2025/09/23 10:29:37 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/23 10:29:37 binaries are different, continuing fuzzing 2025/09/23 10:29:37 adding modified_functions to focus areas: ["ext4_expand_extra_isize_ea" "ext4_listxattr" "ext4_xattr_block_set" "ext4_xattr_delete_inode" "ext4_xattr_ibody_set" "ext4_xattr_inode_get" "ext4_xattr_inode_lookup_create" "ext4_xattr_set_entry"] 2025/09/23 10:29:37 adding directly modified files to focus areas: ["fs/ext4/xattr.c"] 2025/09/23 10:29:38 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/23 10:30:36 runner 1 connected 2025/09/23 10:30:36 runner 9 connected 2025/09/23 10:30:36 runner 2 connected 2025/09/23 10:30:36 runner 7 connected 2025/09/23 10:30:36 runner 4 connected 2025/09/23 10:30:36 runner 3 connected 2025/09/23 10:30:37 runner 6 connected 2025/09/23 10:30:37 runner 5 connected 2025/09/23 10:30:44 runner 3 connected 2025/09/23 10:30:44 initializing coverage information... 2025/09/23 10:30:44 runner 0 connected 2025/09/23 10:30:44 runner 0 connected 2025/09/23 10:30:45 runner 1 connected 2025/09/23 10:30:45 executor cover filter: 0 PCs 2025/09/23 10:30:45 runner 8 connected 2025/09/23 10:30:45 runner 2 connected 2025/09/23 10:30:49 discovered 7699 source files, 338750 symbols 2025/09/23 10:30:50 coverage filter: ext4_expand_extra_isize_ea: [ext4_expand_extra_isize_ea] 2025/09/23 10:30:50 coverage filter: ext4_listxattr: [ext4_listxattr] 2025/09/23 10:30:50 coverage filter: ext4_xattr_block_set: [ext4_xattr_block_set] 2025/09/23 10:30:50 coverage filter: ext4_xattr_delete_inode: [ext4_xattr_delete_inode] 2025/09/23 10:30:50 coverage filter: ext4_xattr_ibody_set: [ext4_xattr_ibody_set] 2025/09/23 10:30:50 coverage filter: ext4_xattr_inode_get: [ext4_xattr_inode_get] 2025/09/23 10:30:50 coverage filter: ext4_xattr_inode_lookup_create: [ext4_xattr_inode_lookup_create] 2025/09/23 10:30:50 coverage filter: ext4_xattr_set_entry: [ext4_xattr_set_entry] 2025/09/23 10:30:50 coverage filter: fs/ext4/xattr.c: [fs/ext4/xattr.c] 2025/09/23 10:30:50 area "symbols": 652 PCs in the cover filter 2025/09/23 10:30:50 area "files": 1306 PCs in the cover filter 2025/09/23 10:30:50 area "": 0 PCs in the cover filter 2025/09/23 10:30:50 executor cover filter: 0 PCs 2025/09/23 10:30:52 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 10:30:52 new: machine check complete 2025/09/23 10:30:52 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 10:30:52 base: machine check complete 2025/09/23 10:30:52 new: adding 13077 seeds 2025/09/23 10:31:23 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 10:31:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:31:37 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 10:31:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:31:43 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 10:31:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:31:44 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 10:31:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:31:45 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 10:31:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:31:47 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 10:31:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:31:50 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 10:31:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:32:10 base crash: kernel BUG in hfs_write_inode 2025/09/23 10:32:20 runner 6 connected 2025/09/23 10:32:36 runner 0 connected 2025/09/23 10:32:41 runner 3 connected 2025/09/23 10:32:41 runner 2 connected 2025/09/23 10:32:42 runner 7 connected 2025/09/23 10:32:44 runner 5 connected 2025/09/23 10:32:48 runner 1 connected 2025/09/23 10:33:07 runner 1 connected 2025/09/23 10:33:11 base crash: kernel BUG in jfs_evict_inode 2025/09/23 10:33:24 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/09/23 10:33:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:33:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:34:15 runner 2 connected 2025/09/23 10:34:20 runner 0 connected 2025/09/23 10:34:40 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 10884, "comps overflows": 0, "corpus": 2096, "corpus [files]": 222, "corpus [symbols]": 62, "cover overflows": 495, "coverage": 81371, "distributor delayed": 2580, "distributor undelayed": 2580, "distributor violated": 114, "exec candidate": 2193, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4001, "exec total [new]": 9531, "exec triage": 6649, "executor restarts [base]": 85, "executor restarts [new]": 148, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 82393, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2193, "no exec duration": 23293000000, "no exec requests": 125, "pending": 0, "prog exec time": 459, "reproducing": 0, "rpc recv": 1323772340, "rpc sent": 234765712, "signal": 80492, "smash jobs": 0, "triage jobs": 0, "vm output": 6403738, "vm restarts [base]": 7, "vm restarts [new]": 17 } 2025/09/23 10:34:54 runner 2 connected 2025/09/23 10:35:00 runner 0 connected 2025/09/23 10:35:41 base crash: kernel BUG in jfs_evict_inode 2025/09/23 10:36:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:36:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:36:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:36:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:36:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:36:38 runner 2 connected 2025/09/23 10:36:43 base crash: kernel BUG in hfs_write_inode 2025/09/23 10:36:58 runner 0 connected 2025/09/23 10:36:59 runner 4 connected 2025/09/23 10:37:01 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 10:37:01 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 10:37:01 runner 7 connected 2025/09/23 10:37:02 runner 2 connected 2025/09/23 10:37:10 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/23 10:37:10 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/23 10:37:13 runner 9 connected 2025/09/23 10:37:13 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 10:37:13 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 10:37:20 base crash: kernel BUG in hfs_write_inode 2025/09/23 10:37:33 base crash: kernel BUG in hfs_write_inode 2025/09/23 10:37:40 runner 3 connected 2025/09/23 10:37:57 runner 5 connected 2025/09/23 10:38:07 runner 3 connected 2025/09/23 10:38:10 runner 1 connected 2025/09/23 10:38:18 runner 2 connected 2025/09/23 10:38:30 runner 1 connected 2025/09/23 10:39:40 STAT { "buffer too small": 0, "candidate triage jobs": 46, "candidates": 8191, "comps overflows": 0, "corpus": 4725, "corpus [files]": 385, "corpus [symbols]": 121, "cover overflows": 1263, "coverage": 97423, "distributor delayed": 5358, "distributor undelayed": 5358, "distributor violated": 115, "exec candidate": 4886, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9064, "exec total [new]": 21846, "exec triage": 14804, "executor restarts [base]": 131, "executor restarts [new]": 277, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 98329, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4886, "no exec duration": 23293000000, "no exec requests": 125, "pending": 0, "prog exec time": 503, "reproducing": 0, "rpc recv": 2451201212, "rpc sent": 549876856, "signal": 96297, "smash jobs": 0, "triage jobs": 0, "vm output": 13884254, "vm restarts [base]": 11, "vm restarts [new]": 27 } 2025/09/23 10:41:32 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/23 10:41:32 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 10:41:59 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/23 10:41:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 10:42:08 base crash: INFO: task hung in __iterate_supers 2025/09/23 10:42:18 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:42:18 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:42:29 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:42:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:42:31 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:42:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:42:31 runner 8 connected 2025/09/23 10:42:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 10:42:45 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:42:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:42:47 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:42:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:42:56 runner 7 connected 2025/09/23 10:43:00 base crash "kernel BUG in txUnlock" is already known 2025/09/23 10:43:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 10:43:05 runner 1 connected 2025/09/23 10:43:14 runner 5 connected 2025/09/23 10:43:17 base crash: kernel BUG in txUnlock 2025/09/23 10:43:26 runner 1 connected 2025/09/23 10:43:28 runner 4 connected 2025/09/23 10:43:30 runner 9 connected 2025/09/23 10:43:41 runner 0 connected 2025/09/23 10:43:45 runner 2 connected 2025/09/23 10:43:57 runner 3 connected 2025/09/23 10:44:01 base crash: kernel BUG in txUnlock 2025/09/23 10:44:16 runner 3 connected 2025/09/23 10:44:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:44:31 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:44:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:44:40 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 5940, "comps overflows": 0, "corpus": 6913, "corpus [files]": 480, "corpus [symbols]": 155, "cover overflows": 1982, "coverage": 104666, "distributor delayed": 7870, "distributor undelayed": 7869, "distributor violated": 115, "exec candidate": 7137, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13681, "exec total [new]": 33282, "exec triage": 21607, "executor restarts [base]": 174, "executor restarts [new]": 396, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 105648, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7136, "no exec duration": 23293000000, "no exec requests": 125, "pending": 0, "prog exec time": 463, "reproducing": 0, "rpc recv": 3366166512, "rpc sent": 839401680, "signal": 103311, "smash jobs": 0, "triage jobs": 0, "vm output": 20889657, "vm restarts [base]": 13, "vm restarts [new]": 36 } 2025/09/23 10:44:48 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:44:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:44:58 runner 2 connected 2025/09/23 10:45:06 base crash: kernel BUG in hfs_write_inode 2025/09/23 10:45:21 base crash "possible deadlock in hfs_find_init" is already known 2025/09/23 10:45:21 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/23 10:45:21 runner 3 connected 2025/09/23 10:45:27 runner 4 connected 2025/09/23 10:45:28 base crash: INFO: task hung in user_get_super 2025/09/23 10:45:45 runner 8 connected 2025/09/23 10:46:03 runner 1 connected 2025/09/23 10:46:18 runner 6 connected 2025/09/23 10:46:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:46:25 runner 0 connected 2025/09/23 10:46:58 base crash "INFO: task hung in evict" is already known 2025/09/23 10:46:58 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 10:47:03 base crash "INFO: task hung in evict" is already known 2025/09/23 10:47:03 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 10:47:21 runner 5 connected 2025/09/23 10:47:23 base crash: kernel BUG in jfs_evict_inode 2025/09/23 10:47:55 runner 0 connected 2025/09/23 10:47:57 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:47:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:48:01 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:48:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:48:06 runner 2 connected 2025/09/23 10:48:20 runner 0 connected 2025/09/23 10:48:54 runner 5 connected 2025/09/23 10:48:58 runner 6 connected 2025/09/23 10:49:20 base crash: kernel BUG in jfs_evict_inode 2025/09/23 10:49:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:49:40 STAT { "buffer too small": 0, "candidate triage jobs": 3, "candidates": 4977, "comps overflows": 0, "corpus": 7860, "corpus [files]": 536, "corpus [symbols]": 175, "cover overflows": 2603, "coverage": 107622, "distributor delayed": 8914, "distributor undelayed": 8913, "distributor violated": 115, "exec candidate": 8100, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18666, "exec total [new]": 47521, "exec triage": 24574, "executor restarts [base]": 227, "executor restarts [new]": 517, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 108554, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8088, "no exec duration": 23293000000, "no exec requests": 125, "pending": 0, "prog exec time": 373, "reproducing": 0, "rpc recv": 4144490324, "rpc sent": 1179781976, "signal": 106244, "smash jobs": 0, "triage jobs": 0, "vm output": 