2025/09/30 11:51:58 extracted 322243 text symbol hashes for base and 322243 for patched 2025/09/30 11:51:58 binaries are different, continuing fuzzing 2025/09/30 11:51:58 adding modified_functions to focus areas: ["__ext4_expand_extra_isize" "__ext4_get_inode_loc" "__ext4_iget" "__ext4_mark_inode_dirty" "ext4_block_write_begin" "ext4_block_zero_page_range" "ext4_change_inode_journal_flag" "ext4_da_get_block_prep" "ext4_da_write_end" "ext4_dirty_inode" "ext4_do_writepages" "ext4_evict_inode" "ext4_expand_extra_isize" "ext4_fill_raw_inode" "ext4_iomap_begin" "ext4_iomap_begin_report" "ext4_journalled_write_end" "ext4_journalled_zero_new_buffers" "ext4_mark_iloc_dirty" "ext4_page_mkwrite" "ext4_reserve_inode_write" "ext4_setattr" "ext4_write_inode" "ext4_writepages"] 2025/09/30 11:51:58 adding directly modified files to focus areas: ["fs/ext4/inode.c"] 2025/09/30 11:51:59 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/30 11:52:57 runner 4 connected 2025/09/30 11:52:57 runner 6 connected 2025/09/30 11:52:57 runner 2 connected 2025/09/30 11:52:57 runner 7 connected 2025/09/30 11:52:57 runner 1 connected 2025/09/30 11:52:57 runner 0 connected 2025/09/30 11:52:58 runner 1 connected 2025/09/30 11:52:58 runner 0 connected 2025/09/30 11:52:58 runner 5 connected 2025/09/30 11:52:58 runner 9 connected 2025/09/30 11:52:59 runner 3 connected 2025/09/30 11:52:59 runner 3 connected 2025/09/30 11:52:59 runner 2 connected 2025/09/30 11:53:05 initializing coverage information... 2025/09/30 11:53:06 executor cover filter: 0 PCs 2025/09/30 11:53:07 runner 8 connected 2025/09/30 11:53:08 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8055 2025/09/30 11:53:08 base: machine check complete 2025/09/30 11:53:11 discovered 7598 source files, 333050 symbols 2025/09/30 11:53:11 coverage filter: __ext4_expand_extra_isize: [__ext4_expand_extra_isize] 2025/09/30 11:53:11 coverage filter: __ext4_get_inode_loc: [__ext4_get_inode_loc] 2025/09/30 11:53:11 coverage filter: __ext4_iget: [__ext4_iget] 2025/09/30 11:53:11 coverage filter: __ext4_mark_inode_dirty: [__ext4_mark_inode_dirty] 2025/09/30 11:53:11 coverage filter: ext4_block_write_begin: [ext4_block_write_begin] 2025/09/30 11:53:11 coverage filter: ext4_block_zero_page_range: [ext4_block_zero_page_range] 2025/09/30 11:53:11 coverage filter: ext4_change_inode_journal_flag: [ext4_change_inode_journal_flag] 2025/09/30 11:53:11 coverage filter: ext4_da_get_block_prep: [ext4_da_get_block_prep] 2025/09/30 11:53:11 coverage filter: ext4_da_write_end: [__probestub_ext4_da_write_end __traceiter_ext4_da_write_end ext4_da_write_end] 2025/09/30 11:53:11 coverage filter: ext4_dirty_inode: [ext4_dirty_inode] 2025/09/30 11:53:11 coverage filter: ext4_do_writepages: [ext4_do_writepages] 2025/09/30 11:53:11 coverage filter: ext4_evict_inode: [__bpf_trace_ext4_evict_inode __probestub_ext4_evict_inode __traceiter_ext4_evict_inode ext4_evict_inode perf_trace_ext4_evict_inode trace_event_raw_event_ext4_evict_inode trace_raw_output_ext4_evict_inode] 2025/09/30 11:53:11 coverage filter: ext4_expand_extra_isize: [ext4_expand_extra_isize ext4_expand_extra_isize_ea] 2025/09/30 11:53:11 coverage filter: ext4_fill_raw_inode: [ext4_fill_raw_inode] 2025/09/30 11:53:11 coverage filter: ext4_iomap_begin: [ext4_iomap_begin ext4_iomap_begin_report] 2025/09/30 11:53:11 coverage filter: ext4_iomap_begin_report: [] 2025/09/30 11:53:11 coverage filter: ext4_journalled_write_end: [__probestub_ext4_journalled_write_end __traceiter_ext4_journalled_write_end ext4_journalled_write_end] 2025/09/30 11:53:11 coverage filter: ext4_journalled_zero_new_buffers: [ext4_journalled_zero_new_buffers] 2025/09/30 11:53:11 coverage filter: ext4_mark_iloc_dirty: [ext4_mark_iloc_dirty] 2025/09/30 11:53:11 coverage filter: ext4_page_mkwrite: [ext4_page_mkwrite] 2025/09/30 11:53:11 coverage filter: ext4_reserve_inode_write: [ext4_reserve_inode_write] 2025/09/30 11:53:11 coverage filter: ext4_setattr: [ext4_setattr] 2025/09/30 11:53:11 coverage filter: ext4_write_inode: [ext4_write_inode] 2025/09/30 11:53:11 coverage filter: ext4_writepages: [__bpf_trace_ext4_writepages __bpf_trace_ext4_writepages_result __probestub_ext4_writepages __probestub_ext4_writepages_result __traceiter_ext4_writepages __traceiter_ext4_writepages_result ext4_writepages perf_trace_ext4_writepages perf_trace_ext4_writepages_result trace_event_raw_event_ext4_writepages trace_event_raw_event_ext4_writepages_result trace_ext4_writepages trace_ext4_writepages_result trace_raw_output_ext4_writepages trace_raw_output_ext4_writepages_result] 2025/09/30 11:53:11 coverage filter: fs/ext4/inode.c: [fs/ext4/inode.c] 2025/09/30 11:53:11 area "symbols": 2182 PCs in the cover filter 2025/09/30 11:53:11 area "files": 3909 PCs in the cover filter 2025/09/30 11:53:11 area "": 0 PCs in the cover filter 2025/09/30 11:53:11 executor cover filter: 0 PCs 2025/09/30 11:53:13 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8055 2025/09/30 11:53:13 new: machine check complete 2025/09/30 11:53:14 new: adding 12388 seeds 2025/09/30 11:55:02 base crash "WARNING in dbAdjTree" is already known 2025/09/30 11:55:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 11:55:04 base crash "WARNING in dbAdjTree" is already known 2025/09/30 11:55:04 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 11:55:06 base crash "WARNING in dbAdjTree" is already known 2025/09/30 11:55:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 11:55:08 base crash "WARNING in dbAdjTree" is already known 2025/09/30 11:55:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 11:55:08 base crash: WARNING in dbAdjTree 2025/09/30 11:55:18 base crash: possible deadlock in ocfs2_acquire_dquot 2025/09/30 11:55:23 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/30 11:55:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 11:56:00 runner 6 connected 2025/09/30 11:56:01 runner 9 connected 2025/09/30 11:56:03 runner 5 connected 2025/09/30 11:56:04 runner 0 connected 2025/09/30 11:56:04 runner 0 connected 2025/09/30 11:56:17 runner 3 connected 2025/09/30 11:56:20 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/30 11:56:20 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 11:56:21 runner 2 connected 2025/09/30 11:56:34 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/30 11:56:34 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 11:56:38 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/30 11:56:38 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 11:56:49 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/30 11:56:49 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 11:57:01 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 10079, "comps overflows": 0, "corpus": 2195, "corpus [files]": 355, "corpus [symbols]": 319, "cover overflows": 301, "coverage": 74920, "distributor delayed": 2362, "distributor undelayed": 2360, "distributor violated": 2, "exec candidate": 2309, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4330, "exec total [new]": 10034, "exec triage": 6982, "executor restarts [base]": 96, "executor restarts [new]": 182, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 76362, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2308, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 588, "reproducing": 0, "rpc recv": 1225968164, "rpc sent": 216915288, "signal": 74044, "smash jobs": 0, "triage jobs": 0, "vm output": 5204778, "vm restarts [base]": 6, "vm restarts [new]": 15 } 2025/09/30 11:57:18 runner 4 connected 2025/09/30 11:57:31 runner 1 connected 2025/09/30 11:57:35 runner 8 connected 2025/09/30 11:57:54 runner 3 connected 2025/09/30 11:58:14 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/30 11:58:14 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 11:58:25 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/30 11:58:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 11:58:57 base crash: possible deadlock in mark_as_free_ex 2025/09/30 11:59:10 runner 9 connected 2025/09/30 11:59:22 runner 0 connected 2025/09/30 11:59:36 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 11:59:57 runner 2 connected 2025/09/30 11:59:59 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/30 11:59:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:00:02 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/30 12:00:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:00:02 base crash: kernel BUG in jfs_evict_inode 2025/09/30 12:00:33 runner 3 connected 2025/09/30 12:00:53 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/30 12:00:53 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/30 12:00:55 runner 5 connected 2025/09/30 12:00:56 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/30 12:00:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 12:00:59 runner 4 connected 2025/09/30 12:01:04 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/30 12:01:04 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/30 12:01:06 runner 1 connected 2025/09/30 12:01:10 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/30 12:01:10 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 12:01:49 runner 8 connected 2025/09/30 12:01:53 runner 3 connected 2025/09/30 12:02:01 STAT { "buffer too small": 0, "candidate triage jobs": 28, "candidates": 7268, "comps overflows": 0, "corpus": 4950, "corpus [files]": 615, "corpus [symbols]": 539, "cover overflows": 1040, "coverage": 89022, "distributor delayed": 5324, "distributor undelayed": 5323, "distributor violated": 4, "exec candidate": 5120, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9887, "exec total [new]": 23314, "exec triage": 15500, "executor restarts [base]": 138, "executor restarts [new]": 295, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 89723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5119, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 351, "reproducing": 0, "rpc recv": 2282868024, "rpc sent": 511208704, "signal": 88199, "smash jobs": 0, "triage jobs": 0, "vm output": 13081540, "vm restarts [base]": 9, "vm restarts [new]": 25 } 2025/09/30 12:02:07 runner 6 connected 2025/09/30 12:02:08 runner 9 connected 2025/09/30 12:02:58 base crash: possible deadlock in mark_as_free_ex 2025/09/30 12:03:54 runner 1 connected 2025/09/30 12:04:05 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/30 12:04:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:04:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:04:35 base crash: INFO: task hung in __iterate_supers 2025/09/30 12:05:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 12:05:02 runner 8 connected 2025/09/30 12:05:04 runner 9 connected 2025/09/30 12:05:34 runner 2 connected 2025/09/30 12:05:56 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/30 12:05:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:05:57 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/30 12:05:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:06:00 runner 0 connected 2025/09/30 12:06:00 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/30 12:06:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:06:07 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 12:06:52 base crash: kernel BUG in hfs_write_inode 2025/09/30 12:06:53 runner 3 connected 2025/09/30 12:06:54 runner 1 connected 2025/09/30 12:06:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:06:58 runner 2 connected 2025/09/30 12:06:59 base crash "INFO: task hung in user_get_super" is already known 2025/09/30 12:06:59 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:06:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 12:07:00 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/30 12:07:00 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 