2025/10/10 10:38:39 extracted 329834 text symbol hashes for base and 329820 for patched 2025/10/10 10:38:39 symbol "__setup_load_ramdisk" has different values in base vs patch 2025/10/10 10:38:39 binaries are different, continuing fuzzing 2025/10/10 10:38:39 adding modified_functions to focus areas: ["create_dev" "initrd_load" "no_initrd" "prepare_namespace" "ramdisk_start_setup" "rd_load_image"] 2025/10/10 10:38:39 adding directly modified files to focus areas: ["Documentation/admin-guide/kernel-parameters.txt" "Documentation/admin-guide/sysctl/kernel.rst" "arch/arm/configs/neponset_defconfig" "fs/init.c" "include/linux/init_syscalls.h" "include/linux/initrd.h" "include/uapi/linux/sysctl.h" "init/do_mounts.c" "init/do_mounts.h" "init/do_mounts_initrd.c" "init/do_mounts_rd.c"] 2025/10/10 10:38:39 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/10 10:39:37 runner 1 connected 2025/10/10 10:39:37 runner 2 connected 2025/10/10 10:39:37 runner 0 connected 2025/10/10 10:39:38 runner 8 connected 2025/10/10 10:39:38 runner 3 connected 2025/10/10 10:39:38 runner 1 connected 2025/10/10 10:39:38 runner 2 connected 2025/10/10 10:39:38 runner 7 connected 2025/10/10 10:39:38 runner 4 connected 2025/10/10 10:39:38 runner 6 connected 2025/10/10 10:39:39 runner 0 connected 2025/10/10 10:39:39 runner 5 connected 2025/10/10 10:39:45 initializing coverage information... 2025/10/10 10:39:45 executor cover filter: 0 PCs 2025/10/10 10:39:49 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/10 10:39:49 base: machine check complete 2025/10/10 10:39:51 discovered 7757 source files, 340769 symbols 2025/10/10 10:39:51 coverage filter: create_dev: [__devm_create_dev_dax acpi_apd_create_device debugfs_create_devm_seqfile devm_create_dev_dax fw_devlink_create_devlink hso_create_device iommu_create_device_direct_mappings kvm_ioctl_create_device mce_threshold_create_device mhi_create_devices msi_create_device_irq_domain nilfs_sysfs_create_device_group pci_create_device_link thermal_zone_create_device_groups uinput_create_device vhci_create_device vivid_create_devnodes wwan_create_dev] 2025/10/10 10:39:51 coverage filter: initrd_load: [] 2025/10/10 10:39:51 coverage filter: no_initrd: [] 2025/10/10 10:39:51 coverage filter: prepare_namespace: [] 2025/10/10 10:39:51 coverage filter: ramdisk_start_setup: [] 2025/10/10 10:39:51 coverage filter: rd_load_image: [] 2025/10/10 10:39:51 coverage filter: Documentation/admin-guide/kernel-parameters.txt: [] 2025/10/10 10:39:51 coverage filter: Documentation/admin-guide/sysctl/kernel.rst: [] 2025/10/10 10:39:51 coverage filter: arch/arm/configs/neponset_defconfig: [] 2025/10/10 10:39:51 coverage filter: fs/init.c: [] 2025/10/10 10:39:51 coverage filter: include/linux/init_syscalls.h: [] 2025/10/10 10:39:51 coverage filter: include/linux/initrd.h: [] 2025/10/10 10:39:51 coverage filter: include/uapi/linux/sysctl.h: [] 2025/10/10 10:39:51 coverage filter: init/do_mounts.c: [init/do_mounts.c] 2025/10/10 10:39:51 coverage filter: init/do_mounts.h: [] 2025/10/10 10:39:51 coverage filter: init/do_mounts_initrd.c: [] 2025/10/10 10:39:51 coverage filter: init/do_mounts_rd.c: [init/do_mounts_rd.c] 2025/10/10 10:39:51 area "symbols": 531 PCs in the cover filter 2025/10/10 10:39:51 area "files": 29 PCs in the cover filter 2025/10/10 10:39:51 area "": 0 PCs in the cover filter 2025/10/10 10:39:51 executor cover filter: 0 PCs 2025/10/10 10:39:53 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/10 10:39:53 new: machine check complete 2025/10/10 10:39:53 new: adding 12542 seeds 2025/10/10 10:40:56 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:56 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:40:57 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:57 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:40:57 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:57 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:40:58 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:58 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:40:58 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:58 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:40:59 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:40:59 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:40:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:41:10 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:41:10 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:41:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:41:15 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:41:15 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:41:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:41:17 crash "kernel BUG in hfs_write_inode" is already known 2025/10/10 10:41:17 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/10 10:41:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:41:18 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:41:20 base crash: possible deadlock in dqget 2025/10/10 10:41:42 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:41:53 runner 2 connected 2025/10/10 10:41:53 runner 4 connected 2025/10/10 10:41:54 runner 8 connected 2025/10/10 10:41:54 runner 7 connected 2025/10/10 10:41:55 runner 1 connected 2025/10/10 10:41:55 runner 6 connected 2025/10/10 10:41:59 runner 5 connected 2025/10/10 10:42:04 runner 3 connected 2025/10/10 10:42:07 runner 1 connected 2025/10/10 10:42:11 runner 0 connected 2025/10/10 10:42:14 runner 0 connected 2025/10/10 10:42:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:42:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:42:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:42:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:42:32 runner 2 connected 2025/10/10 10:42:54 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:43:18 runner 8 connected 2025/10/10 10:43:19 runner 2 connected 2025/10/10 10:43:23 runner 3 connected 2025/10/10 10:43:24 runner 6 connected 2025/10/10 10:43:40 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:43:41 STAT { "buffer too small": 0, "candidate triage jobs": 60, "candidates": 10697, "comps overflows": 0, "corpus": 1752, "corpus [files]": 0, "corpus [symbols]": 11, "cover overflows": 289, "coverage": 68812, "distributor delayed": 2187, "distributor undelayed": 2187, "distributor violated": 