv": 22045063416, "rpc sent": 9450898904, "signal": 100548, "smash jobs": 2, "triage jobs": 4, "vm output": 181954107, "vm restarts [base]": 121, "vm restarts [new]": 345 } 2025/10/17 09:36:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:36:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:36:23 runner 5 connected 2025/10/17 09:36:41 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:36:45 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:36:48 runner 2 connected 2025/10/17 09:37:02 runner 8 connected 2025/10/17 09:37:13 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/17 09:37:13 runner 4 connected 2025/10/17 09:37:16 runner 0 connected 2025/10/17 09:37:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:37:31 runner 2 connected 2025/10/17 09:37:34 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:37:39 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:38:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 09:38:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:38:02 runner 6 connected 2025/10/17 09:38:04 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 09:38:13 runner 5 connected 2025/10/17 09:38:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:38:30 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:38:32 runner 2 connected 2025/10/17 09:38:57 runner 0 connected 2025/10/17 09:38:58 runner 2 connected 2025/10/17 09:39:01 runner 8 connected 2025/10/17 09:39:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:39:07 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:39:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 09:39:20 runner 7 connected 2025/10/17 09:39:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:39:49 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:40:03 runner 3 connected 2025/10/17 09:40:04 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:40:14 runner 4 connected 2025/10/17 09:40:15 runner 8 connected 2025/10/17 09:40:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:40:43 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:40:46 runner 1 connected 2025/10/17 09:40:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:40:58 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 09:41:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:41:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:41:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 938, "corpus": 8960, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 59086, "coverage": 103206, "distributor delayed": 13670, "distributor undelayed": 13669, "distributor violated": 121, "exec candidate": 13488, "exec collide": 26960, "exec fuzz": 51461, "exec gen": 2688, "exec hints": 8404, "exec inject": 0, "exec minimize": 21840, "exec retries": 6, "exec seeds": 3081, "exec smash": 19309, "exec total [base]": 69143, "exec total [new]": 193584, "exec triage": 29399, "executor restarts [base]": 1502, "executor restarts [new]": 4180, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 106369, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16305, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10094, "no exec duration": 54524000000, "no exec requests": 260, "pending": 0, "prog exec time": 593, "reproducing": 1, "rpc recv": 22764932728, "rpc sent": 9749344200, "signal": 100587, "smash jobs": 1, "triage jobs": 6, "vm output": 186021514, "vm restarts [base]": 126, "vm restarts [new]": 357 } 2025/10/17 09:41:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 09:41:13 runner 6 connected 2025/10/17 09:41:38 runner 5 connected 2025/10/17 09:41:48 runner 2 connected 2025/10/17 09:41:51 runner 3 connected 2025/10/17 09:41:57 runner 4 connected 2025/10/17 09:42:07 runner 7 connected 2025/10/17 09:42:10 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 09:42:10 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 09:42:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 09:42:12 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:42:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:42:22 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:42:37 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 09:42:38 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:42:55 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:43:01 runner 5 connected 2025/10/17 09:43:07 runner 6 connected 2025/10/17 09:43:10 runner 1 connected 2025/10/17 09:43:24 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:43:27 runner 8 connected 2025/10/17 09:43:34 runner 2 connected 2025/10/17 09:43:48 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/17 09:43:53 runner 2 connected 2025/10/17 09:43:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:43:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:44:01 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:44:45 runner 4 connected 2025/10/17 09:44:47 reproducing crash 'WARNING in __btrfs_free_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:44:47 repro finished 'WARNING in __btrfs_free_extent', repro=true crepro=false desc='WARNING in __btrfs_free_extent' hub=false from_dashboard=false 2025/10/17 09:44:47 found repro for "WARNING in __btrfs_free_extent" (orig title: "-SAME-", reliability: 1), took 16.44 minutes 2025/10/17 09:44:47 "WARNING in __btrfs_free_extent": saved crash log into 1760694287.crash.log 2025/10/17 09:44:47 "WARNING in __btrfs_free_extent": saved repro log into 1760694287.repro.log 2025/10/17 09:44:52 runner 6 connected 2025/10/17 09:44:54 runner 3 connected 2025/10/17 09:44:57 runner 0 connected 2025/10/17 