12:07:01 STAT { "buffer too small": 0, "candidate triage jobs": 21, "candidates": 5009, "comps overflows": 0, "corpus": 7157, "corpus [files]": 802, "corpus [symbols]": 712, "cover overflows": 1614, "coverage": 96145, "distributor delayed": 7555, "distributor undelayed": 7540, "distributor violated": 4, "exec candidate": 7379, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15175, "exec total [new]": 36002, "exec triage": 22315, "executor restarts [base]": 188, "executor restarts [new]": 414, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 96917, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7378, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 259, "reproducing": 0, "rpc recv": 3113809092, "rpc sent": 814237800, "signal": 95421, "smash jobs": 0, "triage jobs": 0, "vm output": 19896251, "vm restarts [base]": 11, "vm restarts [new]": 33 } 2025/09/30 12:07:05 runner 7 connected 2025/09/30 12:07:06 base crash: possible deadlock in run_unpack_ex 2025/09/30 12:07:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 12:07:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:07:50 runner 1 connected 2025/09/30 12:07:56 runner 4 connected 2025/09/30 12:07:56 runner 9 connected 2025/09/30 12:07:56 runner 8 connected 2025/09/30 12:07:58 runner 5 connected 2025/09/30 12:08:04 runner 3 connected 2025/09/30 12:08:07 runner 6 connected 2025/09/30 12:08:12 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 12:08:20 runner 1 connected 2025/09/30 12:08:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:08:44 base crash: possible deadlock in mark_as_free_ex 2025/09/30 12:09:07 base crash: kernel BUG in jfs_evict_inode 2025/09/30 12:09:09 runner 2 connected 2025/09/30 12:09:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 12:09:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 12:09:38 runner 9 connected 2025/09/30 12:09:41 runner 3 connected 2025/09/30 12:10:02 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 12:10:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:10:04 runner 1 connected 2025/09/30 12:10:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:10:16 runner 6 connected 2025/09/30 12:10:17 runner 8 connected 2025/09/30 12:10:30 base crash: general protection fault in lmLogSync 2025/09/30 12:10:54 base crash "INFO: task hung in evict" is already known 2025/09/30 12:10:54 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/30 12:10:57 base crash: INFO: task hung in user_get_super 2025/09/30 12:10:58 runner 0 connected 2025/09/30 12:11:00 runner 1 connected 2025/09/30 12:11:00 base crash: kernel BUG in hfs_write_inode 2025/09/30 12:11:02 base crash "INFO: task hung in evict" is already known 2025/09/30 12:11:02 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/30 12:11:11 runner 4 connected 2025/09/30 12:11:29 runner 3 connected 2025/09/30 12:11:51 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/09/30 12:11:51 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/30 12:11:51 runner 5 connected 2025/09/30 12:11:54 runner 0 connected 2025/09/30 12:11:57 runner 2 connected 2025/09/30 12:11:59 runner 7 connected 2025/09/30 12:12:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 4, "comps overflows": 0, "corpus": 7450, "corpus [files]": 846, "corpus [symbols]": 750, "cover overflows": 2165, "coverage": 97045, "distributor delayed": 7970, "distributor undelayed": 7970, "distributor violated": 6, "exec candidate": 12384, "exec collide": 49, "exec fuzz": 71, "exec gen": 3, "exec hints": 0, "exec inject": 0, "exec minimize": 1, "exec retries": 5, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19257, "exec total [new]": 50754, "exec triage": 23308, "executor restarts [base]": 226, "executor restarts [new]": 547, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 97871, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7688, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 601, "reproducing": 0, "rpc recv": 4037211144, "rpc sent": 1098714336, "signal": 96311, "smash jobs": 0, "triage jobs": 15, "vm output": 27573737, "vm restarts [base]": 19, "vm restarts [new]": 48 } 2025/09/30 12:12:01 triaged 100.0% of the corpus 2025/09/30 12:12:01 starting bug reproductions 2025/09/30 12:12:01 triaged 100.0% of the corpus 2025/09/30 12:12:01 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/30 12:12:48 runner 9 connected 2025/09/30 12:13:04 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/30 12:13:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/30 12:13:04 base crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/09/30 12:13:04 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/09/30 12:13:18 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/30 12:13:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:13:46 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 12:14:00 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 12:14:01 runner 0 connected 2025/09/30 12:14:02 runner 5 connected 2025/09/30 12:14:15 base crash: kernel BUG in jfs_evict_inode 2025/09/30 12:14:15 runner 1 connected 2025/09/30 12:14:45 runner 0 connected 2025/09/30 12:14:58 runner 2 connected 2025/09/30 12:15:11 runner 1 connected 2025/09/30 12:15:15 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/30 12:15:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:16:11 runner 1 connected 2025/09/30 12:16:31 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:16:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/30 12:16:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:17:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 35, "corpus": 7633, "corpus [files]": 873, "corpus [symbols]": 774, "cover overflows": 5072, "coverage": 98583, "distributor delayed": 8244, "distributor undelayed": 8244, "distributor violated": 6, "exec candidate": 12388, "exec collide": 728, "exec fuzz": 1462, "exec gen": 88, "exec hints": 353, "exec inject": 0, "exec minimize": 3364, "exec retries": 5, "exec seeds": 431, "exec smash": 1090, "exec total [base]": 23408, "exec total [new]": 58888, "exec triage": 24045, "executor restarts [base]": 309, "executor restarts [new]": 744, "fault jobs": 0, "fuzzer jobs": 276, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 95, "max signal": 99971, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2674, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7989, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 773, "reproducing": 0, "rpc recv": 4787860864, "rpc sent": 1473330520, "signal": 97511, "smash jobs": 152, "triage jobs": 29, "vm output": 34683928, "vm restarts [base]": 22, "vm restarts [new]": 53 } 2025/09/30 12:17:20 base crash: possible deadlock in ext4_fiemap 2025/09/30 12:17:29 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/30 12:17:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:17:37 runner 4 connected 2025/09/30 12:17:38 runner 2 connected 2025/09/30 12:17:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:17:43 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/30 12:17:43 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 12:18:18 patched crashed: possible deadlock in join_transaction [need repro = true] 2025/09/30 12:18:18 scheduled a reproduction of 'possible deadlock in join_transaction' 2025/09/30 12:18:18 start reproducing 'possible deadlock in join_transaction' 2025/09/30 12:18:25 runner 2 connected 2025/09/30 12:18:26 runner 9 connected 2025/09/30 12:18:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:18:35 runner 0 connected 2025/09/30 12:18:40 runner 7 connected 2025/09/30 12:18:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:19:16 runner 3 connected 2025/09/30 12:19:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:19:49 runner 2 connected 2025/09/30 12:20:13 patched crashed: possible deadlock in lookup_slow [need repro = true] 2025/09/30 12:20:13 scheduled a reproduction of 'possible deadlock in lookup_slow' 2025/09/30 12:20:13 start reproducing 'possible deadlock in lookup_slow' 2025/09/30 12:20:14 runner 6 connected 2025/09/30 12:21:07 base crash: possible deadlock in lookup_slow 2025/09/30 12:21:12 runner 9 connected 2025/09/30 12:21:45 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 12:22:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 117, "corpus": 7730, "corpus [files]": 884, "corpus [symbols]": 782, "cover overflows": 7111, "coverage": 99155, "distributor delayed": 8407, "distributor undelayed": 8407, "distributor violated": 6, "exec candidate": 12388, "exec collide": 1211, "exec fuzz": 2412, "exec gen": 136, "exec hints": 596, "exec inject": 0, "exec minimize": 5286, "exec retries": 5, "exec seeds": 731, "exec smash": 2029, "exec total [base]": 25842, "exec total [new]": 64128, "exec triage": 24398, "executor restarts [base]": 372, "executor restarts [new]": 895, "fault jobs": 0, "fuzzer jobs": 342, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 106, "max signal": 100378, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4175, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8139, "no exec duration": 37781000000, "no exec requests": 129, "pending": 0, "prog exec time": 785, "reproducing": 2, "rpc recv": 5435483256, "rpc sent": 1766355064, "signal": 98082, "smash jobs": 219, "triage jobs": 17, "vm output": 39977250, "vm restarts [base]": 25, "vm restarts [new]": 60 } 2025/09/30 12:22:03 runner 3 connected 2025/09/30 12:22:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:22:41 runner 5 connected 2025/09/30 12:22:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:22:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:23:14 runner 6 connected 2025/09/30 12:23:15 base crash: INFO: task hung in user_get_super 2025/09/30 12:23:45 runner 8 connected 2025/09/30 12:23:53 runner 3 connected 2025/09/30 12:24:12 runner 1 connected 2025/09/30 12:24:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:25:42 runner 9 connected 2025/09/30 12:26:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:27:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 147, "corpus": 7790, "corpus [files]": 891, "corpus [symbols]": 788, "cover overflows": 8760, "coverage": 99378, "distributor delayed": 8563, "distributor undelayed": 8562, "distributor violated": 6, "exec candidate": 12388, "exec collide": 1677, "exec fuzz": 3310, "exec gen": 190, "exec hints": 867, "exec inject": 0, "exec minimize": 6653, "exec retries": 5, "exec seeds": 925, "exec smash": 2983, "exec total [base]": 28617, "exec total [new]": 68643, "exec triage": 24700, "executor restarts [base]": 459, "executor restarts [new]": 1047, "fault jobs": 0, "fuzzer jobs": 372, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 114, "max signal": 100767, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5286, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8264, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 916, "reproducing": 2, "rpc recv": 5979055684, "rpc sent": 2058702112, "signal": 98264, "smash jobs": 237, "triage jobs": 21, "vm output": 44577122, "vm restarts [base]": 27, "vm restarts [new]": 65 } 2025/09/30 12:27:20 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 12:27:35 runner 4 connected 2025/09/30 12:27:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:28:17 runner 5 connected 2025/09/30 12:28:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:28:41 runner 1 connected 2025/09/30 12:29:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:29:32 runner 9 connected 2025/09/30 12:29:37 runner 3 connected 2025/09/30 12:30:15 runner 3 connected 2025/09/30 12:30:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:30:24 base crash: INFO: task hung in user_get_super 2025/09/30 12:31:08 base crash: kernel BUG in