1, "exec candidate": 1845, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3470, "exec total [new]": 7977, "exec triage": 5557, "executor restarts [base]": 62, "executor restarts [new]": 148, "fault jobs": 0, "fuzzer jobs": 60, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 69492, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 1845, "no exec duration": 35407000000, "no exec requests": 139, "pending": 0, "prog exec time": 399, "reproducing": 0, "rpc recv": 1350135428, "rpc sent": 184059256, "signal": 68360, "smash jobs": 0, "triage jobs": 0, "vm output": 4029060, "vm restarts [base]": 6, "vm restarts [new]": 22 } 2025/10/10 10:44:00 runner 1 connected 2025/10/10 10:44:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:44:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:44:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:44:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:44:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:44:36 runner 0 connected 2025/10/10 10:44:56 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:45:13 runner 0 connected 2025/10/10 10:45:26 runner 7 connected 2025/10/10 10:45:26 runner 3 connected 2025/10/10 10:45:29 runner 8 connected 2025/10/10 10:45:30 runner 4 connected 2025/10/10 10:45:35 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:45:38 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/10 10:45:38 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/10 10:45:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:45:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:45:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:45:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:45:55 runner 1 connected 2025/10/10 10:45:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:46:32 runner 2 connected 2025/10/10 10:46:35 runner 0 connected 2025/10/10 10:46:38 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:46:49 runner 4 connected 2025/10/10 10:46:50 runner 8 connected 2025/10/10 10:46:51 runner 5 connected 2025/10/10 10:46:52 runner 3 connected 2025/10/10 10:47:16 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:47:35 runner 1 connected 2025/10/10 10:48:20 runner 2 connected 2025/10/10 10:48:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:48:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:48:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 10:48:41 STAT { "buffer too small": 0, "candidate triage jobs": 37, "candidates": 8213, "comps overflows": 0, "corpus": 4178, "corpus [files]": 0, "corpus [symbols]": 18, "cover overflows": 754, "coverage": 84826, "distributor delayed": 5524, "distributor undelayed": 5524, "distributor violated": 10, "exec candidate": 4329, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6407, "exec total [new]": 19268, "exec triage": 13091, "executor restarts [base]": 110, "executor restarts [new]": 291, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 85522, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4329, "no exec duration": 35407000000, "no exec requests": 139, "pending": 0, "prog exec time": 409, "reproducing": 0, "rpc recv": 2384104728, "rpc sent": 433696184, "signal": 84180, "smash jobs": 0, "triage jobs": 0, "vm output": 11332346, "vm restarts [base]": 12, "vm restarts [new]": 32 } 2025/10/10 10:49:17 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:49:26 runner 7 connected 2025/10/10 10:49:28 runner 4 connected 2025/10/10 10:49:29 runner 0 connected 2025/10/10 10:50:01 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:50:16 runner 0 connected 2025/10/10 10:50:57 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/10 10:50:57 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/10 10:50:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:50:58 runner 2 connected 2025/10/10 10:50:59 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/10 10:50:59 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/10 10:50:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:51:03 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/10 10:51:03 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/10 10:51:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:51:06 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/10 10:51:06 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/10 10:51:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:51:28 base crash: kernel BUG in hfs_write_inode 2025/10/10 10:51:53 runner 4 connected 2025/10/10 10:51:56 runner 0 connected 2025/10/10 10:52:00 runner 3 connected 2025/10/10 10:52:03 runner 8 connected 2025/10/10 10:52:25 runner 1 connected 2025/10/10 10:52:26 base crash: kernel BUG in jfs_evict_inode 2025/10/10 10:53:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:53:24 runner 2 connected 2025/10/10 10:53:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 10:53:41 STAT { "buffer too small": 0, "candidate triage jobs": 30, "candidates": 5847, "comps overflows": 0, "corpus": 6470, "corpus [files]": 0, "corpus [symbols]": 26, "cover overflows": 1325, "coverage": 93865, "distributor delayed": 8280, "distributor undelayed": 8278, "distributor violated": 10, "exec candidate": 6695, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10030, "exec total [new]": 31035, "exec triage": 20190, "executor restarts [base]": 162, "executor restarts [new]": 442, "fault jobs": 0, "fuzzer jobs": 30, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 94787, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6695, "no exec duration": 35407000000, "no exec requests": 139, "pending": 0, "prog exec time": 476, "reproducing": 0, "rpc recv": 3257156748, "rpc sent": 670538584, "signal": 92973, "smash jobs": 0, "triage jobs": 0, "vm output": 18783015, "vm restarts [base]": 16, "vm restarts [new]": 39 } 2025/10/10 10:53:45 base crash: possible deadlock in hfs_find_init 2025/10/10 10:53:59 runner 2 connected 2025/10/10 10:54:22 runner 4 connected 2025/10/10 10:54:49 runner 1 connected 2025/10/10 10:55:26 base crash: kernel BUG in jfs_evict_inode 2025/10/10 10:56:30 runner 1 connected 2025/10/10 10:56:50 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/10 10:56:50 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/10 10:56:50 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/10 10:57:02 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/10 