09:45:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:45:28 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 09:45:36 runner 1 connected 2025/10/17 09:45:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:45:58 runner 2 connected 2025/10/17 09:46:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 953, "corpus": 8982, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 61393, "coverage": 103475, "distributor delayed": 13729, "distributor undelayed": 13729, "distributor violated": 121, "exec candidate": 13488, "exec collide": 28520, "exec fuzz": 54397, "exec gen": 2857, "exec hints": 8602, "exec inject": 0, "exec minimize": 22389, "exec retries": 6, "exec seeds": 3150, "exec smash": 19786, "exec total [base]": 71442, "exec total [new]": 199654, "exec triage": 29502, "executor restarts [base]": 1547, "executor restarts [new]": 4295, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 106682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16684, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10137, "no exec duration": 57333000000, "no exec requests": 271, "pending": 0, "prog exec time": 625, "reproducing": 0, "rpc recv": 23540927128, "rpc sent": 10142675392, "signal": 100841, "smash jobs": 2, "triage jobs": 6, "vm output": 191300028, "vm restarts [base]": 130, "vm restarts [new]": 371 } 2025/10/17 09:46:17 runner 4 connected 2025/10/17 09:46:27 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:46:27 attempt #0 to run "WARNING in __btrfs_free_extent" on base: crashed with WARNING in __btrfs_free_extent 2025/10/17 09:46:27 crashes both: WARNING in __btrfs_free_extent / WARNING in __btrfs_free_extent 2025/10/17 09:46:41 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:46:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:46:54 runner 7 connected 2025/10/17 09:47:14 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:47:19 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/17 09:47:23 runner 1 connected 2025/10/17 09:47:24 runner 0 connected 2025/10/17 09:47:28 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:47:34 runner 8 connected 2025/10/17 09:47:37 runner 6 connected 2025/10/17 09:47:46 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 09:47:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 09:48:01 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 09:48:08 runner 0 connected 2025/10/17 09:48:11 runner 2 connected 2025/10/17 09:48:24 runner 4 connected 2025/10/17 09:48:43 runner 0 connected 2025/10/17 09:48:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:48:56 runner 2 connected 2025/10/17 09:48:57 runner 3 connected 2025/10/17 09:49:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:49:41 runner 6 connected 2025/10/17 09:49:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:49:57 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 09:49:58 runner 5 connected 2025/10/17 09:50:11 base crash: INFO: task hung in __iterate_supers 2025/10/17 09:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:50:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:50:46 runner 0 connected 2025/10/17 09:50:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:50:54 runner 2 connected 2025/10/17 09:50:56 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/17 09:51:09 runner 1 connected 2025/10/17 09:51:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 987, "corpus": 9001, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 64311, "coverage": 103544, "distributor delayed": 13778, "distributor undelayed": 13778, "distributor violated": 121, "exec candidate": 13488, "exec collide": 30552, "exec fuzz": 58242, "exec gen": 3061, "exec hints": 8664, "exec inject": 0, "exec minimize": 23017, "exec retries": 7, "exec seeds": 3205, "exec smash": 20133, "exec total [base]": 73354, "exec total [new]": 206933, "exec triage": 29608, "executor restarts [base]": 1588, "executor restarts [new]": 4430, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106838, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17048, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10176, "no exec duration": 61102000000, "no exec requests": 284, "pending": 0, "prog exec time": 534, "reproducing": 0, "rpc recv": 24226369656, "rpc sent": 10574424608, "signal": 100924, "smash jobs": 3, "triage jobs": 8, "vm output": 197303894, "vm restarts [base]": 135, "vm restarts [new]": 383 } 2025/10/17 09:51:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:51:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:51:29 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:51:29 runner 7 connected 2025/10/17 09:51:31 runner 8 connected 2025/10/17 09:51:45 runner 6 connected 2025/10/17 09:51:53 runner 4 connected 2025/10/17 09:52:12 runner 5 connected 2025/10/17 09:52:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:52:22 runner 3 connected 2025/10/17 09:52:24 patched crashed: general protection fault in hfsplus_rename_cat [need repro = true] 2025/10/17 09:52:24 scheduled a reproduction of 'general protection fault in hfsplus_rename_cat' 2025/10/17 09:52:24 start reproducing 'general protection fault in hfsplus_rename_cat' 2025/10/17 09:52:25 runner 0 connected 2025/10/17 09:53:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:53:09 runner 8 connected 2025/10/17 09:53:22 runner 4 connected 2025/10/17 09:53:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:53:28 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:53:28 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 