29369465, "vm restarts [base]": 17, "vm restarts [new]": 45 } 2025/09/23 10:49:42 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:49:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:49:43 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:49:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:49:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 10:49:54 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:49:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:50:17 runner 0 connected 2025/09/23 10:50:43 runner 8 connected 2025/09/23 10:50:46 runner 7 connected 2025/09/23 10:50:47 runner 9 connected 2025/09/23 10:50:48 runner 3 connected 2025/09/23 10:50:51 runner 5 connected 2025/09/23 10:51:27 base crash: WARNING in bch2_trans_srcu_unlock 2025/09/23 10:51:40 triaged 95.0% of the corpus 2025/09/23 10:51:40 starting bug reproductions 2025/09/23 10:51:40 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/23 10:51:41 base crash "WARNING in dbAdjTree" is already known 2025/09/23 10:51:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 10:52:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 10:52:10 triaged 100.0% of the corpus 2025/09/23 10:52:31 runner 3 connected 2025/09/23 10:52:37 runner 3 connected 2025/09/23 10:53:00 runner 6 connected 2025/09/23 10:53:57 base crash: kernel BUG in jfs_evict_inode 2025/09/23 10:54:18 base crash: WARNING in dbAdjTree 2025/09/23 10:54:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 24, "corpus": 7972, "corpus [files]": 539, "corpus [symbols]": 178, "cover overflows": 4534, "coverage": 108041, "distributor delayed": 9108, "distributor undelayed": 9108, "distributor violated": 115, "exec candidate": 13077, "exec collide": 425, "exec fuzz": 743, "exec gen": 47, "exec hints": 152, "exec inject": 0, "exec minimize": 1581, "exec retries": 0, "exec seeds": 205, "exec smash": 468, "exec total [base]": 23758, "exec total [new]": 57406, "exec triage": 25102, "executor restarts [base]": 279, "executor restarts [new]": 672, "fault jobs": 0, "fuzzer jobs": 198, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 10, "hints jobs": 67, "max signal": 110297, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1219, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8300, "no exec duration": 24878000000, "no exec requests": 127, "pending": 0, "prog exec time": 996, "reproducing": 0, "rpc recv": 4735521388, "rpc sent": 1529546832, "signal": 106649, "smash jobs": 93, "triage jobs": 38, "vm output": 37570559, "vm restarts [base]": 19, "vm restarts [new]": 52 } 2025/09/23 10:54:54 runner 2 connected 2025/09/23 10:55:22 runner 3 connected 2025/09/23 10:56:06 base crash "INFO: task hung in evict" is already known 2025/09/23 10:56:06 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 10:56:30 base crash "kernel BUG in may_open" is already known 2025/09/23 10:56:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 10:56:53 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 10:56:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 10:57:11 runner 9 connected 2025/09/23 10:57:12 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 10:57:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 10:57:32 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 10:57:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 10:57:35 runner 2 connected 2025/09/23 10:57:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 10:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 10:57:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 10:57:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 10:57:49 runner 7 connected 2025/09/23 10:58:17 runner 0 connected 2025/09/23 10:58:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 10:58:35 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 10:58:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 10:58:36 runner 8 connected 2025/09/23 10:58:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 10:58:41 runner 1 connected 2025/09/23 10:58:44 runner 4 connected 2025/09/23 10:59:21 base crash: INFO: task hung in __iterate_supers 2025/09/23 10:59:30 runner 2 connected 2025/09/23 10:59:32 runner 9 connected 2025/09/23 10:59:36 runner 1 connected 2025/09/23 10:59:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 116, "corpus": 8078, "corpus [files]": 544, "corpus [symbols]": 179, "cover overflows": 6818, "coverage": 108444, "distributor delayed": 9248, "distributor undelayed": 9248, "distributor violated": 115, "exec candidate": 13077, "exec collide": 866, "exec fuzz": 1513, "exec gen": 85, "exec hints": 363, "exec inject": 0, "exec minimize": 3533, "exec retries": 0, "exec seeds": 493, "exec smash": 1214, "exec total [base]": 26205, "exec total [new]": 62257, "exec triage": 25494, "executor restarts [base]": 332, "executor restarts [new]": 806, "fault jobs": 0, "fuzzer jobs": 322, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 114, "max signal": 110851, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8466, "no exec duration": 24878000000, "no exec requests": 127, "pending": 0, "prog exec time": 1142, "reproducing": 0, "rpc recv": 5403756428, "rpc sent": 1814280472, "signal": 106932, "smash jobs": 180, "triage jobs": 28, "vm output": 43355536, "vm restarts [base]": 23, "vm restarts [new]": 60 } 2025/09/23 11:00:26 runner 0 connected 2025/09/23 11:00:27 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 11:00:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:00:31 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:00:57 base crash: kernel BUG in may_open 2025/09/23 11:01:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:01:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:01:14 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:01:26 runner 8 connected 2025/09/23 11:01:27 runner 2 connected 2025/09/23 11:01:28 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:01:54 runner 0 connected 2025/09/23 11:01:58 runner 3 connected 2025/09/23 11:01:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:02:07 runner 4 connected 2025/09/23 11:02:10 runner 1 connected 2025/09/23 11:02:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:02:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 11:02:24 runner 3 connected 2025/09/23 11:02:27 base crash: kernel BUG in jfs_evict_inode 2025/09/23 11:02:56 runner 5 connected 2025/09/23 11:03:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:03:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 11:03:12 runner 2 connected 2025/09/23 11:03:12 runner 7 connected 2025/09/23 11:03:24 runner 2 connected 2025/09/23 11:04:03 runner 0 connected 2025/09/23 11:04:06 runner 6 connected 2025/09/23 11:04:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:04:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:04:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 241, "corpus": 8168, "corpus [files]": 547, "corpus [symbols]": 181, "cover overflows": 9508, "coverage": 108697, "distributor delayed": 9408, "distributor undelayed": 9408, "distributor violated": 115, "exec candidate": 13077, "exec collide": 1369, "exec fuzz": 2386, "exec gen": 127, "exec hints": 634, "exec inject": 0, "exec minimize": 5422, "exec retries": 0, "exec seeds": 764, "exec smash": 2091, "exec total [base]": 28086, "exec total [new]": 67357, "exec triage": 25857, "executor restarts [base]": 390, "executor restarts [new]": 946, "fault jobs": 0, "fuzzer jobs": 399, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 141, "max signal": 111384, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3990, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8611, "no exec duration": 24878000000, "no exec requests": 127, "pending": 0, "prog exec time": 1564, "reproducing": 0, "rpc recv": 6262370012, "rpc sent": 2145707096, "signal": 107161, "smash jobs": 237, "triage jobs": 21, "vm output": 50007608, "vm restarts [base]": 29, "vm restarts [new]": 68 } 2025/09/23 11:04:56 base crash "kernel BUG in dbFindBits" is already known 2025/09/23 11:04:56 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/09/23 11:05:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:05:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:05:27 runner 2 connected 2025/09/23 11:05:31 runner 9 connected 2025/09/23 11:05:53 base crash "INFO: task hung in evict" is already known 2025/09/23 11:05:53 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 11:05:53 runner 8 connected 2025/09/23 11:05:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:05:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:06:05 base crash "INFO: task hung in evict" is already known 2025/09/23 11:06:05 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 11:06:06 runner 1 connected 2025/09/23 11:06:08 base crash "INFO: task hung in evict" is already known 2025/09/23 11:06:08 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 11:06:18 runner 1 connected 2025/09/23 11:06:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:06:22 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:06:51 runner 5 connected 2025/09/23 11:06:52 runner 6 connected 2025/09/23 11:06:58 runner 2 connected 2025/09/23 11:07:04 runner 4 connected 2025/09/23 11:07:05 runner 7 connected 2025/09/23 11:07:06 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:07:19 runner 8 connected 2025/09/23 11:07:19 runner 3 connected 2025/09/23 11:07:25 base crash: kernel BUG in dbFindBits 2025/09/23 11:07:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:08:03 runner 0 connected 2025/09/23 11:08:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:08:22 runner 2 connected 2025/09/23 11:08:25 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 11:08:47 runner 0 connected 2025/09/23 11:08:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:09:09 runner 7 connected 2025/09/23 11:09:30 runner 6 connected 2025/09/23 11:09:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 312, "corpus": 8205, "corpus [files]": 548, "corpus [symbols]": 181, "cover overflows": 11429, "coverage": 108823, "distributor delayed": 9516, "distributor undelayed": 9516, "distributor violated": 115, "exec candidate": 13077, "exec collide": 1688, "exec fuzz": 3070, "exec gen": 159, "exec hints": 863, "exec inject": 0, "exec minimize": 6644, "exec retries": 3, "exec seeds": 906, "exec smash": 2758, "exec total [base]": 29767, "exec total [new]": 70890, "exec triage": 26087, "executor restarts [base]": 441, "executor restarts [new]": 1077, "fault jobs": 0, "fuzzer jobs": 391, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 128, "max signal": 111764, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4981, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8704, "no exec duration": 25109000000, "no exec requests": 128, "pending": 0, "prog exec time": 1043, "reproducing": 0, "rpc recv": 7052758700, "rpc sent": 2417696752, "signal": 107235, "smash jobs": 239, "triage jobs": 24, "vm output": 54118630, "vm restarts [base]": 34, "vm restarts [new]": 80 } 2025/09/23 11:09:45 runner 8 connected 2025/09/23 11:09:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:09:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:09:56 base crash: INFO: task hung in evict 2025/09/23 11:09:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 11:10:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 11:10:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:10:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:10:42 runner 2 connected 2025/09/23 11:10:49 runner 0 connected 2025/09/23 11:10:52 runner 1 connected 2025/09/23 11:10:54 runner 5 connected 2025/09/23 11:10:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:11:19 runner 3 connected 2025/09/23 11:11:25 runner 4 connected 2025/09/23 11:11:25 runner 6 connected 2025/09/23 11:11:32 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:11:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:11:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:11:52 runner 8 connected 2025/09/23 11:12:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:12:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:12:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:12:29 runner 9 connected 2025/09/23 11:12:37 runner 7 connected 2025/09/23 11:12:40 runner 2 connected 2025/09/23 11:12:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 11:13:00 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:13:02 runner 1 connected 2025/09/23 11:13:04 runner 0 connected 2025/09/23 11:13:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:13:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:13:25 