10:57:02 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/10 10:57:02 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/10 10:57:16 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/10 10:57:56 runner 6 connected 2025/10/10 10:57:59 runner 4 connected 2025/10/10 10:58:14 runner 1 connected 2025/10/10 10:58:30 crash "INFO: task hung in user_get_super" is already known 2025/10/10 10:58:30 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/10 10:58:30 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 10:58:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 2205, "comps overflows": 0, "corpus": 7560, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 2618, "coverage": 96558, "distributor delayed": 9267, "distributor undelayed": 9267, "distributor violated": 10, "exec candidate": 10337, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14725, "exec total [new]": 48850, "exec triage": 23612, "executor restarts [base]": 206, "executor restarts [new]": 587, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 97461, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7807, "no exec duration": 35407000000, "no exec requests": 139, "pending": 0, "prog exec time": 280, "reproducing": 0, "rpc recv": 3824729180, "rpc sent": 1013817616, "signal": 95676, "smash jobs": 0, "triage jobs": 0, "vm output": 28000579, "vm restarts [base]": 19, "vm restarts [new]": 43 } 2025/10/10 10:59:11 triaged 98.7% of the corpus 2025/10/10 10:59:11 starting bug reproductions 2025/10/10 10:59:11 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/10 10:59:34 runner 7 connected 2025/10/10 10:59:41 triaged 100.0% of the corpus 2025/10/10 11:00:01 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/10 11:00:01 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/10 11:00:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/10 11:00:05 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:00:05 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:00:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:00:10 base crash: kernel BUG in jfs_evict_inode 2025/10/10 11:00:20 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/10 11:00:20 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/10 11:00:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 11:00:46 base crash: possible deadlock in ocfs2_xattr_set 2025/10/10 11:00:58 runner 3 connected 2025/10/10 11:01:02 runner 7 connected 2025/10/10 11:01:07 runner 2 connected 2025/10/10 11:01:17 runner 2 connected 2025/10/10 11:01:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:01:41 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/10 11:01:43 runner 0 connected 2025/10/10 11:02:09 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:02:09 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:02:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:02:14 runner 4 connected 2025/10/10 11:02:45 runner 2 connected 2025/10/10 11:02:53 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:02:53 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:02:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:03:06 runner 6 connected 2025/10/10 11:03:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:03:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:03:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:03:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:03:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 32, "corpus": 7747, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 5231, "coverage": 97816, "distributor delayed": 9568, "distributor undelayed": 9568, "distributor violated": 10, "exec candidate": 12542, "exec collide": 824, "exec fuzz": 1603, "exec gen": 88, "exec hints": 375, "exec inject": 0, "exec minimize": 2248, "exec retries": 8, "exec seeds": 413, "exec smash": 1036, "exec total [base]": 18373, "exec total [new]": 58373, "exec triage": 24332, "executor restarts [base]": 273, "executor restarts [new]": 756, "fault jobs": 0, "fuzzer jobs": 302, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 110, "max signal": 99507, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1756, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8107, "no exec duration": 36093000000, "no exec requests": 142, "pending": 0, "prog exec time": 624, "reproducing": 0, "rpc recv": 4390281016, "rpc sent": 1370423416, "signal": 96926, "smash jobs": 164, "triage jobs": 28, "vm output": 34385043, "vm restarts [base]": 22, "vm restarts [new]": 49 } 2025/10/10 11:03:50 runner 0 connected 2025/10/10 11:04:12 crash "INFO: task hung in __iterate_supers" is already known 2025/10/10 11:04:12 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/10 11:04:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 11:04:29 runner 6 connected 2025/10/10 11:04:34 crash "possible deadlock in filemap_fault" is already known 2025/10/10 11:04:34 base crash "possible deadlock in filemap_fault" is to be ignored 2025/10/10 11:04:34 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/10 11:04:35 base crash: INFO: task hung in __iterate_supers 2025/10/10 11:04:36 runner 5 connected 2025/10/10 11:05:09 runner 8 connected 2025/10/10 11:05:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 11:05:33 runner 1 connected 2025/10/10 11:05:38 runner 1 connected 2025/10/10 11:06:01 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:06:01 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:06:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:06:19 patched crashed: general protection fault in hfsplus_rename_cat [need repro = true] 2025/10/10 11:06:19 scheduled a reproduction of 'general protection fault in hfsplus_rename_cat' 2025/10/10 11:06:19 start reproducing 'general protection fault in hfsplus_rename_cat' 2025/10/10 11:06:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 11:06:58 runner 7 connected 2025/10/10 11:07:16 runner 6 connected 2025/10/10 11:07:24 base crash: INFO: task hung in __iterate_supers 2025/10/10 11:07:35 runner 3 connected 2025/10/10 11:07:50 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:08:15 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:08:15 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:08:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:08:23 runner 2 connected 2025/10/10 11:08:24 