hfs_write_inode 2025/09/30 12:31:16 runner 1 connected 2025/09/30 12:31:29 runner 0 connected 2025/09/30 12:31:48 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:32:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 175, "corpus": 7812, "corpus [files]": 895, "corpus [symbols]": 791, "cover overflows": 9501, "coverage": 99427, "distributor delayed": 8622, "distributor undelayed": 8622, "distributor violated": 6, "exec candidate": 12388, "exec collide": 1969, "exec fuzz": 3877, "exec gen": 224, "exec hints": 1054, "exec inject": 0, "exec minimize": 7220, "exec retries": 5, "exec seeds": 1030, "exec smash": 3586, "exec total [base]": 30291, "exec total [new]": 71101, "exec triage": 24803, "executor restarts [base]": 516, "executor restarts [new]": 1166, "fault jobs": 0, "fuzzer jobs": 329, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 91, "max signal": 100906, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5784, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8306, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 1711, "reproducing": 2, "rpc recv": 6407594100, "rpc sent": 2228344232, "signal": 98310, "smash jobs": 224, "triage jobs": 14, "vm output": 47390938, "vm restarts [base]": 31, "vm restarts [new]": 69 } 2025/09/30 12:32:05 runner 3 connected 2025/09/30 12:32:12 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:32:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:32:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 12:32:40 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:32:52 runner 8 connected 2025/09/30 12:33:08 runner 7 connected 2025/09/30 12:33:22 runner 0 connected 2025/09/30 12:33:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:33:27 runner 9 connected 2025/09/30 12:33:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:33:35 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:33:38 runner 6 connected 2025/09/30 12:33:57 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:34:26 runner 1 connected 2025/09/30 12:34:33 runner 3 connected 2025/09/30 12:34:33 runner 4 connected 2025/09/30 12:34:54 runner 5 connected 2025/09/30 12:34:57 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:35:54 runner 3 connected 2025/09/30 12:36:04 base crash: INFO: task hung in user_get_super 2025/09/30 12:36:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:36:58 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/30 12:36:58 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 12:37:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 197, "corpus": 7824, "corpus [files]": 895, "corpus [symbols]": 791, "cover overflows": 10434, "coverage": 99447, "distributor delayed": 8713, "distributor undelayed": 8713, "distributor violated": 6, "exec candidate": 12388, "exec collide": 2282, "exec fuzz": 4514, "exec gen": 244, "exec hints": 1265, "exec inject": 0, "exec minimize": 7579, "exec retries": 5, "exec seeds": 1087, "exec smash": 4284, "exec total [base]": 32056, "exec total [new]": 73530, "exec triage": 24933, "executor restarts [base]": 591, "executor restarts [new]": 1320, "fault jobs": 0, "fuzzer jobs": 271, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 61, "max signal": 101086, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6120, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8361, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 1654, "reproducing": 2, "rpc recv": 6928668900, "rpc sent": 2429935360, "signal": 98328, "smash jobs": 192, "triage jobs": 18, "vm output": 50762644, "vm restarts [base]": 35, "vm restarts [new]": 76 } 2025/09/30 12:37:11 runner 2 connected 2025/09/30 12:37:35 runner 5 connected 2025/09/30 12:37:35 base crash "INFO: task hung in evict" is already known 2025/09/30 12:37:35 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/30 12:37:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:37:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:38:03 runner 8 connected 2025/09/30 12:38:31 base crash: INFO: task hung in evict 2025/09/30 12:38:32 runner 6 connected 2025/09/30 12:38:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:38:42 runner 9 connected 2025/09/30 12:38:45 runner 7 connected 2025/09/30 12:39:28 runner 3 connected 2025/09/30 12:39:38 runner 3 connected 2025/09/30 12:40:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:40:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:40:24 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:40:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:40:36 base crash: possible deadlock in run_unpack_ex 2025/09/30 12:40:54 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/30 12:40:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:41:00 runner 5 connected 2025/09/30 12:41:18 runner 6 connected 2025/09/30 12:41:20 runner 3 connected 2025/09/30 12:41:28 base crash: INFO: task hung in user_get_super 2025/09/30 12:41:33 runner 0 connected 2025/09/30 12:41:39 runner 8 connected 2025/09/30 12:41:47 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/30 12:41:47 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/30 12:41:50 base crash: INFO: task hung in user_get_super 2025/09/30 12:41:53 runner 4 connected 2025/09/30 12:41:56 runner 9 connected 2025/09/30 12:42:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 206, "corpus": 7845, "corpus [files]": 900, "corpus [symbols]": 796, "cover overflows": 11431, "coverage": 99504, "distributor delayed": 8806, "distributor undelayed": 8806, "distributor violated": 6, "exec candidate": 12388, "exec collide": 2560, "exec fuzz": 5070, "exec gen": 270, "exec hints": 1443, "exec inject": 0, "exec minimize": 8090, "exec retries": 5, "exec seeds": 1138, "exec smash": 4918, "exec total [base]": 33341, "exec total [new]": 75905, "exec triage": 25071, "executor restarts [base]": 658, "executor restarts [new]": 1471, "fault jobs": 0, "fuzzer jobs": 206, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 53, "max signal": 101235, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6609, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8413, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 778, "reproducing": 2, "rpc recv": 7470937656, "rpc sent": 2624349368, "signal": 98375, "smash jobs": 142, "triage jobs": 11, "vm output": 54438968, "vm restarts [base]": 39, "vm restarts [new]": 87 } 2025/09/30 12:42:01 fuzzer has reached the modified code (796 + 900 + 0), continuing fuzzing 2025/09/30 12:42:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:42:25 runner 1 connected 2025/09/30 12:42:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:42:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:42:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:42:44 runner 6 connected 2025/09/30 12:42:47 runner 2 connected 2025/09/30 12:43:03 runner 5 connected 2025/09/30 12:43:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:43:32 runner 3 connected 2025/09/30 12:43:38 runner 7 connected 2025/09/30 12:43:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:43:48 runner 9 connected 2025/09/30 12:44:12 runner 4 connected 2025/09/30 12:44:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:44:35 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:44:49 runner 5 connected 2025/09/30 12:45:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:45:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:45:25 runner 0 connected 2025/09/30 12:45:32 runner 3 connected 2025/09/30 12:46:08 runner 6 connected 2025/09/30 12:46:12 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/30 12:46:15 runner 1 connected 2025/09/30 12:46:17 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/30 12:46:17 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/30 12:46:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:46:23 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 12:46:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:46:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:47:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 230, "corpus": 7877, "corpus [files]": 904, "corpus [symbols]": 800, "cover overflows": 12752, "coverage": 99620, "distributor delayed": 8915, "distributor undelayed": 8913, "distributor violated": 6, "exec candidate": 12388, "exec collide": 2882, "exec fuzz": 5708, "exec gen": 301, "exec hints": 1644, "exec inject": 0, "exec minimize": 9029, "exec retries": 5, "exec seeds": 1227, "exec smash": 5614, "exec total [base]": 34790, "exec total [new]": 79031, "exec triage": 25275, "executor restarts [base]": 736, "executor restarts [new]": 1608, "fault jobs": 0, "fuzzer jobs": 178, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 52, "max signal": 101556, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7357, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8498, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 700, "reproducing": 2, "rpc recv": 8114318340, "rpc sent": 2856049720, "signal": 98486, "smash jobs": 114, "triage jobs": 12, "vm output": 58644968, "vm restarts [base]": 44, "vm restarts [new]": 95 } 2025/09/30 12:47:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:47:09 runner 3 connected 2025/09/30 12:47:15 runner 7 connected 2025/09/30 12:47:16 runner 4 connected 2025/09/30 12:47:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:47:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:47:22 runner 9 connected 2025/09/30 12:47:26 runner 5 connected 2025/09/30 12:47:36 runner 0 connected 2025/09/30 12:47:46 base crash: INFO: task hung in user_get_super 2025/09/30 12:48:01 runner 6 connected 2025/09/30 12:48:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:48:17 runner 3 connected 2025/09/30 12:48:18 runner 8 connected 2025/09/30 12:48:31 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/30 12:48:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 12:48:43 runner 2 connected 2025/09/30 12:49:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:49:09 runner 3 connected 2025/09/30 12:49:35 runner 7 connected 2025/09/30 12:49:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:50:00 runner 8 connected 2025/09/30 12:50:12 base crash: INFO: task hung in __iterate_supers 2025/09/30 12:50:40 runner 5 connected 2025/09/30 12:50:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:51:11 runner 1 connected 2025/09/30 12:51:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:51:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:51:50 runner 2 connected 2025/09/30 12:52:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 269, "corpus": 7909, "corpus [files]": 908, "corpus [symbols]": 804, "cover overflows": 14066, "coverage": 99704, "distributor delayed": 9015, "distributor undelayed": 9015, "distributor violated": 6, "exec candidate": 12388, "exec collide": 3315, "exec fuzz": 6529, "exec gen": 340, "exec hints": 1994, "exec inject": 0, "exec minimize": 9717, "exec retries": 5, "exec seeds": 1340, "exec smash": 6447, "exec total [base]": 36629, "exec total [new]": 82494, "exec triage": 25448, "executor restarts [base]": 822, "executor restarts [new]": 1790, "fault jobs": 0, "fuzzer jobs": 102, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 38, "max signal": 101787, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8051, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8566, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 893, "reproducing": 2, "rpc recv": 8808713532, "rpc sent": 3091395608, "signal": 98555, "smash jobs": 58, "triage jobs": 6, "vm output": 63246582, "vm restarts [base]": 50, "vm restarts [new]": 105 } 2025/09/30 12:52:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:52:37 runner 6 connected 2025/09/30 12:52:40 runner 3 connected 2025/09/30 12:52:56 base crash: INFO: task