09:53:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:53:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:53:50 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:53:57 runner 7 connected 2025/10/17 09:54:14 runner 0 connected 2025/10/17 09:54:19 runner 5 connected 2025/10/17 09:54:20 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:54:25 runner 1 connected 2025/10/17 09:54:41 runner 2 connected 2025/10/17 09:54:45 runner 8 connected 2025/10/17 09:54:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:54:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:55:19 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:55:20 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 09:55:20 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 09:55:20 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 09:55:36 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/17 09:55:46 runner 6 connected 2025/10/17 09:55:48 runner 7 connected 2025/10/17 09:55:51 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:55:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:56:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1012, "corpus": 9016, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 66525, "coverage": 103643, "distributor delayed": 13805, "distributor undelayed": 13805, "distributor violated": 121, "exec candidate": 13488, "exec collide": 32056, "exec fuzz": 61129, "exec gen": 3195, "exec hints": 8710, "exec inject": 0, "exec minimize": 23370, "exec retries": 7, "exec seeds": 3250, "exec smash": 20424, "exec total [base]": 75800, "exec total [new]": 212243, "exec triage": 29653, "executor restarts [base]": 1632, "executor restarts [new]": 4540, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106871, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17290, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10194, "no exec duration": 63191000000, "no exec requests": 290, "pending": 0, "prog exec time": 448, "reproducing": 1, "rpc recv": 25011845052, "rpc sent": 10948561472, "signal": 101009, "smash jobs": 2, "triage jobs": 1, "vm output": 201511481, "vm restarts [base]": 138, "vm restarts [new]": 397 } 2025/10/17 09:56:15 runner 2 connected 2025/10/17 09:56:17 runner 3 connected 2025/10/17 09:56:25 runner 8 connected 2025/10/17 09:56:47 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:56:53 runner 2 connected 2025/10/17 09:57:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:57:19 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:57:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:57:24 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 09:57:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 09:57:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 09:57:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 09:58:02 runner 3 connected 2025/10/17 09:58:10 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:58:11 runner 1 connected 2025/10/17 09:58:14 runner 5 connected 2025/10/17 09:58:15 runner 6 connected 2025/10/17 09:58:20 runner 8 connected 2025/10/17 09:58:36 runner 0 connected 2025/10/17 09:58:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:58:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 09:59:20 base crash: kernel BUG in hfs_write_inode 2025/10/17 09:59:21 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 09:59:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 09:59:37 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 09:59:53 runner 5 connected 2025/10/17 09:59:54 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 10:00:05 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/17 10:00:10 runner 1 connected 2025/10/17 10:00:11 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:00:18 runner 6 connected 2025/10/17 10:00:25 runner 8 connected 2025/10/17 10:00:27 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/17 10:00:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 10:00:42 runner 2 connected 2025/10/17 10:01:01 runner 7 connected 2025/10/17 10:01:02 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:01:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/17 10:01:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1017, "corpus": 9024, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 68650, "coverage": 103682, "distributor delayed": 13843, "distributor undelayed": 13843, "distributor violated": 121, "exec candidate": 13488, "exec collide": 33852, "exec fuzz": 64512, "exec gen": 3375, "exec hints": 8818, "exec inject": 0, "exec minimize": 23679, "exec retries": 7, "exec seeds": 3273, "exec smash": 20579, "exec total [base]": 78114, "exec total [new]": 218258, "exec triage": 29713, "executor restarts [base]": 1683, "executor restarts [new]": 4650, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106904, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17498, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10219, "no exec duration": 65365000000, "no exec requests": 298, "pending": 0, "prog exec time": 535, "reproducing": 1, "rpc recv": 25700138884, "rpc sent": 11339517504, "signal": 101023, "smash jobs": 3, "triage jobs": 5, "vm output": 207145630, "vm restarts [base]": 142, "vm restarts [new]": 409 } 2025/10/17 10:01:16 runner 2 connected 2025/10/17 10:01:17 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 10:01:17 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/17 10:01:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:01:25 runner 0 connected 2025/10/17 10:01:26 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/17 