runner 5 connected 2025/09/23 11:13:46 runner 1 connected 2025/09/23 11:13:57 runner 2 connected 2025/09/23 11:13:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 11:14:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:14:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:14:14 runner 4 connected 2025/09/23 11:14:21 runner 3 connected 2025/09/23 11:14:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 371, "corpus": 8250, "corpus [files]": 550, "corpus [symbols]": 182, "cover overflows": 13613, "coverage": 109106, "distributor delayed": 9674, "distributor undelayed": 9674, "distributor violated": 115, "exec candidate": 13077, "exec collide": 2147, "exec fuzz": 3962, "exec gen": 194, "exec hints": 1182, "exec inject": 0, "exec minimize": 7923, "exec retries": 3, "exec seeds": 1051, "exec smash": 3679, "exec total [base]": 31224, "exec total [new]": 75263, "exec triage": 26394, "executor restarts [base]": 500, "executor restarts [new]": 1260, "fault jobs": 0, "fuzzer jobs": 394, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 118, "max signal": 112300, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6148, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8827, "no exec duration": 25109000000, "no exec requests": 128, "pending": 0, "prog exec time": 815, "reproducing": 0, "rpc recv": 7883332112, "rpc sent": 2723311216, "signal": 107490, "smash jobs": 252, "triage jobs": 24, "vm output": 60656458, "vm restarts [base]": 40, "vm restarts [new]": 93 } 2025/09/23 11:14:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:14:58 runner 9 connected 2025/09/23 11:14:59 runner 2 connected 2025/09/23 11:15:05 runner 0 connected 2025/09/23 11:15:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 11:15:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:15:31 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 11:15:31 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 11:15:38 runner 3 connected 2025/09/23 11:15:43 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:16:03 runner 0 connected 2025/09/23 11:16:05 runner 3 connected 2025/09/23 11:16:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:16:27 runner 7 connected 2025/09/23 11:16:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 11:16:41 runner 2 connected 2025/09/23 11:17:05 base crash "kernel BUG in txAbort" is already known 2025/09/23 11:17:05 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/23 11:17:16 runner 5 connected 2025/09/23 11:17:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:17:20 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:17:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:17:31 runner 8 connected 2025/09/23 11:17:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:18:02 runner 2 connected 2025/09/23 11:18:15 runner 0 connected 2025/09/23 11:18:17 runner 0 connected 2025/09/23 11:18:23 runner 3 connected 2025/09/23 11:18:30 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/23 11:18:30 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/23 11:18:31 runner 4 connected 2025/09/23 11:18:41 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 11:18:41 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:18:58 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 11:18:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:19:13 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 11:19:34 runner 9 connected 2025/09/23 11:19:38 runner 7 connected 2025/09/23 11:19:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 443, "corpus": 8316, "corpus [files]": 553, "corpus [symbols]": 184, "cover overflows": 16954, "coverage": 109313, "distributor delayed": 9831, "distributor undelayed": 9831, "distributor violated": 115, "exec candidate": 13077, "exec collide": 2626, "exec fuzz": 4897, "exec gen": 234, "exec hints": 1497, "exec inject": 0, "exec minimize": 9852, "exec retries": 3, "exec seeds": 1219, "exec smash": 4647, "exec total [base]": 33344, "exec total [new]": 80468, "exec triage": 26754, "executor restarts [base]": 561, "executor restarts [new]": 1396, "fault jobs": 0, "fuzzer jobs": 444, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 142, "max signal": 112776, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7574, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8971, "no exec duration": 25661000000, "no exec requests": 129, "pending": 0, "prog exec time": 968, "reproducing": 0, "rpc recv": 8719414156, "rpc sent": 3101096584, "signal": 107666, "smash jobs": 277, "triage jobs": 25, "vm output": 67719977, "vm restarts [base]": 45, "vm restarts [new]": 105 } 2025/09/23 11:19:48 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 11:19:48 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:19:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:19:57 runner 3 connected 2025/09/23 11:19:58 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/23 11:20:11 runner 3 connected 2025/09/23 11:20:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:20:45 runner 6 connected 2025/09/23 11:20:51 runner 2 connected 2025/09/23 11:20:57 runner 1 connected 2025/09/23 11:21:15 runner 2 connected 2025/09/23 11:21:18 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 11:21:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 11:21:30 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 11:21:30 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:21:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:21:54 base crash: possible deadlock in ocfs2_evict_inode 2025/09/23 11:22:10 fuzzer has reached the modified code (184 + 554 + 0), continuing fuzzing 2025/09/23 11:22:15 runner 4 connected 2025/09/23 11:22:26 runner 5 connected 2025/09/23 11:22:38 runner 7 connected 2025/09/23 11:22:48 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/23 11:22:48 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/23 11:22:53 runner 3 connected 2025/09/23 11:22:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 11:22:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 11:23:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 11:23:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:23:47 runner 4 connected 2025/09/23 11:23:50 base crash: kernel BUG in hfs_write_inode 2025/09/23 11:23:52 runner 0 connected 2025/09/23 11:23:53 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 11:23:53 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 11:24:04 runner 8 connected 2025/09/23 11:24:05 runner 9 connected 2025/09/23 11:24:13 patched crashed: INFO: task hung in sync_inodes_sb [need repro = true] 2025/09/23 11:24:13 scheduled a reproduction of 'INFO: task hung in sync_inodes_sb' 2025/09/23 11:24:13 start reproducing 'INFO: task hung in sync_inodes_sb' 2025/09/23 11:24:17 runner 0 connected 2025/09/23 11:24:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:24:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:24:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 528, "corpus": 8357, "corpus [files]": 554, "corpus [symbols]": 184, "cover overflows": 20057, "coverage": 109524, "distributor delayed": 9931, "distributor undelayed": 9931, "distributor violated": 115, "exec candidate": 13077, "exec collide": 3087, "exec fuzz": 5833, "exec gen": 277, "exec hints": 1821, "exec inject": 0, "exec minimize": 11278, "exec retries": 3, "exec seeds": 1385, "exec smash": 5600, "exec total [base]": 35166, "exec total [new]": 85056, "exec triage": 27027, "executor restarts [base]": 623, "executor restarts [new]": 1548, "fault jobs": 0, "fuzzer jobs": 424, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 137, "max signal": 113206, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9077, "no exec duration": 25661000000, "no exec requests": 129, "pending": 0, "prog exec time": 1279, "reproducing": 1, "rpc recv": 9568947500, "rpc sent": 3446298256, "signal": 107842, "smash jobs": 268, "triage jobs": 19, "vm output": 73345694, "vm restarts [base]": 50, "vm restarts [new]": 115 } 2025/09/23 11:24:46 runner 1 connected 2025/09/23 11:24:49 runner 5 connected 2025/09/23 11:24:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:25:05 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 11:25:20 runner 4 connected 2025/09/23 11:25:23 runner 2 connected 2025/09/23 11:25:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:25:54 runner 0 connected 2025/09/23 11:25:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:26:02 runner 2 connected 2025/09/23 11:26:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:26:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:26:32 runner 7 connected 2025/09/23 11:26:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:26:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:26:57 runner 8 connected 2025/09/23 11:27:09 runner 5 connected 2025/09/23 11:27:20 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/23 11:27:20 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/23 11:27:23 runner 4 connected 2025/09/23 11:27:36 runner 3 connected 2025/09/23 11:27:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:27:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:27:48 runner 1 connected 2025/09/23 11:28:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:28:17 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 11:28:17 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 11:28:18 runner 6 connected 2025/09/23 11:28:38 runner 7 connected 2025/09/23 11:28:42 runner 3 connected 2025/09/23 11:28:52 base crash: kernel BUG in txUnlock 2025/09/23 11:29:03 runner 4 connected 2025/09/23 11:29:14 runner 2 connected 2025/09/23 11:29:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 594, "corpus": 8389, "corpus [files]": 554, "corpus [symbols]": 184, "cover overflows": 21727, "coverage": 109619, "distributor delayed": 10033, "distributor undelayed": 10033, "distributor violated": 115, "exec candidate": 13077, "exec collide": 3469, "exec fuzz": 6585, "exec gen": 308, "exec hints": 2108, "exec inject": 0, "exec minimize": 11940, "exec retries": 3, "exec seeds": 1489, "exec smash": 6372, "exec total [base]": 36687, "exec total [new]": 88225, "exec triage": 27192, "executor restarts [base]": 694, "executor restarts [new]": 1679, "fault jobs": 0, "fuzzer jobs": 385, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 126, "max signal": 113431, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9319, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9140, "no exec duration": 25661000000, "no exec requests": 129, "pending": 0, "prog exec time": 1079, "reproducing": 1, "rpc recv": 10328854596, "rpc sent": 3700215776, "signal": 107919, "smash jobs": 245, "triage jobs": 14, "vm output": 77701209, "vm restarts [base]": 55, "vm restarts [new]": 127 } 2025/09/23 11:29:49 runner 1 connected 2025/09/23 11:29:51 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:29:54 base crash "possible deadlock in hfs_find_init" is already known 2025/09/23 11:29:54 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/23 11:30:06 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 11:30:48 runner 0 connected 2025/09/23 11:30:51 runner 6 connected 2025/09/23 11:31:02 runner 9 connected 2025/09/23 11:31:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:31:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:31:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:31:41 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:32:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:32:16 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 11:32:24 runner 5 connected 2025/09/23 11:32:29 runner 1 connected 2025/09/23 11:32:37 runner 9 connected 2025/09/23 11:32:38 runner 2 connected 2025/09/23 11:32:56 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 11:33:01 runner 4 connected 2025/09/23 11:33:14 runner 8 connected 2025/09/23 11:33:52 runner 3 connected 2025/09/23 11:34:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:34:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:34:13 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:34:21 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:34:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:34:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 654, "corpus": 8420, "corpus [files]": 554, "corpus [symbols]": 184, "cover overflows": 23669, "coverage": 110453, "distributor delayed": 10118, "distributor undelayed": 10117, "distributor violated": 115, "exec candidate": 13077, "exec collide": 3882, "exec fuzz": 7404, "exec gen": 352, "exec hints": 2438, "exec inject": 0, "exec minimize": 