hung in user_get_super 2025/09/30 12:53:14 runner 1 connected 2025/09/30 12:53:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 12:53:33 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 12:53:40 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 12:53:52 runner 0 connected 2025/09/30 12:54:08 base crash: INFO: task hung in __iterate_supers 2025/09/30 12:54:13 runner 9 connected 2025/09/30 12:54:29 runner 7 connected 2025/09/30 12:54:40 runner 2 connected 2025/09/30 12:55:05 runner 3 connected 2025/09/30 12:55:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:56:03 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/30 12:56:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:56:24 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/30 12:56:24 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/30 12:56:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:56:48 runner 9 connected 2025/09/30 12:56:49 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 12:57:00 runner 7 connected 2025/09/30 12:57:01 runner 4 connected 2025/09/30 12:57:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 287, "corpus": 7937, "corpus [files]": 909, "corpus [symbols]": 805, "cover overflows": 15702, "coverage": 99854, "distributor delayed": 9117, "distributor undelayed": 9116, "distributor violated": 6, "exec candidate": 12388, "exec collide": 3752, "exec fuzz": 7587, "exec gen": 393, "exec hints": 2578, "exec inject": 0, "exec minimize": 10367, "exec retries": 5, "exec seeds": 1432, "exec smash": 7323, "exec total [base]": 38600, "exec total [new]": 86435, "exec triage": 25643, "executor restarts [base]": 920, "executor restarts [new]": 1937, "fault jobs": 0, "fuzzer jobs": 33, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 12, "max signal": 102001, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8667, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8645, "no exec duration": 38400000000, "no exec requests": 131, "pending": 0, "prog exec time": 496, "reproducing": 2, "rpc recv": 9295938260, "rpc sent": 3367566920, "signal": 98655, "smash jobs": 14, "triage jobs": 7, "vm output": 67892031, "vm restarts [base]": 54, "vm restarts [new]": 112 } 2025/09/30 12:57:22 runner 6 connected 2025/09/30 12:57:24 runner 3 connected 2025/09/30 12:57:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 12:57:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:57:48 runner 0 connected 2025/09/30 12:58:00 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/30 12:58:00 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/30 12:58:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 12:58:39 runner 2 connected 2025/09/30 12:58:44 runner 7 connected 2025/09/30 12:58:54 base crash: INFO: task hung in user_get_super 2025/09/30 12:58:57 runner 9 connected 2025/09/30 12:59:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 12:59:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:59:34 runner 3 connected 2025/09/30 12:59:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 12:59:52 runner 1 connected 2025/09/30 12:59:56 base crash "WARNING in hfs_bnode_create" is already known 2025/09/30 12:59:56 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/30 13:00:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:00:19 runner 4 connected 2025/09/30 13:00:31 runner 9 connected 2025/09/30 13:00:46 runner 7 connected 2025/09/30 13:00:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:00:51 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/30 13:00:51 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/30 13:00:55 runner 8 connected 2025/09/30 13:01:04 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/30 13:01:04 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/30 13:01:05 runner 3 connected 2025/09/30 13:01:24 base crash: kernel BUG in dbFindLeaf 2025/09/30 13:01:31 base crash: kernel BUG in dbFindLeaf 2025/09/30 13:01:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:01:46 runner 6 connected 2025/09/30 13:01:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:01:50 runner 5 connected 2025/09/30 13:01:55 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/30 13:02:01 base crash: possible deadlock in ocfs2_evict_inode 2025/09/30 13:02:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 306, "corpus": 7953, "corpus [files]": 910, "corpus [symbols]": 806, "cover overflows": 17107, "coverage": 99920, "distributor delayed": 9205, "distributor undelayed": 9202, "distributor violated": 6, "exec candidate": 12388, "exec collide": 4274, "exec fuzz": 8606, "exec gen": 454, "exec hints": 3130, "exec inject": 0, "exec minimize": 10915, "exec retries": 5, "exec seeds": 1487, "exec smash": 7775, "exec total [base]": 40609, "exec total [new]": 89791, "exec triage": 25779, "executor restarts [base]": 1011, "executor restarts [new]": 2060, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 102135, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9211, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8697, "no exec duration": 38791000000, "no exec requests": 132, "pending": 0, "prog exec time": 504, "reproducing": 2, "rpc recv": 10029366304, "rpc sent": 3612819056, "signal": 98722, "smash jobs": 3, "triage jobs": 8, "vm output": 72141598, "vm restarts [base]": 57, "vm restarts [new]": 124 } 2025/09/30 13:02:02 runner 9 connected 2025/09/30 13:02:07 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/30 13:02:20 runner 1 connected 2025/09/30 13:02:21 runner 3 connected 2025/09/30 13:02:26 runner 3 connected 2025/09/30 13:02:46 runner 4 connected 2025/09/30 13:02:47 base crash: INFO: task hung in __iterate_supers 2025/09/30 13:02:52 runner 8 connected 2025/09/30 13:02:57 runner 2 connected 2025/09/30 13:02:57 base crash "kernel BUG in may_open" is already known 2025/09/30 13:02:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 13:03:05 runner 7 connected 2025/09/30 13:03:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:03:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:03:41 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/30 13:03:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 13:03:44 runner 0 connected 2025/09/30 13:03:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 13:03:55 runner 5 connected 2025/09/30 13:03:57 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/30 13:03:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 13:04:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 13:04:23 base crash: kernel BUG in jfs_evict_inode 2025/09/30 13:04:31 runner 1 connected 2025/09/30 13:04:36 base crash: kernel BUG in dbFindLeaf 2025/09/30 13:04:37 runner 3 connected 2025/09/30 13:04:38 runner 9 connected 2025/09/30 13:04:44 runner 7 connected 2025/09/30 13:04:55 runner 4 connected 2025/09/30 13:04:57 runner 8 connected 2025/09/30 13:05:12 base crash: kernel BUG in dbFindLeaf 2025/09/30 13:05:21 runner 3 connected 2025/09/30 13:05:22 base crash "kernel BUG in may_open" is already known 2025/09/30 13:05:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 13:05:33 runner 2 connected 2025/09/30 13:06:00 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 13:06:09 runner 0 connected 2025/09/30 13:06:21 runner 4 connected 2025/09/30 13:06:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:06:33 patched crashed: WARNING in rcu_sync_dtor [need repro = true] 2025/09/30 13:06:33 scheduled a reproduction of 'WARNING in rcu_sync_dtor' 2025/09/30 13:06:33 start reproducing 'WARNING in rcu_sync_dtor' 2025/09/30 13:06:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:06:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:06:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:06:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:06:58 runner 3 connected 2025/09/30 13:07:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 311, "corpus": 7976, "corpus [files]": 911, "corpus [symbols]": 807, "cover overflows": 18479, "coverage": 100021, "distributor delayed": 9289, "distributor undelayed": 9284, "distributor violated": 6, "exec candidate": 12388, "exec collide": 5127, "exec fuzz": 10250, "exec gen": 536, "exec hints": 3368, "exec inject": 0, "exec minimize": 11493, "exec retries": 5, "exec seeds": 1551, "exec smash": 8178, "exec total [base]": 42365, "exec total [new]": 93779, "exec triage": 25898, "executor restarts [base]": 1076, "executor restarts [new]": 2189, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 5, "max signal": 102390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9717, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8748, "no exec duration": 40123000000, "no exec requests": 136, "pending": 0, "prog exec time": 628, "reproducing": 3, "rpc recv": 10819885876, "rpc sent": 3872612328, "signal": 98781, "smash jobs": 5, "triage jobs": 7, "vm output": 76848253, "vm restarts [base]": 66, "vm restarts [new]": 136 } 2025/09/30 13:07:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:07:30 runner 5 connected 2025/09/30 13:07:30 runner 7 connected 2025/09/30 13:07:31 runner 8 connected 2025/09/30 13:07:35 runner 9 connected 2025/09/30 13:07:37 runner 1 connected 2025/09/30 13:07:39 runner 2 connected 2025/09/30 13:07:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:08:03 runner 4 connected 2025/09/30 13:08:10 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/30 13:08:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:08:37 runner 6 connected 2025/09/30 13:08:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:09:07 runner 8 connected 2025/09/30 13:09:17 runner 0 connected 2025/09/30 13:09:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:09:28 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/30 13:09:28 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/30 13:09:45 runner 2 connected 2025/09/30 13:10:22 runner 9 connected 2025/09/30 13:10:33 runner 6 connected 2025/09/30 13:11:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:11:33 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/30 13:11:56 base crash: WARNING in hfs_bnode_create 2025/09/30 13:12:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 336, "corpus": 7994, "corpus [files]": 913, "corpus [symbols]": 809, "cover overflows": 19804, "coverage": 100057, "distributor delayed": 9369, "distributor undelayed": 9368, "distributor violated": 6, "exec candidate": 12388, "exec collide": 5883, "exec fuzz": 11651, "exec gen": 602, "exec hints": 3553, "exec inject": 0, "exec minimize": 12042, "exec retries": 5, "exec seeds": 1612, "exec smash": 8578, "exec total [base]": 44877, "exec total [new]": 97346, "exec triage": 26043, "executor restarts [base]": 1163, "executor restarts [new]": 2306, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 102539, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10231, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8803, "no exec duration": 40123000000, "no exec requests": 136, "pending": 0, "prog exec time": 1221, "reproducing": 3, "rpc recv": 11489358532, "rpc sent": 4142412776, "signal": 98804, "smash jobs": 3, "triage jobs": 11, "vm output": 81636843, "vm restarts [base]": 70, "vm restarts [new]": 145 } 2025/09/30 13:12:02 base crash: kernel BUG in jfs_evict_inode 2025/09/30 13:12:24 runner 5 connected 2025/09/30 13:12:30 runner 2 connected 2025/09/30 13:12:37 base crash: kernel BUG in jfs_evict_inode 2025/09/30 13:12:52 runner 3 connected 2025/09/30 13:12:59 runner 1 connected 2025/09/30 13:13:34 runner 0 connected 2025/09/30 13:13:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:13:55 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/09/30 13:14:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:14:37 runner 6 connected 2025/09/30 13:14:52 runner 3 