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:08:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 100, "corpus": 7867, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 8093, "coverage": 98234, "distributor delayed": 9765, "distributor undelayed": 9765, "distributor violated": 10, "exec candidate": 12542, "exec collide": 1413, "exec fuzz": 2842, "exec gen": 145, "exec hints": 699, "exec inject": 0, "exec minimize": 4643, "exec retries": 9, "exec seeds": 811, "exec smash": 2201, "exec total [base]": 21013, "exec total [new]": 64971, "exec triage": 24755, "executor restarts [base]": 328, "executor restarts [new]": 870, "fault jobs": 0, "fuzzer jobs": 410, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 127, "max signal": 100102, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3361, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8283, "no exec duration": 36301000000, "no exec requests": 144, "pending": 0, "prog exec time": 713, "reproducing": 1, "rpc recv": 5047584276, "rpc sent": 1704097288, "signal": 97314, "smash jobs": 260, "triage jobs": 23, "vm output": 40817917, "vm restarts [base]": 24, "vm restarts [new]": 57 } 2025/10/10 11:08:54 base crash: kernel BUG in hfs_write_inode 2025/10/10 11:08:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:08:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:08:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:09:05 crash "possible deadlock in filemap_fault" is already known 2025/10/10 11:09:05 base crash "possible deadlock in filemap_fault" is to be ignored 2025/10/10 11:09:05 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/10 11:09:06 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/10 11:09:06 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/10 11:09:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:09:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:09:13 runner 7 connected 2025/10/10 11:09:15 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:09:39 base crash: kernel BUG in dbFindBits 2025/10/10 11:09:48 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:09:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:09:51 runner 0 connected 2025/10/10 11:09:53 runner 2 connected 2025/10/10 11:09:58 runner 6 connected 2025/10/10 11:10:02 runner 8 connected 2025/10/10 11:10:03 runner 5 connected 2025/10/10 11:10:29 runner 1 connected 2025/10/10 11:10:44 runner 2 connected 2025/10/10 11:10:46 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:10:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:11:20 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 11:11:47 runner 0 connected 2025/10/10 11:12:11 base crash: kernel BUG in dbFindBits 2025/10/10 11:12:14 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 11:12:14 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/10 11:12:14 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/10 11:12:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:12:17 runner 6 connected 2025/10/10 11:12:26 crash "kernel BUG in txUnlock" is already known 2025/10/10 11:12:26 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/10 11:12:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/10 11:13:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:13:05 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:13:08 runner 1 connected 2025/10/10 11:13:11 runner 7 connected 2025/10/10 11:13:11 runner 8 connected 2025/10/10 11:13:23 runner 3 connected 2025/10/10 11:13:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:13:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 165, "corpus": 7941, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 10116, "coverage": 98424, "distributor delayed": 9923, "distributor undelayed": 9922, "distributor violated": 10, "exec candidate": 12542, "exec collide": 1886, "exec fuzz": 3784, "exec gen": 193, "exec hints": 973, "exec inject": 0, "exec minimize": 6077, "exec retries": 10, "exec seeds": 991, "exec smash": 3204, "exec total [base]": 22970, "exec total [new]": 69573, "exec triage": 25001, "executor restarts [base]": 384, "executor restarts [new]": 1013, "fault jobs": 0, "fuzzer jobs": 439, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 136, "max signal": 100344, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4483, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8387, "no exec duration": 36301000000, "no exec requests": 144, "pending": 0, "prog exec time": 679, "reproducing": 1, "rpc recv": 5725159080, "rpc sent": 1970737280, "signal": 97473, "smash jobs": 294, "triage jobs": 9, "vm output": 45828256, "vm restarts [base]": 29, "vm restarts [new]": 66 } 2025/10/10 11:13:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:13:57 runner 5 connected 2025/10/10 11:13:58 base crash: kernel BUG in dbFindBits 2025/10/10 11:14:02 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:14:13 base crash: kernel BUG in dbFindBits 2025/10/10 11:14:31 runner 2 connected 2025/10/10 11:14:36 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:14:51 crash "possible deadlock in filemap_fault" is already known 2025/10/10 11:14:51 base crash "possible deadlock in filemap_fault" is to be ignored 2025/10/10 11:14:51 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/10 11:14:51 runner 7 connected 2025/10/10 11:14:55 runner 0 connected 2025/10/10 11:15:09 runner 2 connected 2025/10/10 11:15:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:15:28 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:15:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 11:15:47 runner 4 connected 2025/10/10 11:15:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:16:01 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:16:14 runner 3 connected 2025/10/10 11:16:35 runner 5 connected 2025/10/10 11:16:50 runner 0 connected 2025/10/10 11:17:00 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:17:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:17:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:17:11 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/10 11:17:11 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/10 11:17:11 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/10 11:17:15 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/10 11:17:15 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/10 