12672, "exec retries": 4, "exec seeds": 1588, "exec smash": 7222, "exec total [base]": 38462, "exec total [new]": 91699, "exec triage": 27379, "executor restarts [base]": 767, "executor restarts [new]": 1804, "fault jobs": 0, "fuzzer jobs": 349, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 119, "max signal": 113711, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9920, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9219, "no exec duration": 25661000000, "no exec requests": 129, "pending": 0, "prog exec time": 1729, "reproducing": 1, "rpc recv": 10916441556, "rpc sent": 3977023744, "signal": 108023, "smash jobs": 212, "triage jobs": 18, "vm output": 82420110, "vm restarts [base]": 59, "vm restarts [new]": 134 } 2025/09/23 11:34:41 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:35:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:35:08 runner 8 connected 2025/09/23 11:35:15 runner 7 connected 2025/09/23 11:35:17 runner 2 connected 2025/09/23 11:35:25 runner 3 connected 2025/09/23 11:35:27 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:35:29 runner 5 connected 2025/09/23 11:35:34 base crash: INFO: task hung in __iterate_supers 2025/09/23 11:35:47 runner 1 connected 2025/09/23 11:35:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:35:57 runner 6 connected 2025/09/23 11:36:31 runner 0 connected 2025/09/23 11:36:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 11:36:38 runner 2 connected 2025/09/23 11:36:50 runner 3 connected 2025/09/23 11:37:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:37:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:37:31 runner 5 connected 2025/09/23 11:38:06 runner 9 connected 2025/09/23 11:38:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:38:17 runner 4 connected 2025/09/23 11:38:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:38:23 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/23 11:38:23 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 11:38:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:39:10 runner 8 connected 2025/09/23 11:39:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:39:17 runner 6 connected 2025/09/23 11:39:20 runner 7 connected 2025/09/23 11:39:27 runner 5 connected 2025/09/23 11:39:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 714, "corpus": 8454, "corpus [files]": 555, "corpus [symbols]": 184, "cover overflows": 25380, "coverage": 110600, "distributor delayed": 10213, "distributor undelayed": 10213, "distributor violated": 115, "exec candidate": 13077, "exec collide": 4271, "exec fuzz": 8169, "exec gen": 395, "exec hints": 2770, "exec inject": 0, "exec minimize": 13378, "exec retries": 4, "exec seeds": 1694, "exec smash": 7984, "exec total [base]": 40029, "exec total [new]": 94970, "exec triage": 27534, "executor restarts [base]": 830, "executor restarts [new]": 1938, "fault jobs": 0, "fuzzer jobs": 300, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 103, "max signal": 113902, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10527, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9284, "no exec duration": 25661000000, "no exec requests": 129, "pending": 0, "prog exec time": 901, "reproducing": 1, "rpc recv": 11659545684, "rpc sent": 4221481672, "signal": 108141, "smash jobs": 187, "triage jobs": 10, "vm output": 86770320, "vm restarts [base]": 64, "vm restarts [new]": 146 } 2025/09/23 11:40:11 runner 3 connected 2025/09/23 11:40:35 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:40:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:40:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 11:41:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 11:41:01 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 11:41:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:41:26 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:41:40 runner 9 connected 2025/09/23 11:41:44 runner 2 connected 2025/09/23 11:41:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:41:48 runner 2 connected 2025/09/23 11:41:59 runner 7 connected 2025/09/23 11:42:00 runner 8 connected 2025/09/23 11:42:09 base crash: INFO: task hung in user_get_super 2025/09/23 11:42:14 runner 5 connected 2025/09/23 11:42:23 runner 0 connected 2025/09/23 11:42:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:42:41 runner 3 connected 2025/09/23 11:43:06 runner 3 connected 2025/09/23 11:43:36 runner 6 connected 2025/09/23 11:44:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 11:44:26 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:44:32 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 11:44:32 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 11:44:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 769, "corpus": 8485, "corpus [files]": 555, "corpus [symbols]": 184, "cover overflows": 28370, "coverage": 110673, "distributor delayed": 10324, "distributor undelayed": 10324, "distributor violated": 115, "exec candidate": 13077, "exec collide": 4801, "exec fuzz": 9145, "exec gen": 449, "exec hints": 3185, "exec inject": 0, "exec minimize": 14219, "exec retries": 4, "exec seeds": 1813, "exec smash": 9012, "exec total [base]": 41699, "exec total [new]": 99142, "exec triage": 27732, "executor restarts [base]": 889, "executor restarts [new]": 2057, "fault jobs": 0, "fuzzer jobs": 246, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 73, "max signal": 114121, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11115, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9359, "no exec duration": 26225000000, "no exec requests": 130, "pending": 0, "prog exec time": 906, "reproducing": 1, "rpc recv": 12232503072, "rpc sent": 4529636872, "signal": 108186, "smash jobs": 160, "triage jobs": 13, "vm output": 91047836, "vm restarts [base]": 67, "vm restarts [new]": 154 } 2025/09/23 11:44:42 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:44:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:45:12 base crash: INFO: task hung in user_get_super 2025/09/23 11:45:14 runner 2 connected 2025/09/23 11:45:31 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 11:45:31 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 11:45:31 runner 3 connected 2025/09/23 11:45:36 runner 7 connected 2025/09/23 11:45:42 runner 6 connected 2025/09/23 11:45:47 runner 0 connected 2025/09/23 11:46:17 runner 1 connected 2025/09/23 11:46:36 runner 8 connected 2025/09/23 11:47:39 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:47:41 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 11:47:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:47:55 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 11:47:55 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 11:48:33 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:48:39 runner 9 connected 2025/09/23 11:48:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:48:48 runner 3 connected 2025/09/23 11:48:50 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 11:48:54 runner 6 connected 2025/09/23 11:49:12 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:49:35 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 11:49:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 824, "corpus": 8518, "corpus [files]": 555, "corpus [symbols]": 184, "cover overflows": 31160, "coverage": 110851, "distributor delayed": 10428, "distributor undelayed": 10428, "distributor violated": 115, "exec candidate": 13077, "exec collide": 5345, "exec fuzz": 10154, "exec gen": 503, "exec hints": 3620, "exec inject": 0, "exec minimize": 14943, "exec retries": 4, "exec seeds": 1917, "exec smash": 10069, "exec total [base]": 43056, "exec total [new]": 103271, "exec triage": 27928, "executor restarts [base]": 951, "executor restarts [new]": 2181, "fault jobs": 0, "fuzzer jobs": 167, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 57, "max signal": 114390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11691, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9433, "no exec duration": 26225000000, "no exec requests": 130, "pending": 0, "prog exec time": 964, "reproducing": 1, "rpc recv": 12752219880, "rpc sent": 4813969088, "signal": 108317, "smash jobs": 101, "triage jobs": 9, "vm output": 95537179, "vm restarts [base]": 70, "vm restarts [new]": 161 } 2025/09/23 11:49:45 runner 1 connected 2025/09/23 11:49:47 runner 0 connected 2025/09/23 11:49:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 11:49:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 11:50:27 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 11:50:32 runner 3 connected 2025/09/23 11:50:46 runner 7 connected 2025/09/23 11:50:53 runner 6 connected 2025/09/23 11:51:00 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:51:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:51:08 base crash: kernel BUG in txUnlock 2025/09/23 11:51:09 base crash: INFO: task hung in user_get_super 2025/09/23 11:51:12 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/23 11:51:12 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/23 11:51:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 11:51:24 runner 0 connected 2025/09/23 11:51:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:51:58 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:52:03 runner 3 connected 2025/09/23 11:52:05 runner 2 connected 2025/09/23 11:52:06 runner 1 connected 2025/09/23 11:52:09 runner 7 connected 2025/09/23 11:52:16 runner 2 connected 2025/09/23 11:52:30 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:52:39 runner 5 connected 2025/09/23 11:52:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:53:00 base crash: kernel BUG in txUnlock 2025/09/23 11:53:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:53:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 11:53:30 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:53:38 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/23 11:53:56 runner 9 connected 2025/09/23 11:53:59 runner 4 connected 2025/09/23 11:53:59 runner 2 connected 2025/09/23 11:54:05 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:54:06 runner 5 connected 2025/09/23 11:54:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 11:54:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:54:35 runner 0 connected 2025/09/23 11:54:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:54:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 857, "corpus": 8542, "corpus [files]": 557, "corpus [symbols]": 186, "cover overflows": 33388, "coverage": 111029, "distributor delayed": 10511, "distributor undelayed": 10511, "distributor violated": 115, "exec candidate": 13077, "exec collide": 5917, "exec fuzz": 11180, "exec gen": 560, "exec hints": 4189, "exec inject": 0, "exec minimize": 15589, "exec retries": 4, "exec seeds": 2005, "exec smash": 11066, "exec total [base]": 44736, "exec total [new]": 107368, "exec triage": 28072, "executor restarts [base]": 1018, "executor restarts [new]": 2333, "fault jobs": 0, "fuzzer jobs": 95, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 38, "max signal": 114587, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12283, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9494, "no exec duration": 26225000000, "no exec requests": 130, "pending": 0, "prog exec time": 884, "reproducing": 1, "rpc recv": 13459203404, "rpc sent": 5106245136, "signal": 108448, "smash jobs": 45, "triage jobs": 12, "vm output": 99705177, "vm restarts [base]": 78, "vm restarts [new]": 170 } 2025/09/23 11:55:00 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:55:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:55:16 runner 6 connected 2025/09/23 11:55:19 runner 2 connected 2025/09/23 11:55:34 runner 4 connected 2025/09/23 11:55:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:56:00 runner 2 connected 2025/09/23 11:56:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 11:56:32 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:56:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 11:56:36 runner 3 connected 2025/09/23 11:57:01 runner 8 connected 2025/09/23 11:57:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:57:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 11:57:19 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 11:57:26 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:57:35 runner 6 connected 2025/09/23 11:58:03 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:58:05 runner 3 connected 2025/09/23 11:58:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 11:58:11 runner 1 connected 2025/09/23 11:58:15 runner 0 connected 