connected 2025/09/30 13:15:11 runner 9 connected 2025/09/30 13:15:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:15:56 base crash "WARNING in udf_truncate_extents" is already known 2025/09/30 13:15:56 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/30 13:16:03 base crash: WARNING in rcu_sync_dtor 2025/09/30 13:16:46 runner 1 connected 2025/09/30 13:16:52 runner 4 connected 2025/09/30 13:17:00 runner 0 connected 2025/09/30 13:17:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 374, "corpus": 8018, "corpus [files]": 916, "corpus [symbols]": 812, "cover overflows": 21849, "coverage": 100160, "distributor delayed": 9453, "distributor undelayed": 9453, "distributor violated": 6, "exec candidate": 12388, "exec collide": 6800, "exec fuzz": 13405, "exec gen": 701, "exec hints": 3678, "exec inject": 0, "exec minimize": 12783, "exec retries": 5, "exec seeds": 1677, "exec smash": 8978, "exec total [base]": 46968, "exec total [new]": 101599, "exec triage": 26190, "executor restarts [base]": 1225, "executor restarts [new]": 2437, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 102706, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10866, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8858, "no exec duration": 40222000000, "no exec requests": 137, "pending": 0, "prog exec time": 716, "reproducing": 3, "rpc recv": 11998220140, "rpc sent": 4429980696, "signal": 98884, "smash jobs": 3, "triage jobs": 8, "vm output": 87020343, "vm restarts [base]": 77, "vm restarts [new]": 149 } 2025/09/30 13:17:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:18:24 runner 9 connected 2025/09/30 13:19:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:19:59 base crash: INFO: trying to register non-static key in txEnd 2025/09/30 13:20:02 base crash "kernel BUG in may_open" is already known 2025/09/30 13:20:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 13:20:06 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 13:20:09 runner 9 connected 2025/09/30 13:20:58 runner 0 connected 2025/09/30 13:20:59 runner 5 connected 2025/09/30 13:21:06 runner 8 connected 2025/09/30 13:22:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 382, "corpus": 8039, "corpus [files]": 924, "corpus [symbols]": 818, "cover overflows": 23567, "coverage": 100198, "distributor delayed": 9525, "distributor undelayed": 9525, "distributor violated": 6, "exec candidate": 12388, "exec collide": 7905, "exec fuzz": 15514, "exec gen": 810, "exec hints": 3802, "exec inject": 0, "exec minimize": 13200, "exec retries": 5, "exec seeds": 1739, "exec smash": 9299, "exec total [base]": 49673, "exec total [new]": 105965, "exec triage": 26310, "executor restarts [base]": 1329, "executor restarts [new]": 2584, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 102795, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11299, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8906, "no exec duration": 40222000000, "no exec requests": 137, "pending": 0, "prog exec time": 743, "reproducing": 3, "rpc recv": 12470649532, "rpc sent": 4732386328, "signal": 98909, "smash jobs": 4, "triage jobs": 8, "vm output": 92512466, "vm restarts [base]": 78, "vm restarts [new]": 153 } 2025/09/30 13:22:31 base crash: WARNING in udf_truncate_extents 2025/09/30 13:23:02 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/30 13:23:02 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/30 13:23:28 runner 1 connected 2025/09/30 13:23:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:24:00 runner 6 connected 2025/09/30 13:24:32 runner 3 connected 2025/09/30 13:24:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 13:25:17 base crash: kernel BUG in hfs_write_inode 2025/09/30 13:25:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:25:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/30 13:25:32 runner 6 connected 2025/09/30 13:25:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:26:09 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/09/30 13:26:15 runner 2 connected 2025/09/30 13:26:18 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 13:26:21 runner 8 connected 2025/09/30 13:26:28 runner 9 connected 2025/09/30 13:26:34 runner 7 connected 2025/09/30 13:26:38 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/30 13:27:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 391, "corpus": 8053, "corpus [files]": 925, "corpus [symbols]": 819, "cover overflows": 24898, "coverage": 100275, "distributor delayed": 9583, "distributor undelayed": 9583, "distributor violated": 6, "exec candidate": 12388, "exec collide": 8703, "exec fuzz": 17013, "exec gen": 884, "exec hints": 3922, "exec inject": 0, "exec minimize": 13737, "exec retries": 5, "exec seeds": 1778, "exec smash": 9509, "exec total [base]": 52005, "exec total [new]": 109356, "exec triage": 26423, "executor restarts [base]": 1425, "executor restarts [new]": 2720, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 102949, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11833, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8952, "no exec duration": 40222000000, "no exec requests": 137, "pending": 0, "prog exec time": 831, "reproducing": 3, "rpc recv": 12936575196, "rpc sent": 5002087536, "signal": 98968, "smash jobs": 3, "triage jobs": 4, "vm output": 97268219, "vm restarts [base]": 81, "vm restarts [new]": 158 } 2025/09/30 13:27:06 runner 3 connected 2025/09/30 13:27:14 runner 6 connected 2025/09/30 13:27:35 runner 4 connected 2025/09/30 13:27:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/30 13:27:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:28:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:28:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:28:44 runner 8 connected 2025/09/30 13:28:53 runner 1 connected 2025/09/30 13:28:58 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/30 13:29:12 runner 7 connected 2025/09/30 13:29:26 runner 5 connected 2025/09/30 13:29:55 runner 0 connected 2025/09/30 13:30:02 base crash: WARNING in dbAdjTree 2025/09/30 13:30:19 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/30 13:30:19 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/30 13:31:00 runner 1 connected 2025/09/30 13:31:16 runner 4 connected 2025/09/30 13:31:45 base crash "kernel BUG in may_open" is already known 2025/09/30 13:31:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 13:32:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 403, "corpus": 8059, "corpus [files]": 925, "corpus [symbols]": 819, "cover overflows": 26195, "coverage": 100285, "distributor delayed": 9641, "distributor undelayed": 9641, "distributor violated": 6, "exec candidate": 12388, "exec collide": 9760, "exec fuzz": 18967, "exec gen": 994, "exec hints": 3923, "exec inject": 0, "exec minimize": 14009, "exec retries": 5, "exec seeds": 1796, "exec smash": 9596, "exec total [base]": 54439, "exec total [new]": 112945, "exec triage": 26507, "executor restarts [base]": 1524, "executor restarts [new]": 2881, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 103229, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12076, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8986, "no exec duration": 40222000000, "no exec requests": 137, "pending": 0, "prog exec time": 1007, "reproducing": 3, "rpc recv": 13444891060, "rpc sent": 5284803544, "signal": 98978, "smash jobs": 1, "triage jobs": 9, "vm output": 105631547, "vm restarts [base]": 85, "vm restarts [new]": 164 } 2025/09/30 13:32:25 base crash: INFO: task hung in __iterate_supers 2025/09/30 13:32:42 runner 9 connected 2025/09/30 13:33:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 13:33:22 runner 3 connected 2025/09/30 13:34:07 base crash: kernel BUG in jfs_evict_inode 2025/09/30 13:34:09 runner 8 connected 2025/09/30 13:34:21 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/09/30 13:34:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 13:34:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:35:04 runner 1 connected 2025/09/30 13:35:18 runner 2 connected 2025/09/30 13:35:32 runner 5 connected 2025/09/30 13:35:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 13:35:47 runner 7 connected 2025/09/30 13:36:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:36:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:36:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:36:41 runner 6 connected 2025/09/30 13:36:56 runner 9 connected 2025/09/30 13:37:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 414, "corpus": 8073, "corpus [files]": 926, "corpus [symbols]": 819, "cover overflows": 27319, "coverage": 100397, "distributor delayed": 9688, "distributor undelayed": 9688, "distributor violated": 6, "exec candidate": 12388, "exec collide": 10551, "exec fuzz": 20460, "exec gen": 1073, "exec hints": 3963, "exec inject": 0, "exec minimize": 14445, "exec retries": 5, "exec seeds": 1834, "exec smash": 9729, "exec total [base]": 56951, "exec total [new]": 116033, "exec triage": 26587, "executor restarts [base]": 1628, "executor restarts [new]": 3042, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 103284, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12525, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9020, "no exec duration": 41368000000, "no exec requests": 140, "pending": 0, "prog exec time": 474, "reproducing": 3, "rpc recv": 13897940656, "rpc sent": 5541364280, "signal": 99081, "smash jobs": 5, "triage jobs": 4, "vm output": 116582259, "vm restarts [base]": 88, "vm restarts [new]": 170 } 2025/09/30 13:37:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 13:37:27 runner 4 connected 2025/09/30 13:37:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:37:36 runner 5 connected 2025/09/30 13:37:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:37:54 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/30 13:38:08 patched crashed: general protection fault in hfsplus_rename_cat [need repro = true] 2025/09/30 13:38:08 scheduled a reproduction of 'general protection fault in hfsplus_rename_cat' 2025/09/30 13:38:08 start reproducing 'general protection fault in hfsplus_rename_cat' 2025/09/30 13:38:08 runner 7 connected 2025/09/30 13:38:09 base crash: WARNING in dbAdjTree 2025/09/30 13:38:29 runner 6 connected 2025/09/30 13:38:29 base crash: kernel BUG in dbFindBits 2025/09/30 13:38:44 runner 8 connected 2025/09/30 13:38:51 runner 3 connected 2025/09/30 13:39:06 runner 1 connected 2025/09/30 13:39:08 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:39:26 runner 0 connected 2025/09/30 13:39:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:39:44 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:39:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:40:35 runner 1 connected 2025/09/30 13:40:40 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:40:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:40:45 runner 9 connected 2025/09/30 13:41:14 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:41:38 runner 6 connected 2025/09/30 13:42:01 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 13:42:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 414, "corpus": 8081, "corpus [files]": 926, "corpus [symbols]": 819, "cover overflows": 28223, "coverage": 100415, "distributor delayed": 9738, "distributor undelayed": 9738, "distributor violated": 6, "exec candidate": 12388, "exec collide": 11225, "exec fuzz": 21865, "exec gen": 1141, "exec hints": 4011, "exec inject": 0, "exec minimize": 14686, "exec retries": 5, "exec seeds": 1856, "exec smash": 9875, "exec total [base]": 59057, "exec total [new]": 118713, "exec triage": 26654, "executor restarts [base]": 1737, "executor restarts [new]": 3157, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 