10:01:29 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:01:53 runner 4 connected 2025/10/17 10:02:06 runner 2 connected 2025/10/17 10:02:07 runner 5 connected 2025/10/17 10:02:21 runner 7 connected 2025/10/17 10:02:23 runner 1 connected 2025/10/17 10:02:49 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 10:03:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:03:01 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:03:06 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 10:03:17 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 10:03:28 crash "possible deadlock in hfs_find_init" is already known 2025/10/17 10:03:28 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/17 10:03:28 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/17 10:03:38 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 10:03:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 10:03:45 runner 3 connected 2025/10/17 10:03:50 runner 6 connected 2025/10/17 10:03:55 runner 2 connected 2025/10/17 10:03:59 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:04:06 runner 0 connected 2025/10/17 10:04:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:04:17 runner 7 connected 2025/10/17 10:04:25 base crash: kernel BUG in jfs_evict_inode 2025/10/17 10:04:26 runner 8 connected 2025/10/17 10:04:28 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:04:31 runner 4 connected 2025/10/17 10:05:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:05:06 runner 5 connected 2025/10/17 10:05:18 base crash: kernel BUG in jfs_evict_inode 2025/10/17 10:05:22 runner 1 connected 2025/10/17 10:05:27 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:05:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 10:05:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:05:57 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:05:57 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 10:05:58 runner 8 connected 2025/10/17 10:06:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:06:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1046, "corpus": 9054, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 70629, "coverage": 103748, "distributor delayed": 13895, "distributor undelayed": 13895, "distributor violated": 121, "exec candidate": 13488, "exec collide": 35311, "exec fuzz": 67251, "exec gen": 3503, "exec hints": 9120, "exec inject": 0, "exec minimize": 24136, "exec retries": 7, "exec seeds": 3363, "exec smash": 21106, "exec total [base]": 80312, "exec total [new]": 224064, "exec triage": 29815, "executor restarts [base]": 1735, "executor restarts [new]": 4764, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106977, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17803, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10264, "no exec duration": 66340000000, "no exec requests": 302, "pending": 0, "prog exec time": 797, "reproducing": 1, "rpc recv": 26424032204, "rpc sent": 11681139176, "signal": 101076, "smash jobs": 8, "triage jobs": 4, "vm output": 212800311, "vm restarts [base]": 148, "vm restarts [new]": 420 } 2025/10/17 10:06:14 runner 2 connected 2025/10/17 10:06:26 runner 5 connected 2025/10/17 10:06:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 10:06:34 runner 4 connected 2025/10/17 10:06:47 runner 0 connected 2025/10/17 10:06:52 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:07:06 runner 6 connected 2025/10/17 10:07:16 runner 2 connected 2025/10/17 10:07:22 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:07:32 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 10:07:37 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/17 10:07:37 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/17 10:07:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/17 10:07:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:08:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:08:18 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:08:22 runner 2 connected 2025/10/17 10:08:27 crash "possible deadlock in hfs_find_init" is already known 2025/10/17 10:08:27 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/17 10:08:27 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/17 10:08:34 runner 3 connected 2025/10/17 10:08:35 runner 4 connected 2025/10/17 10:08:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 10:08:45 base crash: possible deadlock in hfs_extend_file 2025/10/17 10:08:46 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:09:06 runner 2 connected 2025/10/17 10:09:23 runner 6 connected 2025/10/17 10:09:36 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:09:39 runner 8 connected 2025/10/17 10:09:42 runner 1 connected 2025/10/17 10:09:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 10:10:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 10:10:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 10:10:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/17 10:10:14 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:10:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 10:10:55 runner 0 connected 2025/10/17 10:11:02 runner 2 connected 2025/10/17 10:11:03 runner 8 connected 2025/10/17 10:11:03 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:11:06 runner 7 connected 2025/10/17 10:11:10 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1082, "corpus": 9075, "corpus [files]": 0, "corpus [symbols]": 33, "cover overflows": 72644, "coverage": 103876, "distributor delayed": 13949, "distributor undelayed": 13948, "distributor