2025/09/23 11:59:04 runner 5 connected 2025/09/23 11:59:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 888, "corpus": 8574, "corpus [files]": 560, "corpus [symbols]": 187, "cover overflows": 35745, "coverage": 111093, "distributor delayed": 10585, "distributor undelayed": 10585, "distributor violated": 115, "exec candidate": 13077, "exec collide": 6538, "exec fuzz": 12342, "exec gen": 630, "exec hints": 4914, "exec inject": 0, "exec minimize": 16388, "exec retries": 4, "exec seeds": 2099, "exec smash": 12022, "exec total [base]": 46651, "exec total [new]": 111963, "exec triage": 28233, "executor restarts [base]": 1097, "executor restarts [new]": 2499, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 9, "max signal": 115072, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12907, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9561, "no exec duration": 26225000000, "no exec requests": 130, "pending": 0, "prog exec time": 1095, "reproducing": 1, "rpc recv": 14064720628, "rpc sent": 5410913824, "signal": 108503, "smash jobs": 9, "triage jobs": 14, "vm output": 105294197, "vm restarts [base]": 83, "vm restarts [new]": 176 } 2025/09/23 11:59:52 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 11:59:54 base crash "WARNING in udf_truncate_extents" is already known 2025/09/23 11:59:54 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/23 11:59:58 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 12:00:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:00:51 runner 7 connected 2025/09/23 12:00:55 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:00:55 runner 2 connected 2025/09/23 12:01:16 base crash: kernel BUG in txUnlock 2025/09/23 12:01:17 runner 4 connected 2025/09/23 12:01:32 reproducing crash 'INFO: task hung in sync_inodes_sb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:01:32 repro finished 'INFO: task hung in sync_inodes_sb', repro=true crepro=false desc='kernel BUG in may_open' hub=false from_dashboard=false 2025/09/23 12:01:32 found repro for "kernel BUG in may_open" (orig title: "INFO: task hung in sync_inodes_sb", reliability: 1), took 36.61 minutes 2025/09/23 12:01:32 "kernel BUG in may_open": saved crash log into 1758628892.crash.log 2025/09/23 12:01:32 "kernel BUG in may_open": saved repro log into 1758628892.repro.log 2025/09/23 12:01:51 runner 0 connected 2025/09/23 12:02:37 runner 1 connected 2025/09/23 12:02:52 attempt #0 to run "kernel BUG in may_open" on base: aborting due to context cancelation 2025/09/23 12:03:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:03:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:03:49 runner 0 connected 2025/09/23 12:04:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 12:04:07 runner 8 connected 2025/09/23 12:04:10 runner 7 connected 2025/09/23 12:04:13 base crash: INFO: task hung in __iterate_supers 2025/09/23 12:04:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 905, "corpus": 8594, "corpus [files]": 563, "corpus [symbols]": 187, "cover overflows": 38080, "coverage": 111172, "distributor delayed": 10645, "distributor undelayed": 10645, "distributor violated": 115, "exec candidate": 13077, "exec collide": 7694, "exec fuzz": 14363, "exec gen": 732, "exec hints": 5442, "exec inject": 0, "exec minimize": 17051, "exec retries": 4, "exec seeds": 2162, "exec smash": 12407, "exec total [base]": 48881, "exec total [new]": 117020, "exec triage": 28370, "executor restarts [base]": 1162, "executor restarts [new]": 2698, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 4, "max signal": 115266, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13438, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9616, "no exec duration": 27431000000, "no exec requests": 134, "pending": 0, "prog exec time": 960, "reproducing": 0, "rpc recv": 14541804144, "rpc sent": 5768212152, "signal": 108553, "smash jobs": 6, "triage jobs": 6, "vm output": 111422339, "vm restarts [base]": 84, "vm restarts [new]": 183 } 2025/09/23 12:04:58 runner 5 connected 2025/09/23 12:05:17 runner 1 connected 2025/09/23 12:05:35 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 12:05:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:06:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:06:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:06:28 base crash: kernel BUG in may_open 2025/09/23 12:06:41 runner 0 connected 2025/09/23 12:06:41 runner 2 connected 2025/09/23 12:06:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:06:56 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/23 12:06:56 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/23 12:07:02 runner 7 connected 2025/09/23 12:07:16 runner 6 connected 2025/09/23 12:07:25 runner 2 connected 2025/09/23 12:07:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:07:47 runner 4 connected 2025/09/23 12:07:55 runner 3 connected 2025/09/23 12:07:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 12:08:25 base crash: WARNING in btrfs_release_global_block_rsv 2025/09/23 12:08:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:08:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:08:36 runner 8 connected 2025/09/23 12:08:51 base crash: kernel BUG in hfs_write_inode 2025/09/23 12:08:54 runner 9 connected 2025/09/23 12:09:09 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:09:22 runner 2 connected 2025/09/23 12:09:25 runner 1 connected 2025/09/23 12:09:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 12:09:30 runner 5 connected 2025/09/23 12:09:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 919, "corpus": 8611, "corpus [files]": 564, "corpus [symbols]": 188, "cover overflows": 40498, "coverage": 111254, "distributor delayed": 10707, "distributor undelayed": 10707, "distributor violated": 115, "exec candidate": 13077, "exec collide": 8877, "exec fuzz": 16713, "exec gen": 840, "exec hints": 5793, "exec inject": 0, "exec minimize": 17667, "exec retries": 4, "exec seeds": 2216, "exec smash": 12701, "exec total [base]": 50847, "exec total [new]": 122113, "exec triage": 28505, "executor restarts [base]": 1247, "executor restarts [new]": 2969, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 4, "max signal": 115493, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14073, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9673, "no exec duration": 27431000000, "no exec requests": 134, "pending": 0, "prog exec time": 809, "reproducing": 0, "rpc recv": 15166548960, "rpc sent": 6109660424, "signal": 108614, "smash jobs": 3, "triage jobs": 9, "vm output": 116819301, "vm restarts [base]": 88, "vm restarts [new]": 193 } 2025/09/23 12:09:48 runner 0 connected 2025/09/23 12:10:06 runner 3 connected 2025/09/23 12:10:19 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 12:10:24 runner 6 connected 2025/09/23 12:11:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:11:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:11:15 runner 7 connected 2025/09/23 12:11:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:11:28 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:11:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:11:57 patched crashed: WARNING in inc_nlink [need repro = true] 2025/09/23 12:11:57 scheduled a reproduction of 'WARNING in inc_nlink' 2025/09/23 12:11:57 start reproducing 'WARNING in inc_nlink' 2025/09/23 12:12:21 runner 0 connected 2025/09/23 12:12:25 runner 2 connected 2025/09/23 12:12:40 runner 2 connected 2025/09/23 12:12:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:12:45 runner 5 connected 2025/09/23 12:12:54 runner 4 connected 2025/09/23 12:13:00 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:13:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:13:13 base crash: kernel BUG in may_open 2025/09/23 12:13:27 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 12:13:37 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:13:43 runner 9 connected 2025/09/23 12:13:57 runner 0 connected 2025/09/23 12:13:57 runner 7 connected 2025/09/23 12:14:10 runner 3 connected 2025/09/23 12:14:24 runner 5 connected 2025/09/23 12:14:40 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 12:14:40 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 12:14:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 924, "corpus": 8639, "corpus [files]": 564, "corpus [symbols]": 188, "cover overflows": 42686, "coverage": 111447, "distributor delayed": 10781, "distributor undelayed": 10781, "distributor violated": 115, "exec candidate": 13077, "exec collide": 10037, "exec fuzz": 19033, "exec gen": 978, "exec hints": 6090, "exec inject": 0, "exec minimize": 18110, "exec retries": 4, "exec seeds": 2296, "exec smash": 13081, "exec total [base]": 52949, "exec total [new]": 127097, "exec triage": 28669, "executor restarts [base]": 1350, "executor restarts [new]": 3190, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 115835, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14638, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9740, "no exec duration": 27880000000, "no exec requests": 137, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 15790395872, "rpc sent": 6429753128, "signal": 108801, "smash jobs": 5, "triage jobs": 9, "vm output": 121909469, "vm restarts [base]": 94, "vm restarts [new]": 201 } 2025/09/23 12:15:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:15:10 base crash: possible deadlock in ext4_fiemap 2025/09/23 12:15:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:15:14 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:15:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:15:46 runner 8 connected 2025/09/23 12:15:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:16:00 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 12:16:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:16:07 runner 1 connected 2025/09/23 12:16:09 runner 3 connected 2025/09/23 12:16:09 runner 3 connected 2025/09/23 12:16:10 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:16:37 runner 6 connected 2025/09/23 12:16:47 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:16:48 runner 9 connected 2025/09/23 12:16:59 runner 4 connected 2025/09/23 12:17:05 runner 7 connected 2025/09/23 12:17:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:17:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:17:46 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:18:00 patched crashed: INFO: task hung in sync_inodes_sb [need repro = true] 2025/09/23 12:18:00 scheduled a reproduction of 'INFO: task hung in sync_inodes_sb' 2025/09/23 12:18:00 start reproducing 'INFO: task hung in sync_inodes_sb' 2025/09/23 12:18:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:18:17 runner 0 connected 2025/09/23 12:18:21 runner 8 connected 2025/09/23 12:18:27 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:19:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:19:10 runner 3 connected 2025/09/23 12:19:15 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 12:19:15 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 12:19:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:19:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:19:28 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:19:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 952, "corpus": 8663, "corpus [files]": 566, "corpus [symbols]": 190, "cover overflows": 44318, "coverage": 111690, "distributor delayed": 10841, "distributor undelayed": 10841, "distributor violated": 115, "exec candidate": 13077, "exec collide": 10982, "exec fuzz": 20736, "exec gen": 1091, "exec hints": 6441, "exec inject": 0, "exec minimize": 18677, "exec retries": 4, "exec seeds": 2367, "exec smash": 13370, "exec total [base]": 55084, "exec total [new]": 131232, "exec triage": 28771, "executor restarts [base]": 1450, "executor restarts [new]": 3357, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 115973, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15028, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9784, "no exec duration": 29836000000, "no exec requests": 142, "pending": 0, "prog exec time": 785, "reproducing": 2, "rpc recv": 16334540232, "rpc sent": 6700626488, "signal": 108982, "smash jobs": 1, "triage jobs": 6, "vm output": 125967117, "vm restarts [base]": 97, "vm restarts [new]": 209 } 2025/09/23 12:19:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:19:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:20:02 runner 1 connected 2025/09/23 12:20:12 runner 8 connected 2025/09/23 12:20:19 runner 5 connected 2025/09/23 12:20:20 runner 2 connected 2025/09/23 