103338, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12809, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9047, "no exec duration": 41368000000, "no exec requests": 140, "pending": 0, "prog exec time": 700, "reproducing": 4, "rpc recv": 14438517928, "rpc sent": 5766801008, "signal": 99096, "smash jobs": 2, "triage jobs": 4, "vm output": 125726512, "vm restarts [base]": 92, "vm restarts [new]": 177 } 2025/09/30 13:42:13 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:42:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 13:42:43 base crash: kernel BUG in hfs_write_inode 2025/09/30 13:42:49 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:42:57 runner 2 connected 2025/09/30 13:43:18 runner 7 connected 2025/09/30 13:43:40 runner 1 connected 2025/09/30 13:44:12 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:44:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:44:51 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:44:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 13:45:11 base crash: WARNING in dbAdjTree 2025/09/30 13:45:42 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:45:46 runner 6 connected 2025/09/30 13:45:50 runner 7 connected 2025/09/30 13:46:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:46:07 runner 1 connected 2025/09/30 13:46:24 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:46:33 base crash: WARNING in dbAdjTree 2025/09/30 13:47:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 423, "corpus": 8099, "corpus [files]": 926, "corpus [symbols]": 819, "cover overflows": 29865, "coverage": 100462, "distributor delayed": 9815, "distributor undelayed": 9815, "distributor violated": 6, "exec candidate": 12388, "exec collide": 12238, "exec fuzz": 23814, "exec gen": 1239, "exec hints": 4040, "exec inject": 0, "exec minimize": 15059, "exec retries": 5, "exec seeds": 1909, "exec smash": 10213, "exec total [base]": 61731, "exec total [new]": 122674, "exec triage": 26761, "executor restarts [base]": 1832, "executor restarts [new]": 3243, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 103417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13120, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9089, "no exec duration": 43901000000, "no exec requests": 149, "pending": 0, "prog exec time": 500, "reproducing": 4, "rpc recv": 14837586652, "rpc sent": 6068004336, "signal": 99121, "smash jobs": 1, "triage jobs": 5, "vm output": 131722625, "vm restarts [base]": 95, "vm restarts [new]": 180 } 2025/09/30 13:47:02 base crash: possible deadlock in btrfs_dirty_inode 2025/09/30 13:47:04 runner 2 connected 2025/09/30 13:47:11 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:47:20 base crash: WARNING in dbAdjTree 2025/09/30 13:47:30 runner 1 connected 2025/09/30 13:47:45 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:47:59 runner 0 connected 2025/09/30 13:48:17 runner 3 connected 2025/09/30 13:48:18 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:49:11 base crash: WARNING in dbAdjTree 2025/09/30 13:49:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 13:49:24 base crash: WARNING in dbAdjTree 2025/09/30 13:49:39 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:49:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 13:49:56 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/09/30 13:49:56 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/09/30 13:49:56 start reproducing 'possible deadlock in hfs_find_init' 2025/09/30 13:50:08 runner 2 connected 2025/09/30 13:50:15 runner 7 connected 2025/09/30 13:50:21 runner 1 connected 2025/09/30 13:50:42 repro finished 'possible deadlock in lookup_slow', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 13:50:42 failed repro for "possible deadlock in lookup_slow", err=%!s() 2025/09/30 13:50:42 "possible deadlock in lookup_slow": saved crash log into 1759240242.crash.log 2025/09/30 13:50:42 "possible deadlock in lookup_slow": saved repro log into 1759240242.repro.log 2025/09/30 13:50:45 runner 0 connected 2025/09/30 13:50:54 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/30 13:51:06 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:51:37 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:51:53 runner 1 connected 2025/09/30 13:51:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 13:52:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 432, "corpus": 8105, "corpus [files]": 926, "corpus [symbols]": 819, "cover overflows": 31883, "coverage": 100479, "distributor delayed": 9851, "distributor undelayed": 9847, "distributor violated": 6, "exec candidate": 12388, "exec collide": 13396, "exec fuzz": 26093, "exec gen": 1351, "exec hints": 4042, "exec inject": 0, "exec minimize": 15340, "exec retries": 6, "exec seeds": 1926, "exec smash": 10354, "exec total [base]": 63908, "exec total [new]": 126717, "exec triage": 26816, "executor restarts [base]": 1921, "executor restarts [new]": 3331, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 103492, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13373, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9109, "no exec duration": 45970000000, "no exec requests": 158, "pending": 0, "prog exec time": 568, "reproducing": 4, "rpc recv": 15252065624, "rpc sent": 6358694456, "signal": 99130, "smash jobs": 0, "triage jobs": 6, "vm output": 136203768, "vm restarts [base]": 103, "vm restarts [new]": 181 } 2025/09/30 13:52:03 runner 0 connected 2025/09/30 13:52:04 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:52:12 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:52:18 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 13:52:56 runner 7 connected 2025/09/30 13:53:08 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:53:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 13:53:13 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:53:17 runner 3 connected 2025/09/30 13:53:43 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:54:08 runner 2 connected 2025/09/30 13:54:16 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:54:39 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:54:52 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 13:55:16 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:55:51 runner 2 connected 2025/09/30 13:56:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 13:56:27 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:56:33 base crash: WARNING in dbAdjTree 2025/09/30 13:57:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 451, "corpus": 8124, "corpus [files]": 929, "corpus [symbols]": 822, "cover overflows": 34095, "coverage": 100543, "distributor delayed": 9926, "distributor undelayed": 9923, "distributor violated": 8, "exec candidate": 12388, "exec collide": 14467, "exec fuzz": 28251, "exec gen": 1462, "exec hints": 4119, "exec inject": 0, "exec minimize": 15694, "exec retries": 6, "exec seeds": 1986, "exec smash": 10780, "exec total [base]": 66419, "exec total [new]": 131082, "exec triage": 26923, "executor restarts [base]": 2040, "executor restarts [new]": 3407, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 103630, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13620, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9148, "no exec duration": 46038000000, "no exec requests": 161, "pending": 0, "prog exec time": 558, "reproducing": 4, "rpc recv": 15644766424, "rpc sent": 6663081568, "signal": 99177, "smash jobs": 0, "triage jobs": 4, "vm output": 143023916, "vm restarts [base]": 106, "vm restarts [new]": 183 } 2025/09/30 13:57:06 base crash: kernel BUG in hfs_write_inode 2025/09/30 13:57:15 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:57:18 runner 7 connected 2025/09/30 13:57:30 runner 1 connected 2025/09/30 13:57:59 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:58:05 runner 3 connected 2025/09/30 13:58:09 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:58:36 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:58:42 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/30 13:58:52 base crash: WARNING in dbAdjTree 2025/09/30 13:59:29 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:59:29 repro finished 'general protection fault in hfsplus_rename_cat', repro=true crepro=false desc='general protection fault in hfsplus_rename_cat' hub=false from_dashboard=false 2025/09/30 13:59:29 found repro for "general protection fault in hfsplus_rename_cat" (orig title: "-SAME-", reliability: 1), took 20.97 minutes 2025/09/30 13:59:29 "general protection fault in hfsplus_rename_cat": saved crash log into 1759240769.crash.log 2025/09/30 13:59:29 "general protection fault in hfsplus_rename_cat": saved repro log into 1759240769.repro.log 2025/09/30 13:59:46 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 13:59:51 runner 2 connected 2025/09/30 14:00:06 runner 2 connected 2025/09/30 14:01:10 attempt #0 to run "general protection fault in hfsplus_rename_cat" on base: crashed with general protection fault in hfsplus_rename_cat 2025/09/30 14:01:10 crashes both: general protection fault in hfsplus_rename_cat / general protection fault in hfsplus_rename_cat 2025/09/30 14:01:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/30 14:01:33 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:02:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 464, "corpus": 8138, "corpus [files]": 931, "corpus [symbols]": 824, "cover overflows": 35863, "coverage": 100570, "distributor delayed": 9992, "distributor undelayed": 9991, "distributor violated": 8, "exec candidate": 12388, "exec collide": 15584, "exec fuzz": 30286, "exec gen": 1563, "exec hints": 4158, "exec inject": 0, "exec minimize": 16103, "exec retries": 6, "exec seeds": 2028, "exec smash": 11000, "exec total [base]": 68480, "exec total [new]": 135159, "exec triage": 27035, "executor restarts [base]": 2128, "executor restarts [new]": 3499, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 103695, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13938, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9189, "no exec duration": 48217000000, "no exec requests": 168, "pending": 0, "prog exec time": 710, "reproducing": 3, "rpc recv": 15978923160, "rpc sent": 6926179776, "signal": 99201, "smash jobs": 4, "triage jobs": 9, "vm output": 147963508, "vm restarts [base]": 109, "vm restarts [new]": 185 } 2025/09/30 14:02:08 runner 0 connected 2025/09/30 14:02:24 runner 9 connected 2025/09/30 14:02:28 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:02:31 runner 1 connected 2025/09/30 14:02:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:03:03 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 14:03:03 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:03:30 runner 1 connected 2025/09/30 14:03:48 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/09/30 14:04:00 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 14:04:02 runner 0 connected 2025/09/30 14:04:45 runner 2 connected 2025/09/30 14:04:57 runner 1 connected 2025/09/30 14:05:16 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 14:05:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:06:08 base crash: INFO: task hung in user_get_super 2025/09/30 14:06:13 runner 1 connected 2025/09/30 14:06:17 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:06:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:06:25 runner 2 connected 2025/09/30 14:07:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 494, "corpus": 8154, "corpus [files]": 933, "corpus [symbols]": 826, "cover overflows": 38186, "coverage": 100617, "distributor delayed": 10060, "distributor undelayed": 10060, "distributor violated": 8, "exec candidate": 12388, "exec collide": 16843, "exec