11:17:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:17:17 base crash: kernel BUG in jfs_evict_inode 2025/10/10 11:17:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:17:28 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/10 11:17:28 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/10 11:17:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:17:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:17:34 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:17:57 runner 8 connected 2025/10/10 11:18:02 runner 1 connected 2025/10/10 11:18:07 runner 2 connected 2025/10/10 11:18:07 runner 6 connected 2025/10/10 11:18:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 11:18:12 runner 4 connected 2025/10/10 11:18:14 runner 7 connected 2025/10/10 11:18:18 runner 5 connected 2025/10/10 11:18:19 runner 2 connected 2025/10/10 11:18:21 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:18:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 225, "corpus": 7981, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 11723, "coverage": 98538, "distributor delayed": 10029, "distributor undelayed": 10029, "distributor violated": 10, "exec candidate": 12542, "exec collide": 2337, "exec fuzz": 4594, "exec gen": 230, "exec hints": 1213, "exec inject": 0, "exec minimize": 7157, "exec retries": 11, "exec seeds": 1167, "exec smash": 4090, "exec total [base]": 24667, "exec total [new]": 73511, "exec triage": 25240, "executor restarts [base]": 438, "executor restarts [new]": 1169, "fault jobs": 0, "fuzzer jobs": 434, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 124, "max signal": 100700, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5544, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8495, "no exec duration": 36301000000, "no exec requests": 144, "pending": 0, "prog exec time": 672, "reproducing": 1, "rpc recv": 6492636368, "rpc sent": 2211926800, "signal": 97577, "smash jobs": 290, "triage jobs": 20, "vm output": 50877226, "vm restarts [base]": 34, "vm restarts [new]": 78 } 2025/10/10 11:18:51 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 11:19:07 runner 0 connected 2025/10/10 11:19:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:19:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:19:55 runner 2 connected 2025/10/10 11:20:25 base crash: possible deadlock in filemap_fault 2025/10/10 11:20:35 runner 3 connected 2025/10/10 11:20:44 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:20:47 runner 8 connected 2025/10/10 11:21:22 runner 2 connected 2025/10/10 11:21:37 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:22:16 reproducing crash 'general protection fault in hfsplus_rename_cat': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfsplus/catalog.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 11:22:16 repro finished 'general protection fault in hfsplus_rename_cat', repro=true crepro=false desc='general protection fault in hfsplus_rename_cat' hub=false from_dashboard=false 2025/10/10 11:22:16 found repro for "general protection fault in hfsplus_rename_cat" (orig title: "-SAME-", reliability: 1), took 15.73 minutes 2025/10/10 11:22:16 "general protection fault in hfsplus_rename_cat": saved crash log into 1760095336.crash.log 2025/10/10 11:22:16 "general protection fault in hfsplus_rename_cat": saved repro log into 1760095336.repro.log 2025/10/10 11:22:33 runner 1 connected 2025/10/10 11:22:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:23:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:23:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:23:13 runner 0 connected 2025/10/10 11:23:27 crash "kernel BUG in may_open" is already known 2025/10/10 11:23:27 base crash "kernel BUG in may_open" is to be ignored 2025/10/10 11:23:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 11:23:40 runner 2 connected 2025/10/10 11:23:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 289, "corpus": 8069, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 14262, "coverage": 98902, "distributor delayed": 10181, "distributor undelayed": 10181, "distributor violated": 10, "exec candidate": 12542, "exec collide": 3060, "exec fuzz": 5988, "exec gen": 296, "exec hints": 1631, "exec inject": 0, "exec minimize": 8963, "exec retries": 11, "exec seeds": 1424, "exec smash": 5602, "exec total [base]": 26528, "exec total [new]": 80030, "exec triage": 25582, "executor restarts [base]": 486, "executor restarts [new]": 1280, "fault jobs": 0, "fuzzer jobs": 462, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 131, "max signal": 101098, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6794, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8632, "no exec duration": 36364000000, "no exec requests": 146, "pending": 0, "prog exec time": 493, "reproducing": 0, "rpc recv": 6992796708, "rpc sent": 2533581320, "signal": 97887, "smash jobs": 319, "triage jobs": 12, "vm output": 57317637, "vm restarts [base]": 37, "vm restarts [new]": 83 } 2025/10/10 11:23:46 attempt #0 to run "general protection fault in hfsplus_rename_cat" on base: crashed with general protection fault in hfsplus_rename_cat 2025/10/10 11:23:46 crashes both: general protection fault in hfsplus_rename_cat / general protection fault in hfsplus_rename_cat 2025/10/10 11:24:02 runner 1 connected 2025/10/10 11:24:08 runner 3 connected 2025/10/10 11:24:10 crash "WARNING in dbAdjTree" is already known 2025/10/10 11:24:10 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/10 11:24:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 11:24:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:24:24 runner 8 connected 2025/10/10 11:24:43 runner 0 connected 2025/10/10 11:24:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:24:57 crash "kernel BUG in txAbort" is already known 2025/10/10 11:24:57 base crash "kernel BUG in txAbort" is to be ignored 2025/10/10 11:24:57 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/10 11:24:58 crash "WARNING in hfs_bnode_create" is already known 2025/10/10 11:24:58 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/10 11:24:58 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/10 11:25:03 base crash: INFO: task hung in __iterate_supers 2025/10/10 11:25:07 runner 4 connected 2025/10/10 11:25:17 runner 2 connected 2025/10/10 11:25:29 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 