12:20:41 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:20:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:20:52 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:20:52 runner 3 connected 2025/09/23 12:20:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 12:20:56 runner 4 connected 2025/09/23 12:21:31 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:21:38 runner 0 connected 2025/09/23 12:21:47 runner 7 connected 2025/09/23 12:21:54 runner 6 connected 2025/09/23 12:22:29 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:23:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:23:49 base crash: kernel BUG in jfs_evict_inode 2025/09/23 12:23:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:23:54 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:24:20 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:24:35 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:24:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 961, "corpus": 8673, "corpus [files]": 567, "corpus [symbols]": 190, "cover overflows": 46076, "coverage": 111716, "distributor delayed": 10874, "distributor undelayed": 10874, "distributor violated": 115, "exec candidate": 13077, "exec collide": 12209, "exec fuzz": 23026, "exec gen": 1201, "exec hints": 6612, "exec inject": 0, "exec minimize": 19028, "exec retries": 4, "exec seeds": 2396, "exec smash": 13533, "exec total [base]": 57426, "exec total [new]": 135645, "exec triage": 28839, "executor restarts [base]": 1544, "executor restarts [new]": 3527, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 116052, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15289, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9815, "no exec duration": 30474000000, "no exec requests": 144, "pending": 0, "prog exec time": 750, "reproducing": 2, "rpc recv": 16824528632, "rpc sent": 7004409224, "signal": 109003, "smash jobs": 3, "triage jobs": 4, "vm output": 131369289, "vm restarts [base]": 101, "vm restarts [new]": 214 } 2025/09/23 12:24:44 runner 9 connected 2025/09/23 12:24:46 runner 3 connected 2025/09/23 12:24:48 runner 3 connected 2025/09/23 12:24:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:25:17 runner 1 connected 2025/09/23 12:25:43 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:25:55 runner 4 connected 2025/09/23 12:26:03 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:26:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:26:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:26:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:26:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:26:57 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:26:58 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 12:26:59 runner 2 connected 2025/09/23 12:27:04 runner 7 connected 2025/09/23 12:27:10 runner 3 connected 2025/09/23 12:27:14 runner 8 connected 2025/09/23 12:27:21 runner 5 connected 2025/09/23 12:27:29 base crash: possible deadlock in ocfs2_setattr 2025/09/23 12:27:35 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:27:55 runner 0 connected 2025/09/23 12:28:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:28:21 base crash: kernel BUG in may_open 2025/09/23 12:28:26 runner 2 connected 2025/09/23 12:28:42 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:29:00 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 12:29:00 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 12:29:07 base crash: WARNING in dbAdjTree 2025/09/23 12:29:09 runner 7 connected 2025/09/23 12:29:19 runner 0 connected 2025/09/23 12:29:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 970, "corpus": 8685, "corpus [files]": 570, "corpus [symbols]": 192, "cover overflows": 48255, "coverage": 111748, "distributor delayed": 10945, "distributor undelayed": 10945, "distributor violated": 115, "exec candidate": 13077, "exec collide": 13165, "exec fuzz": 25034, "exec gen": 1287, "exec hints": 6879, "exec inject": 0, "exec minimize": 19550, "exec retries": 4, "exec seeds": 2432, "exec smash": 13783, "exec total [base]": 59534, "exec total [new]": 139903, "exec triage": 28966, "executor restarts [base]": 1623, "executor restarts [new]": 3664, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 116172, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15771, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9866, "no exec duration": 31143000000, "no exec requests": 146, "pending": 0, "prog exec time": 1021, "reproducing": 2, "rpc recv": 17467021480, "rpc sent": 7323483936, "signal": 109031, "smash jobs": 2, "triage jobs": 13, "vm output": 136389794, "vm restarts [base]": 107, "vm restarts [new]": 222 } 2025/09/23 12:29:57 runner 3 connected 2025/09/23 12:30:03 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:30:04 runner 2 connected 2025/09/23 12:30:14 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 12:30:14 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 12:30:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 12:30:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 12:30:47 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:30:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:31:00 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 12:31:12 runner 5 connected 2025/09/23 12:31:27 runner 7 connected 2025/09/23 12:31:48 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:31:51 runner 3 connected 2025/09/23 12:31:57 runner 1 connected 2025/09/23 12:33:07 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:33:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:33:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:33:52 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:34:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:34:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:34:10 runner 4 connected 2025/09/23 12:34:28 runner 1 connected 2025/09/23 12:34:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:34:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1021, "corpus": 8705, "corpus [files]": 571, "corpus [symbols]": 192, "cover overflows": 50530, "coverage": 111804, "distributor delayed": 11008, "distributor undelayed": 11008, "distributor violated": 115, "exec candidate": 13077, "exec collide": 14005, "exec fuzz": 26601, "exec gen": 1365, "exec hints": 7093, "exec inject": 0, "exec minimize": 20196, "exec retries": 4, "exec seeds": 2491, "exec smash": 14113, "exec total [base]": 61760, "exec total [new]": 143781, "exec triage": 29105, "executor restarts [base]": 1700, "executor restarts [new]": 3801, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 116321, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16337, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9921, "no exec duration": 31143000000, "no exec requests": 146, "pending": 0, "prog exec time": 924, "reproducing": 2, "rpc recv": 17971301828, "rpc sent": 7641420176, "signal": 109077, "smash jobs": 5, "triage jobs": 8, "vm output": 140805794, "vm restarts [base]": 111, "vm restarts [new]": 226 } 2025/09/23 12:34:53 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:34:57 runner 5 connected 2025/09/23 12:35:05 runner 2 connected 2025/09/23 12:35:34 runner 8 connected 2025/09/23 12:35:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:35:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:36:05 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/23 12:36:10 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:36:29 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 12:36:29 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 12:36:44 runner 3 connected 2025/09/23 12:36:48 runner 7 connected 2025/09/23 12:36:53 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:37:02 runner 2 connected 2025/09/23 12:37:28 runner 9 connected 2025/09/23 12:37:55 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/namei.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:38:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:38:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:38:49 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 12:38:49 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 12:38:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:38:56 runner 6 connected 2025/09/23 12:39:05 base crash: INFO: task hung in __iterate_supers 2025/09/23 12:39:05 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 12:39:05 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 12:39:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:39:19 runner 2 connected 2025/09/23 12:39:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1031, "corpus": 8712, "corpus [files]": 572, "corpus [symbols]": 193, "cover overflows": 52208, "coverage": 111814, "distributor delayed": 11043, "distributor undelayed": 11043, "distributor violated": 115, "exec candidate": 13077, "exec collide": 14914, "exec fuzz": 28470, "exec gen": 1466, "exec hints": 7287, "exec inject": 0, "exec minimize": 20454, "exec retries": 4, "exec seeds": 2513, "exec smash": 14294, "exec total [base]": 64102, "exec total [new]": 147367, "exec triage": 29165, "executor restarts [base]": 1777, "executor restarts [new]": 3968, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 116426, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16572, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9943, "no exec duration": 31249000000, "no exec requests": 147, "pending": 0, "prog exec time": 814, "reproducing": 2, "rpc recv": 18466413168, "rpc sent": 7958649688, "signal": 109084, "smash jobs": 1, "triage jobs": 1, "vm output": 144917505, "vm restarts [base]": 114, "vm restarts [new]": 232 } 2025/09/23 12:39:45 runner 7 connected 2025/09/23 12:39:50 runner 5 connected 2025/09/23 12:40:02 runner 8 connected 2025/09/23 12:40:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:40:04 runner 0 connected 2025/09/23 12:40:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:40:14 runner 3 connected 2025/09/23 12:41:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:41:01 runner 9 connected 2025/09/23 12:41:08 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:41:10 runner 2 connected 2025/09/23 12:41:57 runner 6 connected 2025/09/23 12:42:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:43:46 runner 4 connected 2025/09/23 12:44:40 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:44:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1049, "corpus": 8722, "corpus [files]": 573, "corpus [symbols]": 193, "cover overflows": 54598, "coverage": 111837, "distributor delayed": 11066, "distributor undelayed": 11066, "distributor violated": 115, "exec candidate": 13077, "exec collide": 16268, "exec fuzz": 31137, "exec gen": 1596, "exec hints": 7415, "exec inject": 0, "exec minimize": 20783, "exec retries": 4, "exec seeds": 2540, "exec smash": 14445, "exec total [base]": 66842, "exec total [new]": 152212, "exec triage": 29215, "executor restarts [base]": 1869, "executor restarts [new]": 4140, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 116473, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16864, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9964, "no exec duration": 31447000000, "no exec requests": 149, "pending": 0, "prog exec time": 637, "reproducing": 2, "rpc recv": 18979810952, "rpc sent": 8336489368, "signal": 109098, "smash jobs": 2, "triage jobs": 2, "vm output": 150098219, "vm restarts [base]": 117, "vm restarts [new]": 238 } 2025/09/23 12:45:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:46:17 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = true] 2025/09/23 12:46:17 scheduled a reproduction of 'KASAN: use-after-free Read in ext4_find_extent' 2025/09/23 12:46:17 start reproducing 'KASAN: use-after-free Read in ext4_find_extent' 2025/09/23 12:46:21 patched crashed: WARNING in hfsplus_bnode_create [need repro = true] 2025/09/23 12:46:21 scheduled a reproduction of 'WARNING in hfsplus_bnode_create' 2025/09/23 12:46:21 start reproducing 'WARNING in hfsplus_bnode_create' 2025/09/23 12:46:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:46:31 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:46:34 runner 3 connected 2025/09/23 12:46:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:47:13 runner 7 connected 2025/09/23 12:47:22 runner 9 connected 2025/09/23 12:47:33 runner 1 connected 2025/09/23 12:47:47 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:47:51 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:47:58 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:48:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 