fuzz": 32753, "exec gen": 1711, "exec hints": 4201, "exec inject": 0, "exec minimize": 16645, "exec retries": 7, "exec seeds": 2077, "exec smash": 11327, "exec total [base]": 70861, "exec total [new]": 140108, "exec triage": 27149, "executor restarts [base]": 2200, "executor restarts [new]": 3638, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 103833, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14411, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9228, "no exec duration": 48911000000, "no exec requests": 173, "pending": 0, "prog exec time": 651, "reproducing": 3, "rpc recv": 16466533360, "rpc sent": 7262308840, "signal": 99226, "smash jobs": 3, "triage jobs": 6, "vm output": 156464486, "vm restarts [base]": 114, "vm restarts [new]": 189 } 2025/09/30 14:07:06 runner 3 connected 2025/09/30 14:07:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 14:07:08 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:07:16 runner 8 connected 2025/09/30 14:07:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:07:35 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 14:08:05 runner 1 connected 2025/09/30 14:08:16 runner 0 connected 2025/09/30 14:08:18 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:08:34 runner 2 connected 2025/09/30 14:08:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:09:06 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:09:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:09:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:09:52 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:09:55 runner 1 connected 2025/09/30 14:09:57 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/30 14:10:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:10:04 runner 2 connected 2025/09/30 14:10:10 runner 3 connected 2025/09/30 14:10:28 runner 1 connected 2025/09/30 14:10:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:10:38 runner 8 connected 2025/09/30 14:10:45 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:10:54 runner 0 connected 2025/09/30 14:11:01 runner 7 connected 2025/09/30 14:11:34 runner 3 connected 2025/09/30 14:11:41 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:12:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:12:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 514, "corpus": 8173, "corpus [files]": 936, "corpus [symbols]": 829, "cover overflows": 39927, "coverage": 100748, "distributor delayed": 10150, "distributor undelayed": 10150, "distributor violated": 8, "exec candidate": 12388, "exec collide": 17764, "exec fuzz": 34484, "exec gen": 1804, "exec hints": 4245, "exec inject": 0, "exec minimize": 17270, "exec retries": 7, "exec seeds": 2133, "exec smash": 11550, "exec total [base]": 73383, "exec total [new]": 143955, "exec triage": 27298, "executor restarts [base]": 2286, "executor restarts [new]": 3759, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 103929, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14876, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9281, "no exec duration": 49030000000, "no exec requests": 174, "pending": 0, "prog exec time": 730, "reproducing": 3, "rpc recv": 17099649464, "rpc sent": 7579359584, "signal": 99320, "smash jobs": 9, "triage jobs": 6, "vm output": 164949821, "vm restarts [base]": 120, "vm restarts [new]": 196 } 2025/09/30 14:12:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:12:51 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/30 14:12:59 runner 1 connected 2025/09/30 14:12:59 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:13:06 runner 2 connected 2025/09/30 14:13:26 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 14:13:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:13:48 runner 8 connected 2025/09/30 14:13:59 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:14:18 base crash: possible deadlock in mark_as_free_ex 2025/09/30 14:14:25 runner 9 connected 2025/09/30 14:14:30 runner 1 connected 2025/09/30 14:14:57 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:15:14 runner 3 connected 2025/09/30 14:15:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:15:42 base crash "kernel BUG in may_open" is already known 2025/09/30 14:15:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 14:15:42 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:15:46 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/30 14:16:11 base crash: kernel BUG in may_open 2025/09/30 14:16:18 base crash: possible deadlock in run_unpack_ex 2025/09/30 14:16:32 runner 2 connected 2025/09/30 14:16:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:16:36 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/30 14:16:38 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:16:39 runner 9 connected 2025/09/30 14:16:43 runner 7 connected 2025/09/30 14:17:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 519, "corpus": 8185, "corpus [files]": 938, "corpus [symbols]": 831, "cover overflows": 41360, "coverage": 100812, "distributor delayed": 10201, "distributor undelayed": 10201, "distributor violated": 8, "exec candidate": 12388, "exec collide": 18743, "exec fuzz": 36321, "exec gen": 1892, "exec hints": 4337, "exec inject": 0, "exec minimize": 17680, "exec retries": 7, "exec seeds": 2175, "exec smash": 11863, "exec total [base]": 76053, "exec total [new]": 147796, "exec triage": 27384, "executor restarts [base]": 2370, "executor restarts [new]": 3880, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 104004, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15259, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9315, "no exec duration": 49129000000, "no exec requests": 175, "pending": 0, "prog exec time": 556, "reproducing": 3, "rpc recv": 17608363276, "rpc sent": 7887686520, "signal": 99345, "smash jobs": 0, "triage jobs": 4, "vm output": 170769064, "vm restarts [base]": 123, "vm restarts [new]": 202 } 2025/09/30 14:17:10 runner 0 connected 2025/09/30 14:17:15 runner 3 connected 2025/09/30 14:17:31 runner 1 connected 2025/09/30 14:17:33 runner 8 connected 2025/09/30 14:18:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 14:18:11 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/30 14:18:41 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:18:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:19:07 runner 2 connected 2025/09/30 14:19:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 14:19:10 runner 2 connected 2025/09/30 14:19:18 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:19:46 base crash: kernel BUG in dbFindLeaf 2025/09/30 14:19:50 runner 1 connected 2025/09/30 14:20:08 runner 9 connected 2025/09/30 14:20:43 runner 0 connected 2025/09/30 14:21:26 base crash: kernel BUG in jfs_evict_inode 2025/09/30 14:21:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:21:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 14:22:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 537, "corpus": 8198, "corpus [files]": 939, "corpus [symbols]": 832, "cover overflows": 43080, "coverage": 100846, "distributor delayed": 10259, "distributor undelayed": 10259, "distributor violated": 8, "exec candidate": 12388, "exec collide": 19876, "exec fuzz": 38636, "exec gen": 2008, "exec hints": 4517, "exec inject": 0, "exec minimize": 18151, "exec retries": 7, "exec seeds": 2212, "exec smash": 12036, "exec total [base]": 78647, "exec total [new]": 152334, "exec triage": 27495, "executor restarts [base]": 2453, "executor restarts [new]": 4026, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 104096, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15702, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9361, "no exec duration": 49652000000, "no exec requests": 178, "pending": 0, "prog exec time": 756, "reproducing": 3, "rpc recv": 18124124656, "rpc sent": 8221767536, "signal": 99374, "smash jobs": 2, "triage jobs": 6, "vm output": 180479965, "vm restarts [base]": 128, "vm restarts [new]": 206 } 2025/09/30 14:22:03 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/30 14:22:14 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:22:23 runner 1 connected 2025/09/30 14:22:26 runner 3 connected 2025/09/30 14:22:57 runner 9 connected 2025/09/30 14:23:00 runner 2 connected 2025/09/30 14:24:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 14:24:22 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:24:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:24:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 14:25:04 runner 7 connected 2025/09/30 14:25:20 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:25:20 repro finished 'possible deadlock in hfs_find_init', repro=true crepro=false desc='possible deadlock in hfs_find_init' hub=false from_dashboard=false 2025/09/30 14:25:20 found repro for "possible deadlock in hfs_find_init" (orig title: "-SAME-", reliability: 1), took 33.88 minutes 2025/09/30 14:25:20 "possible deadlock in hfs_find_init": saved crash log into 1759242320.crash.log 2025/09/30 14:25:20 "possible deadlock in hfs_find_init": saved repro log into 1759242320.repro.log 2025/09/30 14:25:37 runner 3 connected 2025/09/30 14:25:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:25:49 runner 1 connected 2025/09/30 14:26:38 runner 8 connected 2025/09/30 14:26:41 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/09/30 14:26:41 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/09/30 14:26:41 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/09/30 14:26:55 attempt #0 to run "possible deadlock in hfs_find_init" on base: crashed with possible deadlock in hfs_find_init 2025/09/30 14:26:55 crashes both: possible deadlock in hfs_find_init / possible deadlock in hfs_find_init 2025/09/30 14:27:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:27:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 542, "corpus": 8213, "corpus [files]": 942, "corpus [symbols]": 835, "cover overflows": 44822, "coverage": 100976, "distributor delayed": 10324, "distributor undelayed": 10324, "distributor violated": 8, "exec candidate": 12388, "exec collide": 21088, "exec fuzz": 40957, "exec gen": 2113, "exec hints": 4597, "exec inject": 0, "exec minimize": 18570, "exec retries": 7, "exec seeds": 2258, "exec smash": 12225, "exec total [base]": 81301, "exec total [new]": 156802, "exec triage": 27586, "executor restarts [base]": 2540, "executor restarts [new]": 4146, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 104244, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15981, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9395, "no exec duration": 49652000000, "no exec requests": 178, "pending": 0, "prog exec time": 557, "reproducing": 3, "rpc recv": 18598008540, "rpc sent": 8547645848, "signal": 99489, "smash jobs": 6, "triage jobs": 2, "vm output": 187468698, "vm restarts [base]": 131, "vm restarts [new]": 211 } 2025/09/30 14:27:29 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:27:38 runner 2 connected 2025/09/30 14:27:53 runner 0 connected 2025/09/30 14:27:57 runner 9 connected 2025/09/30 14:27:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:28:03 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:28:06 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/30 14:28:24 base crash: kernel BUG in jfs_evict_inode 2025/09/30 14:28:41 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:28:55 runner 3 connected 2025/09/30 14:28:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:29:05 runner 2 connected 2025/09/30 14:29:21 runner 2 connected 2025/09/30 14:29:55 runner 1 connected 2025/09/30 14:30:12 base crash: kernel BUG in hfs_write_inode 2025/09/30 14:30:19 runner 3 connected 2025/09/30 14:30:30 base crash: WARNING in udf_truncate_extents 2025/09/30 14:31:09 