11:25:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 11:25:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 11:25:41 runner 6 connected 2025/10/10 11:25:54 runner 8 connected 2025/10/10 11:25:56 runner 0 connected 2025/10/10 11:25:56 crash "INFO: task hung in user_get_super" is already known 2025/10/10 11:25:56 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/10 11:25:56 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 11:26:00 runner 1 connected 2025/10/10 11:26:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 11:26:21 crash "INFO: task hung in user_get_super" is already known 2025/10/10 11:26:21 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/10 11:26:21 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 11:26:25 crash "kernel BUG in may_open" is already known 2025/10/10 11:26:25 base crash "kernel BUG in may_open" is to be ignored 2025/10/10 11:26:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 11:26:25 runner 3 connected 2025/10/10 11:26:52 base crash: kernel BUG in jfs_evict_inode 2025/10/10 11:26:53 runner 7 connected 2025/10/10 11:27:13 runner 2 connected 2025/10/10 11:27:19 runner 5 connected 2025/10/10 11:27:24 runner 4 connected 2025/10/10 11:27:49 runner 0 connected 2025/10/10 11:27:57 crash "kernel BUG in may_open" is already known 2025/10/10 11:27:57 base crash "kernel BUG in may_open" is to be ignored 2025/10/10 11:27:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 11:28:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 342, "corpus": 8121, "corpus [files]": 0, "corpus [symbols]": 27, "cover overflows": 16411, "coverage": 99005, "distributor delayed": 10299, "distributor undelayed": 10299, "distributor violated": 10, "exec candidate": 12542, "exec collide": 3870, "exec fuzz": 7457, "exec gen": 374, "exec hints": 2098, "exec inject": 0, "exec minimize": 10272, "exec retries": 12, "exec seeds": 1608, "exec smash": 7307, "exec total [base]": 28542, "exec total [new]": 86308, "exec triage": 25830, "executor restarts [base]": 544, "executor restarts [new]": 1457, "fault jobs": 0, "fuzzer jobs": 421, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 112, "max signal": 101609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7722, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8737, "no exec duration": 37624000000, "no exec requests": 151, "pending": 0, "prog exec time": 746, "reproducing": 0, "rpc recv": 7763948716, "rpc sent": 2873644896, "signal": 97983, "smash jobs": 295, "triage jobs": 14, "vm output": 63032851, "vm restarts [base]": 41, "vm restarts [new]": 95 } 2025/10/10 11:28:49 base crash: kernel BUG in hfs_write_inode 2025/10/10 11:28:54 runner 6 connected 2025/10/10 11:28:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:29:03 crash "possible deadlock in run_unpack_ex" is already known 2025/10/10 11:29:03 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/10 11:29:03 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/10 11:29:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:29:16 base crash: kernel BUG in hfs_write_inode 2025/10/10 11:29:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:29:41 fuzzer has reached the modified code (28 + 0 + 0), continuing fuzzing 2025/10/10 11:29:45 runner 1 connected 2025/10/10 11:29:54 runner 7 connected 2025/10/10 11:29:59 runner 1 connected 2025/10/10 11:30:04 runner 5 connected 2025/10/10 11:30:06 runner 2 connected 2025/10/10 11:30:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:30:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:30:24 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = true] 2025/10/10 11:30:24 scheduled a reproduction of 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/10/10 11:30:24 start reproducing 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/10/10 11:30:32 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 11:30:34 runner 8 connected 2025/10/10 11:31:04 base crash: kernel BUG in may_open 2025/10/10 11:31:10 runner 4 connected 2025/10/10 11:31:12 runner 7 connected 2025/10/10 11:31:22 runner 3 connected 2025/10/10 11:31:30 runner 2 connected 2025/10/10 11:31:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 11:32:01 runner 2 connected 2025/10/10 11:32:02 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/10 11:32:02 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/10 11:32:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/10 11:32:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:32:51 runner 4 connected 2025/10/10 11:32:59 runner 6 connected 2025/10/10 11:32:59 base crash: kernel BUG in dbFindBits 2025/10/10 11:33:16 runner 7 connected 2025/10/10 11:33:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 375, "corpus": 8145, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 18208, "coverage": 99122, "distributor delayed": 10398, "distributor undelayed": 10398, "distributor violated": 10, "exec candidate": 12542, "exec collide": 4435, "exec fuzz": 8410, "exec gen": 422, "exec hints": 2431, "exec inject": 0, "exec minimize": 11113, "exec retries": 12, "exec seeds": 1709, "exec smash": 8433, "exec total [base]": 30494, "exec total [new]": 90466, "exec triage": 26014, "executor restarts [base]": 611, "executor restarts [new]": 1618, "fault jobs": 0, "fuzzer jobs": 334, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 90, "max signal": 102057, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8484, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8812, "no exec duration": 38009000000, "no exec requests": 153, "pending": 0, "prog exec time": 797, "reproducing": 1, "rpc recv": 8471936816, "rpc sent": 3156128648, "signal": 98042, "smash jobs": 233, "triage jobs": 11, "vm output": 67425633, "vm restarts [base]": 44, "vm restarts [new]": 107 } 2025/10/10 11:34:01 crash "possible deadlock in run_unpack_ex" is already known 2025/10/10 11:34:01 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/10 11:34:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/10 11:34:05 runner 1 connected 2025/10/10 11:34:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:34:28 base crash: WARNING in hfs_bnode_create 2025/10/10 11:34:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:34:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:34:59 runner 6 connected 2025/10/10 11:35:21 