12:48:48 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:48:58 runner 9 connected 2025/09/23 12:49:28 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:49:31 reproducing crash 'WARNING in inc_nlink': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:49:31 repro finished 'WARNING in inc_nlink', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/09/23 12:49:31 found repro for "general protection fault in lmLogSync" (orig title: "WARNING in inc_nlink", reliability: 1), took 36.73 minutes 2025/09/23 12:49:31 "general protection fault in lmLogSync": saved crash log into 1758631771.crash.log 2025/09/23 12:49:31 "general protection fault in lmLogSync": saved repro log into 1758631771.repro.log 2025/09/23 12:49:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:49:38 runner 0 connected 2025/09/23 12:49:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1069, "corpus": 8741, "corpus [files]": 573, "corpus [symbols]": 193, "cover overflows": 56201, "coverage": 111911, "distributor delayed": 11142, "distributor undelayed": 11142, "distributor violated": 115, "exec candidate": 13077, "exec collide": 16987, "exec fuzz": 32513, "exec gen": 1670, "exec hints": 7543, "exec inject": 0, "exec minimize": 21196, "exec retries": 4, "exec seeds": 2597, "exec smash": 14757, "exec total [base]": 69308, "exec total [new]": 155400, "exec triage": 29327, "executor restarts [base]": 1953, "executor restarts [new]": 4237, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 116576, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17217, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10009, "no exec duration": 31506000000, "no exec requests": 151, "pending": 0, "prog exec time": 851, "reproducing": 3, "rpc recv": 19366862676, "rpc sent": 8622842496, "signal": 109157, "smash jobs": 10, "triage jobs": 7, "vm output": 154128625, "vm restarts [base]": 119, "vm restarts [new]": 242 } 2025/09/23 12:50:16 runner 1 connected 2025/09/23 12:50:35 runner 7 connected 2025/09/23 12:50:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:50:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:50:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:51:04 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:51:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:51:09 base crash: kernel BUG in jfs_evict_inode 2025/09/23 12:51:18 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with general protection fault in lmLogSync 2025/09/23 12:51:18 base crash "general protection fault in lmLogSync" is already known 2025/09/23 12:51:18 crashes both: general protection fault in lmLogSync / general protection fault in lmLogSync 2025/09/23 12:51:40 runner 0 connected 2025/09/23 12:51:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:51:47 runner 1 connected 2025/09/23 12:51:47 runner 8 connected 2025/09/23 12:51:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:51:55 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:52:05 runner 7 connected 2025/09/23 12:52:05 runner 3 connected 2025/09/23 12:52:15 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 12:52:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 12:52:16 runner 0 connected 2025/09/23 12:52:29 runner 9 connected 2025/09/23 12:52:47 runner 2 connected 2025/09/23 12:52:55 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:53:12 runner 0 connected 2025/09/23 12:53:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:54:13 base crash: kernel BUG in jfs_evict_inode 2025/09/23 12:54:16 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 12:54:24 runner 7 connected 2025/09/23 12:54:37 runner 1 connected 2025/09/23 12:54:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1076, "corpus": 8753, "corpus [files]": 573, "corpus [symbols]": 193, "cover overflows": 57662, "coverage": 111930, "distributor delayed": 11171, "distributor undelayed": 11171, "distributor violated": 115, "exec candidate": 13077, "exec collide": 17689, "exec fuzz": 33825, "exec gen": 1742, "exec hints": 7706, "exec inject": 0, "exec minimize": 21457, "exec retries": 5, "exec seeds": 2634, "exec smash": 15067, "exec total [base]": 71708, "exec total [new]": 158324, "exec triage": 29384, "executor restarts [base]": 2019, "executor restarts [new]": 4360, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 116616, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17514, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10032, "no exec duration": 31506000000, "no exec requests": 151, "pending": 0, "prog exec time": 796, "reproducing": 3, "rpc recv": 19976585088, "rpc sent": 8890388928, "signal": 109175, "smash jobs": 1, "triage jobs": 3, "vm output": 158589036, "vm restarts [base]": 122, "vm restarts [new]": 252 } 2025/09/23 12:55:04 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:55:10 runner 2 connected 2025/09/23 12:55:13 runner 0 connected 2025/09/23 12:55:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:56:01 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:56:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:56:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:56:14 runner 8 connected 2025/09/23 12:56:37 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:57:00 runner 1 connected 2025/09/23 12:57:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 12:57:08 runner 7 connected 2025/09/23 12:57:31 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 12:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:57:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 12:57:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:58:02 runner 2 connected 2025/09/23 12:58:42 runner 9 connected 2025/09/23 12:58:43 runner 1 connected 2025/09/23 12:58:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 12:58:47 runner 7 connected 2025/09/23 12:59:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 12:59:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1079, "corpus": 8768, "corpus [files]": 574, "corpus [symbols]": 194, "cover overflows": 59035, "coverage": 112021, "distributor delayed": 11205, "distributor undelayed": 11205, "distributor violated": 115, "exec candidate": 13077, "exec collide": 18582, "exec fuzz": 35479, "exec gen": 1835, "exec hints": 7856, "exec inject": 0, "exec minimize": 21802, "exec retries": 5, "exec seeds": 2677, "exec smash": 15282, "exec total [base]": 74498, "exec total [new]": 161776, "exec triage": 29446, "executor restarts [base]": 2128, "executor restarts [new]": 4492, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 116773, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17770, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10059, "no exec duration": 32006000000, "no exec requests": 152, "pending": 0, "prog exec time": 748, "reproducing": 3, "rpc recv": 20520779656, "rpc sent": 9185878016, "signal": 109217, "smash jobs": 4, "triage jobs": 5, "vm output": 163618655, "vm restarts [base]": 125, "vm restarts [new]": 258 } 2025/09/23 12:59:43 runner 0 connected 2025/09/23 13:00:01 base crash: kernel BUG in may_open 2025/09/23 13:00:07 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:00:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:00:35 runner 6 connected 2025/09/23 13:00:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:00:58 runner 0 connected 2025/09/23 13:01:15 runner 3 connected 2025/09/23 13:01:20 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:01:34 runner 8 connected 2025/09/23 13:01:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:02:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:02:20 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:02:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:02:55 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:02:56 runner 7 connected 2025/09/23 13:03:01 runner 9 connected 2025/09/23 13:03:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:03:31 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:03:38 runner 0 connected 2025/09/23 13:03:50 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:03:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 13:04:06 runner 8 connected 2025/09/23 13:04:35 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:04:38 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/23 13:04:38 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 13:04:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1093, "corpus": 8781, "corpus [files]": 576, "corpus [symbols]": 195, "cover overflows": 60737, "coverage": 112117, "distributor delayed": 11258, "distributor undelayed": 11257, "distributor violated": 115, "exec candidate": 13077, "exec collide": 19421, "exec fuzz": 37064, "exec gen": 1932, "exec hints": 8052, "exec inject": 0, "exec minimize": 22287, "exec retries": 5, "exec seeds": 2716, "exec smash": 15590, "exec total [base]": 77299, "exec total [new]": 165410, "exec triage": 29528, "executor restarts [base]": 2230, "executor restarts [new]": 4614, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 116970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18186, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10093, "no exec duration": 33163000000, "no exec requests": 155, "pending": 0, "prog exec time": 675, "reproducing": 3, "rpc recv": 21057634496, "rpc sent": 9495919672, "signal": 109233, "smash jobs": 3, "triage jobs": 7, "vm output": 168448076, "vm restarts [base]": 127, "vm restarts [new]": 265 } 2025/09/23 13:04:47 runner 1 connected 2025/09/23 13:04:49 base crash: kernel BUG in dbFindLeaf 2025/09/23 13:05:05 reproducing crash 'WARNING in hfsplus_bnode_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/bnode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:05:05 repro finished 'WARNING in hfsplus_bnode_create', repro=true crepro=false desc='WARNING in hfsplus_bnode_create' hub=false from_dashboard=false 2025/09/23 13:05:05 found repro for "WARNING in hfsplus_bnode_create" (orig title: "-SAME-", reliability: 1), took 18.41 minutes 2025/09/23 13:05:05 "WARNING in hfsplus_bnode_create": saved crash log into 1758632705.crash.log 2025/09/23 13:05:05 "WARNING in hfsplus_bnode_create": saved repro log into 1758632705.repro.log 2025/09/23 13:05:33 runner 2 connected 2025/09/23 13:05:34 runner 8 connected 2025/09/23 13:05:35 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:05:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 13:06:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 13:06:22 attempt #0 to run "WARNING in hfsplus_bnode_create" on base: aborting due to context cancelation 2025/09/23 13:06:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:06:39 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:06:47 runner 6 connected 2025/09/23 13:06:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 13:06:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:07:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:07:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:07:16 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:07:18 runner 0 connected 2025/09/23 13:07:18 runner 0 connected 2025/09/23 13:07:25 runner 2 connected 2025/09/23 13:07:34 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 13:07:50 runner 2 connected 2025/09/23 13:07:56 runner 3 connected 2025/09/23 13:08:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:08:06 runner 1 connected 2025/09/23 13:08:07 runner 1 connected 2025/09/23 13:08:16 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:08:31 runner 6 connected 2025/09/23 13:08:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:08:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 13:08:56 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:09:01 runner 8 connected 2025/09/23 13:09:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:09:38 runner 0 connected 2025/09/23 13:09:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1117, "corpus": 8796, "corpus [files]": 582, "corpus [symbols]": 198, "cover overflows": 62674, "coverage": 112269, "distributor delayed": 11309, "distributor undelayed": 11309, "distributor violated": 115, "exec candidate": 13077, "exec collide": 20469, "exec fuzz": 39044, "exec gen": 2023, "exec hints": 8180, "exec inject": 0, "exec minimize": 22649, "exec retries": 5, "exec seeds": 2760, "exec smash": 15856, "exec total [base]": 79415, "exec total [new]": 169414, "exec triage": 29611, "executor restarts [base]": 2297, "executor restarts [new]": 4782, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 117100, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18408, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10123, "no