violated": 121, "exec candidate": 13488, "exec collide": 36621, "exec fuzz": 69858, "exec gen": 3628, "exec hints": 9347, "exec inject": 0, "exec minimize": 24677, "exec retries": 8, "exec seeds": 3422, "exec smash": 21581, "exec total [base]": 82733, "exec total [new]": 229503, "exec triage": 29906, "executor restarts [base]": 1801, "executor restarts [new]": 4899, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 107122, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18119, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10298, "no exec duration": 68465000000, "no exec requests": 309, "pending": 0, "prog exec time": 544, "reproducing": 1, "rpc recv": 27114630804, "rpc sent": 12022695744, "signal": 101183, "smash jobs": 2, "triage jobs": 1, "vm output": 217482698, "vm restarts [base]": 153, "vm restarts [new]": 432 } 2025/10/17 10:11:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:11:35 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:11:49 runner 1 connected 2025/10/17 10:12:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 10:12:17 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 10:12:22 runner 3 connected 2025/10/17 10:12:31 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:12:44 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/17 10:12:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 10:12:56 runner 4 connected 2025/10/17 10:13:14 runner 8 connected 2025/10/17 10:13:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 10:13:40 runner 7 connected 2025/10/17 10:13:41 runner 0 connected 2025/10/17 10:14:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 10:14:05 runner 1 connected 2025/10/17 10:14:17 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 10:14:21 base crash: possible deadlock in hfs_find_init 2025/10/17 10:14:21 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/17 10:14:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:14:53 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/17 10:15:00 runner 6 connected 2025/10/17 10:15:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:15:06 runner 2 connected 2025/10/17 10:15:08 runner 0 connected 2025/10/17 10:15:10 runner 8 connected 2025/10/17 10:15:36 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:15:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 10:15:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 10:15:43 runner 7 connected 2025/10/17 10:15:53 runner 5 connected 2025/10/17 10:15:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 10:16:04 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 10:16:06 status reporting terminated 2025/10/17 10:16:06 bug reporting terminated 2025/10/17 10:16:06 repro finished 'general protection fault in hfsplus_rename_cat', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 10:16:06 repro loop terminated 2025/10/17 10:16:06 new: rpc server terminaled 2025/10/17 10:16:06 base: rpc server terminaled 2025/10/17 10:16:46 base: pool terminated 2025/10/17 10:16:46 base: kernel context loop terminated 2025/10/17 10:16:52 new: pool terminated 2025/10/17 10:16:52 new: kernel context loop terminated 2025/10/17 10:16:52 diff fuzzing terminated 2025/10/17 10:16:52 fuzzing is finished 2025/10/17 10:16:52 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 6 crashes 8 crashes INFO: task hung in user_get_super 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 18 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 5 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes 1 crashes KASAN: slab-use-after-free Write in txEnd 2 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes SYZFAIL: posix_spawnp failed 8 crashes 21 crashes WARNING in __btrfs_free_extent 2 crashes 2 crashes[reproduced] WARNING in btrfs_commit_transaction 4 crashes 4 crashes WARNING in dbAdjTree 2 crashes 5 crashes WARNING in hfs_bnode_create 1 crashes 6 crashes WARNING in minix_rmdir 2 crashes 4 crashes[reproduced] WARNING in minix_unlink 1 crashes 3 crashes WARNING in udf_truncate_extents 1 crashes 4 crashes general protection fault in hfsplus_rename_cat 1 crashes general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 1 crashes 1 crashes general protection fault in txEnd 1 crashes 2 crashes kernel BUG in dbFindLeaf 1 crashes 2 crashes kernel BUG in hfs_write_inode 35 crashes 88 crashes kernel BUG in jfs_evict_inode 8 crashes 24 crashes kernel BUG in may_open 5 crashes 10 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 4 crashes 8 crashes kernel BUG in ocfs2_write_cluster_by_desc 8 crashes 15 crashes kernel BUG in txUnlock 1 crashes 1 crashes possible deadlock in attr_data_get_block 1 crashes 4 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in filemap_fault 1 crashes 2 crashes possible deadlock in hfs_extend_file 1 crashes 2 crashes possible deadlock in hfs_find_init 1 crashes 3 crashes possible deadlock in lookup_slow 3 crashes possible deadlock in mark_as_free_ex 1 crashes 2 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ntfs_fiemap 1 crashes 6 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 3 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 7 crashes possible deadlock in ocfs2_evict_inode 1 crashes 4 crashes possible deadlock in ocfs2_init_acl 9 crashes 23 crashes possible deadlock in ocfs2_reserve_suballoc_bits 9 crashes possible deadlock in ocfs2_setattr 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 35 crashes 106 crashes possible deadlock in ocfs2_xattr_set 3 crashes 7 crashes possible deadlock in run_unpack_ex 2 crashes 7 crashes