base crash: possible deadlock in mark_as_free_ex 2025/10/10 11:35:22 runner 8 connected 2025/10/10 11:35:24 runner 2 connected 2025/10/10 11:35:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:35:43 runner 1 connected 2025/10/10 11:35:44 runner 5 connected 2025/10/10 11:36:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:36:17 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 11:36:20 runner 0 connected 2025/10/10 11:36:24 runner 2 connected 2025/10/10 11:36:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:36:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:36:57 runner 7 connected 2025/10/10 11:37:12 base crash: possible deadlock in filemap_fault 2025/10/10 11:37:15 runner 3 connected 2025/10/10 11:37:28 runner 1 connected 2025/10/10 11:37:51 runner 4 connected 2025/10/10 11:38:10 runner 2 connected 2025/10/10 11:38:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:38:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:38:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 425, "corpus": 8215, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 20488, "coverage": 99380, "distributor delayed": 10557, "distributor undelayed": 10557, "distributor violated": 10, "exec candidate": 12542, "exec collide": 5111, "exec fuzz": 9620, "exec gen": 482, "exec hints": 2843, "exec inject": 0, "exec minimize": 12680, "exec retries": 12, "exec seeds": 1880, "exec smash": 9798, "exec total [base]": 32133, "exec total [new]": 96231, "exec triage": 26306, "executor restarts [base]": 668, "executor restarts [new]": 1729, "fault jobs": 0, "fuzzer jobs": 333, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 104, "max signal": 102446, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9582, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8933, "no exec duration": 38982000000, "no exec requests": 158, "pending": 0, "prog exec time": 822, "reproducing": 1, "rpc recv": 9128116016, "rpc sent": 3463833352, "signal": 98259, "smash jobs": 215, "triage jobs": 14, "vm output": 73044555, "vm restarts [base]": 50, "vm restarts [new]": 114 } 2025/10/10 11:39:08 runner 6 connected 2025/10/10 11:39:24 runner 3 connected 2025/10/10 11:39:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:40:35 base crash: WARNING in hfs_bnode_create 2025/10/10 11:40:40 runner 7 connected 2025/10/10 11:41:32 runner 1 connected 2025/10/10 11:41:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:42:28 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 11:42:32 base crash: possible deadlock in mark_as_free_ex 2025/10/10 11:42:42 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 11:42:54 runner 8 connected 2025/10/10 11:43:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:43:25 runner 6 connected 2025/10/10 11:43:36 runner 0 connected 2025/10/10 11:43:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 505, "corpus": 8273, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 23349, "coverage": 99604, "distributor delayed": 10669, "distributor undelayed": 10669, "distributor violated": 10, "exec candidate": 12542, "exec collide": 5916, "exec fuzz": 11092, "exec gen": 553, "exec hints": 3387, "exec inject": 0, "exec minimize": 14033, "exec retries": 12, "exec seeds": 2103, "exec smash": 11386, "exec total [base]": 34752, "exec total [new]": 102542, "exec triage": 26560, "executor restarts [base]": 716, "executor restarts [new]": 1844, "fault jobs": 0, "fuzzer jobs": 237, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 67, "max signal": 102806, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10434, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9031, "no exec duration": 39532000000, "no exec requests": 161, "pending": 0, "prog exec time": 687, "reproducing": 1, "rpc recv": 9636836408, "rpc sent": 3832097008, "signal": 98457, "smash jobs": 159, "triage jobs": 11, "vm output": 78744701, "vm restarts [base]": 52, "vm restarts [new]": 119 } 2025/10/10 11:43:41 runner 4 connected 2025/10/10 11:44:02 base crash: kernel BUG in jfs_evict_inode 2025/10/10 11:44:09 runner 5 connected 2025/10/10 11:44:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 11:44:25 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/10 11:44:31 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 11:44:31 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 11:44:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 11:44:59 runner 1 connected 2025/10/10 11:45:10 runner 8 connected 2025/10/10 11:45:22 runner 0 connected 2025/10/10 11:45:27 runner 3 connected 2025/10/10 11:45:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 11:45:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:46:28 runner 2 connected 2025/10/10 11:46:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:46:40 runner 5 connected 2025/10/10 11:47:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:47:13 crash "WARNING in udf_truncate_extents" is already known 2025/10/10 11:47:13 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/10 11:47:13 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/10 11:47:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:47:29 runner 8 connected 2025/10/10 11:47:38 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/10 11:47:38 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/10 11:47:38 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/10 11:48:09 runner 2 connected 2025/10/10 11:48:11 runner 4 connected 2025/10/10 11:48:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:48:21 runner 1 connected 2025/10/10 11:48:35 runner 5 connected 2025/10/10 11:48:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 548, "corpus": 8297, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 25354, "coverage": 99714, "distributor delayed": 10767, "distributor undelayed": 10767, "distributor violated": 10, "exec candidate": 12542, "exec collide": 6465, "exec fuzz": 12165, "exec gen": 599, "exec hints": 3817, "exec inject": 0, "exec minimize": 14795, "exec retries": 13, "exec seeds": 2185, "exec smash": 12537, "exec total [base]": 37089, "exec total [new]": 106804, "exec triage": 26726, "executor restarts [base]": 783, "executor restarts [new]": 2010, "fault jobs": 0, "fuzzer jobs": 162, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 46, "max signal": 