exec duration": 33239000000, "no exec requests": 156, "pending": 0, "prog exec time": 646, "reproducing": 2, "rpc recv": 21673215760, "rpc sent": 9791751576, "signal": 109344, "smash jobs": 2, "triage jobs": 5, "vm output": 174776637, "vm restarts [base]": 132, "vm restarts [new]": 274 } 2025/09/23 13:09:41 runner 1 connected 2025/09/23 13:10:11 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:10:11 runner 1 connected 2025/09/23 13:10:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 13:10:17 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 13:10:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 13:11:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:11:11 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:11:13 runner 0 connected 2025/09/23 13:11:14 runner 2 connected 2025/09/23 13:11:47 runner 8 connected 2025/09/23 13:11:50 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:12:11 runner 2 connected 2025/09/23 13:12:56 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 13:12:58 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/23 13:13:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 13:13:53 runner 0 connected 2025/09/23 13:13:58 runner 8 connected 2025/09/23 13:14:13 runner 1 connected 2025/09/23 13:14:35 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:14:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1130, "corpus": 8805, "corpus [files]": 582, "corpus [symbols]": 198, "cover overflows": 64782, "coverage": 112283, "distributor delayed": 11353, "distributor undelayed": 11353, "distributor violated": 115, "exec candidate": 13077, "exec collide": 21823, "exec fuzz": 41534, "exec gen": 2137, "exec hints": 8268, "exec inject": 0, "exec minimize": 22999, "exec retries": 5, "exec seeds": 2786, "exec smash": 15961, "exec total [base]": 82017, "exec total [new]": 174036, "exec triage": 29696, "executor restarts [base]": 2411, "executor restarts [new]": 4966, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 117180, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18754, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10156, "no exec duration": 33651000000, "no exec requests": 157, "pending": 0, "prog exec time": 737, "reproducing": 2, "rpc recv": 22227733052, "rpc sent": 10140474408, "signal": 109355, "smash jobs": 1, "triage jobs": 5, "vm output": 181663301, "vm restarts [base]": 135, "vm restarts [new]": 280 } 2025/09/23 13:14:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:15:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:15:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 13:15:22 base crash: kernel BUG in may_open 2025/09/23 13:15:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 13:15:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 13:15:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:15:38 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:15:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 13:15:43 runner 2 connected 2025/09/23 13:16:11 runner 8 connected 2025/09/23 13:16:16 runner 7 connected 2025/09/23 13:16:19 runner 2 connected 2025/09/23 13:16:20 runner 0 connected 2025/09/23 13:16:24 runner 1 connected 2025/09/23 13:16:30 runner 3 connected 2025/09/23 13:16:36 runner 6 connected 2025/09/23 13:16:43 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:17:21 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 13:17:21 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 13:17:23 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:17:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:17:48 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/23 13:17:48 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/23 13:18:18 runner 9 connected 2025/09/23 13:18:26 runner 7 connected 2025/09/23 13:18:45 runner 0 connected 2025/09/23 13:19:23 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:19:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1134, "corpus": 8818, "corpus [files]": 582, "corpus [symbols]": 198, "cover overflows": 66781, "coverage": 112311, "distributor delayed": 11408, "distributor undelayed": 11408, "distributor violated": 115, "exec candidate": 13077, "exec collide": 22822, "exec fuzz": 43417, "exec gen": 2231, "exec hints": 8356, "exec inject": 0, "exec minimize": 23386, "exec retries": 5, "exec seeds": 2824, "exec smash": 16194, "exec total [base]": 84825, "exec total [new]": 177867, "exec triage": 29804, "executor restarts [base]": 2507, "executor restarts [new]": 5111, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 117450, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19135, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10198, "no exec duration": 33654000000, "no exec requests": 159, "pending": 0, "prog exec time": 884, "reproducing": 2, "rpc recv": 22825532560, "rpc sent": 10472761640, "signal": 109376, "smash jobs": 0, "triage jobs": 6, "vm output": 186108106, "vm restarts [base]": 137, "vm restarts [new]": 289 } 2025/09/23 13:20:07 base crash: possible deadlock in hfs_extend_file 2025/09/23 13:20:12 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:20:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:20:42 patched crashed: WARNING in minix_unlink [need repro = true] 2025/09/23 13:20:42 scheduled a reproduction of 'WARNING in minix_unlink' 2025/09/23 13:20:42 start reproducing 'WARNING in minix_unlink' 2025/09/23 13:20:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 13:20:53 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 13:20:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 13:21:04 runner 1 connected 2025/09/23 13:21:06 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:21:25 runner 7 connected 2025/09/23 13:21:41 runner 1 connected 2025/09/23 13:21:46 runner 6 connected 2025/09/23 13:21:49 runner 9 connected 2025/09/23 13:21:59 base crash: INFO: task hung in __iterate_supers 2025/09/23 13:22:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 13:22:20 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:22:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:22:56 runner 2 connected 2025/09/23 13:23:13 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 13:23:16 runner 6 connected 2025/09/23 13:23:27 runner 2 connected 2025/09/23 13:23:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:23:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 13:23:33 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 13:23:48 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:24:12 runner 8 connected 2025/09/23 13:24:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 13:24:25 runner 1 connected 2025/09/23 13:24:27 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:24:29 runner 1 connected 2025/09/23 13:24:30 runner 2 connected 2025/09/23 13:24:40 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1163, "corpus": 8833, "corpus [files]": 583, "corpus [symbols]": 198, "cover overflows": 68477, "coverage": 112381, "distributor delayed": 11444, "distributor undelayed": 11444, "distributor violated": 115, "exec candidate": 13077, "exec collide": 23627, "exec fuzz": 44860, "exec gen": 2300, "exec hints": 8473, "exec inject": 0, "exec minimize": 23804, "exec retries": 5, "exec seeds": 2871, "exec smash": 16461, "exec total [base]": 87147, "exec total [new]": 181093, "exec triage": 29866, "executor restarts [base]": 2586, "executor restarts [new]": 5225, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 117505, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19450, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10225, "no exec duration": 33654000000, "no exec requests": 159, "pending": 0, "prog exec time": 928, "reproducing": 3, "rpc recv": 23427400824, "rpc sent": 10753382528, "signal": 109440, "smash jobs": 4, "triage jobs": 3, "vm output": 189924485, "vm restarts [base]": 141, "vm restarts [new]": 297 } 2025/09/23 13:24:53 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 13:24:53 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 13:25:06 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 13:25:16 runner 6 connected 2025/09/23 13:25:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 13:25:27 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:25:50 runner 7 connected 2025/09/23 13:26:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 13:26:02 runner 9 connected 2025/09/23 13:26:15 runner 8 connected 2025/09/23 13:26:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:26:57 base crash: INFO: task hung in evict 2025/09/23 13:26:59 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 13:26:59 repro finished 'KASAN: use-after-free Read in ext4_find_extent', repro=true crepro=false desc='KASAN: use-after-free Read in ext4_find_extent' hub=false from_dashboard=false 2025/09/23 13:26:59 found repro for "KASAN: use-after-free Read in ext4_find_extent" (orig title: "-SAME-", reliability: 1), took 40.29 minutes 2025/09/23 13:26:59 "KASAN: use-after-free Read in ext4_find_extent": saved crash log into 1758634019.crash.log 2025/09/23 13:26:59 "KASAN: use-after-free Read in ext4_find_extent": saved repro log into 1758634019.repro.log 2025/09/23 13:26:59 runner 2 connected 2025/09/23 13:27:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 13:27:43 runner 1 connected 2025/09/23 13:27:54 runner 3 connected 2025/09/23 13:27:57 runner 0 connected 2025/09/23 13:28:18 runner 2 connected 2025/09/23 13:28:36 attempt #0 to run "KASAN: use-after-free Read in ext4_find_extent" on base: crashed with KASAN: use-after-free Read in ext4_ext_insert_extent 2025/09/23 13:28:37 crashes both: KASAN: use-after-free Read in ext4_find_extent / KASAN: use-after-free Read in ext4_ext_insert_extent 2025/09/23 13:28:45 base crash: kernel BUG in txUnlock 2025/09/23 13:29:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 13:29:33 runner 0 connected 2025/09/23 13:29:35 bug reporting terminated 2025/09/23 13:29:35 status reporting terminated 2025/09/23 13:29:35 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:35639->127.0.0.1:46026: use of closed network connection 2025/09/23 13:29:41 syz-diff (base): kernel context loop terminated 2025/09/23 13:30:07 repro finished 'WARNING in minix_unlink', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 13:32:08 repro finished 'INFO: task hung in sync_inodes_sb', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 13:32:08 syz-diff (new): kernel context loop terminated 2025/09/23 13:32:08 diff fuzzing terminated 2025/09/23 13:32:08 fuzzing is finished 2025/09/23 13:32:08 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 11 crashes 15 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes INFO: task hung in evict 2 crashes 8 crashes INFO: task hung in sync_inodes_sb 2 crashes INFO: task hung in user_get_super 4 crashes 6 crashes INFO: trying to register non-static key in txEnd 2 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 3 crashes 5 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: use-after-free Read in ext4_ext_insert_extent 1 crashes KASAN: use-after-free Read in ext4_ext_remove_space 1 crashes KASAN: use-after-free Read in ext4_find_extent 1 crashes[reproduced] KASAN: use-after-free Read in hpfs_get_ea 1 crashes WARNING in bch2_trans_srcu_unlock 1 crashes WARNING in btrfs_release_global_block_rsv 1 crashes WARNING in dbAdjTree 2 crashes 15 crashes WARNING in hfs_bnode_create 2 crashes WARNING in hfsplus_bnode_create 1 crashes[reproduced] WARNING in inc_nlink 1 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 1 crashes general protection fault in lmLogSync 1 crashes 1 crashes[reproduced] kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in dbFindLeaf 1 crashes 1 crashes kernel BUG in hfs_write_inode 7 crashes 17 crashes kernel BUG in jfs_evict_inode 9 crashes 23 crashes kernel BUG in may_open 6 crashes 17 crashes[reproduced] kernel BUG in ocfs2_set_new_buffer_uptodate 8 crashes kernel BUG in ocfs2_write_cluster_by_desc 5 crashes 4 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 7 crashes 12 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in hfs_extend_file 1 crashes 1 crashes possible deadlock in hfs_find_init 2 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 2 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 7 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 28 crashes 56 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 1 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 41 crashes 68 crashes possible deadlock in ocfs2_xattr_set 1 crashes 1 crashes possible deadlock in run_unpack_ex 3 crashes