runner 3 connected 2025/09/30 14:31:35 runner 2 connected 2025/09/30 14:32:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 549, "corpus": 8221, "corpus [files]": 942, "corpus [symbols]": 835, "cover overflows": 46057, "coverage": 100993, "distributor delayed": 10357, "distributor undelayed": 10357, "distributor violated": 8, "exec candidate": 12388, "exec collide": 22047, "exec fuzz": 42723, "exec gen": 2208, "exec hints": 4799, "exec inject": 0, "exec minimize": 18824, "exec retries": 7, "exec seeds": 2281, "exec smash": 12407, "exec total [base]": 83950, "exec total [new]": 160343, "exec triage": 27641, "executor restarts [base]": 2611, "executor restarts [new]": 4271, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 104297, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16276, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9418, "no exec duration": 49718000000, "no exec requests": 179, "pending": 0, "prog exec time": 663, "reproducing": 3, "rpc recv": 19121541900, "rpc sent": 8844253040, "signal": 99506, "smash jobs": 2, "triage jobs": 1, "vm output": 196664066, "vm restarts [base]": 136, "vm restarts [new]": 216 } 2025/09/30 14:32:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:32:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:32:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:32:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/30 14:33:17 runner 7 connected 2025/09/30 14:33:29 runner 3 connected 2025/09/30 14:33:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 14:33:43 runner 9 connected 2025/09/30 14:33:52 runner 1 connected 2025/09/30 14:34:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:34:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:34:26 runner 2 connected 2025/09/30 14:35:00 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:35:07 runner 0 connected 2025/09/30 14:35:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 14:35:40 base crash "possible deadlock in filemap_fault" is already known 2025/09/30 14:35:40 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/09/30 14:36:23 runner 9 connected 2025/09/30 14:36:31 base crash: kernel BUG in may_open 2025/09/30 14:36:36 runner 7 connected 2025/09/30 14:37:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 555, "corpus": 8231, "corpus [files]": 944, "corpus [symbols]": 837, "cover overflows": 47564, "coverage": 101018, "distributor delayed": 10402, "distributor undelayed": 10402, "distributor violated": 8, "exec candidate": 12388, "exec collide": 23255, "exec fuzz": 44928, "exec gen": 2335, "exec hints": 5024, "exec inject": 0, "exec minimize": 19035, "exec retries": 7, "exec seeds": 2310, "exec smash": 12557, "exec total [base]": 87228, "exec total [new]": 164564, "exec triage": 27704, "executor restarts [base]": 2692, "executor restarts [new]": 4395, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 104337, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16449, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9443, "no exec duration": 49785000000, "no exec requests": 180, "pending": 0, "prog exec time": 687, "reproducing": 3, "rpc recv": 19604523788, "rpc sent": 9224526824, "signal": 99530, "smash jobs": 2, "triage jobs": 1, "vm output": 205871068, "vm restarts [base]": 137, "vm restarts [new]": 223 } 2025/09/30 14:37:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:37:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/30 14:37:28 runner 0 connected 2025/09/30 14:37:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:38:09 base crash: kernel BUG in jfs_evict_inode 2025/09/30 14:38:11 runner 2 connected 2025/09/30 14:38:15 runner 1 connected 2025/09/30 14:38:34 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:38:50 runner 3 connected 2025/09/30 14:39:06 runner 0 connected 2025/09/30 14:39:33 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:39:44 base crash: kernel BUG in jfs_evict_inode 2025/09/30 14:40:03 base crash "kernel BUG in txAbort" is already known 2025/09/30 14:40:03 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/30 14:40:42 runner 1 connected 2025/09/30 14:41:02 runner 1 connected 2025/09/30 14:41:04 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/30 14:41:04 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/09/30 14:41:04 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 14.16 minutes 2025/09/30 14:41:04 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1759243264.crash.log 2025/09/30 14:41:04 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1759243264.repro.log 2025/09/30 14:41:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/30 14:41:15 runner 0 connected 2025/09/30 14:41:20 base crash "kernel BUG in txUnlock" is already known 2025/09/30 14:41:20 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/30 14:41:50 base crash: kernel BUG in txUnlock 2025/09/30 14:42:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 555, "corpus": 8239, "corpus [files]": 948, "corpus [symbols]": 841, "cover overflows": 49043, "coverage": 101037, "distributor delayed": 10428, "distributor undelayed": 10428, "distributor violated": 8, "exec candidate": 12388, "exec collide": 24371, "exec fuzz": 47260, "exec gen": 2458, "exec hints": 5141, "exec inject": 0, "exec minimize": 19308, "exec retries": 7, "exec seeds": 2333, "exec smash": 12702, "exec total [base]": 89577, "exec total [new]": 168759, "exec triage": 27770, "executor restarts [base]": 2771, "executor restarts [new]": 4547, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 104392, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16668, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9470, "no exec duration": 51386000000, "no exec requests": 187, "pending": 0, "prog exec time": 656, "reproducing": 2, "rpc recv": 20048542292, "rpc sent": 9540474464, "signal": 99542, "smash jobs": 0, "triage jobs": 1, "vm output": 214116223, "vm restarts [base]": 142, "vm restarts [new]": 226 } 2025/09/30 14:42:04 runner 8 connected 2025/09/30 14:42:17 runner 2 connected 2025/09/30 14:42:17 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/30 14:42:26 base crash: kernel BUG in txAbort 2025/09/30 14:42:35 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/09/30 14:42:35 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/09/30 14:42:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:42:48 runner 3 connected 2025/09/30 14:43:14 runner 9 connected 2025/09/30 14:43:24 runner 2 connected 2025/09/30 14:43:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 14:43:34 runner 0 connected 2025/09/30 14:43:37 base crash: general protection fault in lmLogSync 2025/09/30 14:43:46 runner 2 connected 2025/09/30 14:43:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:44:28 runner 8 connected 2025/09/30 14:44:34 runner 1 connected 2025/09/30 14:44:48 runner 0 connected 2025/09/30 14:44:58 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 14:45:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/30 14:45:55 runner 3 connected 2025/09/30 14:46:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/30 14:46:28 runner 8 connected 2025/09/30 14:46:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/30 14:46:44 base crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/09/30 14:46:44 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/09/30 14:46:48 base crash: possible deadlock in ocfs2_init_acl 2025/09/30 14:47:01 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 558, "corpus": 8244, "corpus [files]": 948, "corpus [symbols]": 841, "cover overflows": 50627, "coverage": 101054, "distributor delayed": 10467, "distributor undelayed": 10467, "distributor violated": 8, "exec candidate": 12388, "exec collide": 25673, "exec fuzz": 49717, "exec gen": 2594, "exec hints": 5263, "exec inject": 0, "exec minimize": 19531, "exec retries": 7, "exec seeds": 2348, "exec smash": 12744, "exec total [base]": 91775, "exec total [new]": 173121, "exec triage": 27837, "executor restarts [base]": 2867, "executor restarts [new]": 4726, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 104490, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16901, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9497, "no exec duration": 52579000000, "no exec requests": 191, "pending": 0, "prog exec time": 641, "reproducing": 2, "rpc recv": 20588094012, "rpc sent": 9859245248, "signal": 99555, "smash jobs": 1, "triage jobs": 7, "vm output": 223280429, "vm restarts [base]": 147, "vm restarts [new]": 233 } 2025/09/30 14:47:11 base crash: INFO: task hung in evict 2025/09/30 14:47:14 runner 1 connected 2025/09/30 14:47:40 runner 0 connected 2025/09/30 14:47:41 runner 3 connected 2025/09/30 14:47:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/30 14:47:47 runner 2 connected 2025/09/30 14:48:08 runner 0 connected 2025/09/30 14:48:25 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/30 14:48:40 runner 9 connected 2025/09/30 14:49:22 runner 1 connected 2025/09/30 14:50:31 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 14:50:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/30 14:51:09 base crash: WARNING in dbAdjTree 2025/09/30 14:51:22 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/30 14:51:28 runner 7 connected 2025/09/30 14:51:40 runner 8 connected 2025/09/30 14:51:47 base crash: WARNING in dbAdjTree 2025/09/30 14:51:56 bug reporting terminated 2025/09/30 14:51:56 status reporting terminated 2025/09/30 14:52:36 syz-diff (base): kernel context loop terminated 2025/09/30 14:54:50 repro finished 'WARNING in rcu_sync_dtor', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 14:55:52 repro finished 'possible deadlock in join_transaction', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/30 14:55:53 syz-diff (new): kernel context loop terminated 2025/09/30 14:55:53 diff fuzzing terminated 2025/09/30 14:55:53 fuzzing is finished 2025/09/30 14:55:53 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 6 crashes INFO: task hung in evict 2 crashes 4 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 1 crashes INFO: task hung in user_get_super 10 crashes 12 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes 2 crashes INFO: trying to register non-static key in txEnd 1 crashes 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 4 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 2 crashes KASAN: use-after-free Read in ext4_find_extent 2 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes 1 crashes[reproduced] WARNING in dbAdjTree 12 crashes 15 crashes WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in rcu_sync_dtor 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in hfsplus_rename_cat 1 crashes 1 crashes[reproduced] general protection fault in lmLogSync 2 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in dbFindLeaf 5 crashes 5 crashes kernel BUG in hfs_write_inode 7 crashes 17 crashes kernel BUG in jfs_evict_inode 11 crashes 18 crashes kernel BUG in may_open 2 crashes 7 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 2 crashes 7 crashes kernel BUG in ocfs2_write_cluster_by_desc 3 crashes 5 crashes kernel BUG in txAbort 1 crashes 1 crashes kernel BUG in txUnlock 1 crashes 1 crashes possible deadlock in btrfs_dirty_inode 1 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_find_init 1 crashes 1 crashes[reproduced] possible deadlock in join_transaction 1 crashes possible deadlock in lookup_slow 1 crashes 1 crashes possible deadlock in mark_as_free_ex 4 crashes 8 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 15 crashes 21 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 4 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 38 crashes 59 crashes possible deadlock in run_unpack_ex 3 crashes 10 crashes