103110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11185, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9096, "no exec duration": 39532000000, "no exec requests": 161, "pending": 0, "prog exec time": 729, "reproducing": 1, "rpc recv": 10297659388, "rpc sent": 4140670624, "signal": 98537, "smash jobs": 104, "triage jobs": 12, "vm output": 83579995, "vm restarts [base]": 55, "vm restarts [new]": 129 } 2025/10/10 11:48:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 11:48:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:49:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:49:19 runner 7 connected 2025/10/10 11:49:25 base crash: kernel BUG in may_open 2025/10/10 11:49:32 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/10 11:49:32 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/10 11:49:32 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/10 11:49:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:49:40 runner 0 connected 2025/10/10 11:49:53 runner 2 connected 2025/10/10 11:50:00 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/10 11:50:00 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/10 11:50:00 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/10 11:50:06 crash "INFO: task hung in user_get_super" is already known 2025/10/10 11:50:06 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/10 11:50:06 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 11:50:09 runner 5 connected 2025/10/10 11:50:14 runner 1 connected 2025/10/10 11:50:30 runner 8 connected 2025/10/10 11:50:36 runner 4 connected 2025/10/10 11:50:44 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 11:50:57 runner 6 connected 2025/10/10 11:50:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:51:03 runner 3 connected 2025/10/10 11:51:35 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/10 11:51:35 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/10 11:51:35 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/10 11:51:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:51:40 runner 1 connected 2025/10/10 11:51:54 runner 0 connected 2025/10/10 11:52:01 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/10 11:52:01 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/10 11:52:01 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/10 11:52:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:52:31 runner 8 connected 2025/10/10 11:52:34 runner 5 connected 2025/10/10 11:52:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:52:40 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/10 11:52:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:53:00 runner 2 connected 2025/10/10 11:53:02 runner 6 connected 2025/10/10 11:53:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:53:33 runner 4 connected 2025/10/10 11:53:36 runner 3 connected 2025/10/10 11:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 11:53:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 590, "corpus": 8328, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 26909, "coverage": 99831, "distributor delayed": 10850, "distributor undelayed": 10850, "distributor violated": 10, "exec candidate": 12542, "exec collide": 7013, "exec fuzz": 13154, "exec gen": 636, "exec hints": 4299, "exec inject": 0, "exec minimize": 15455, "exec retries": 13, "exec seeds": 2278, "exec smash": 13532, "exec total [base]": 39119, "exec total [new]": 110739, "exec triage": 26855, "executor restarts [base]": 843, "executor restarts [new]": 2138, "fault jobs": 0, "fuzzer jobs": 81, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 34, "max signal": 103210, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11687, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9147, "no exec duration": 39895000000, "no exec requests": 163, "pending": 0, "prog exec time": 531, "reproducing": 1, "rpc recv": 11063516644, "rpc sent": 4430872768, "signal": 98629, "smash jobs": 43, "triage jobs": 4, "vm output": 87660039, "vm restarts [base]": 59, "vm restarts [new]": 142 } 2025/10/10 11:53:50 runner 2 connected 2025/10/10 11:54:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:54:26 runner 7 connected 2025/10/10 11:54:37 runner 2 connected 2025/10/10 11:55:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 11:55:12 crash "WARNING in dbAdjTree" is already known 2025/10/10 11:55:12 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/10 11:55:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 11:55:22 runner 4 connected 2025/10/10 11:55:26 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 11:55:31 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/10 11:56:03 runner 5 connected 2025/10/10 11:56:10 runner 2 connected 2025/10/10 11:56:26 runner 2 connected 2025/10/10 11:56:28 runner 1 connected 2025/10/10 11:57:06 base crash: KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/10/10 11:57:24 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 11:57:24 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 11:57:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 11:57:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:58:02 runner 0 connected 2025/10/10 11:58:04 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/10 11:58:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 11:58:20 runner 5 connected 2025/10/10 11:58:33 runner 1 connected 2025/10/10 11:58:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 608, "corpus": 8371, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 28786, "coverage": 99938, "distributor delayed": 10952, "distributor undelayed": 10952, "distributor violated": 10, "exec candidate": 12542, "exec collide": 7811, "exec fuzz": 14657, "exec gen": 709, "exec hints": 5339, "exec inject": 0, "exec minimize": 16282, "exec retries": 13, "exec seeds": 2399, "exec smash": 14536, "exec total [base]": 41081, "exec total [new]": 116324, "exec triage": 27060, "executor restarts [base]": 900, "executor restarts [new]": 2270, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 11, "max signal": 104291, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12398, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9232, "no exec duration": 40286000000, "no exec requests": 165, "pending": 0, "prog exec time": 607, "reproducing": 1, "rpc recv": 11614682116, "rpc sent": 4762339488, "signal": 98726, "smash jobs": 16, "triage jobs": 4, "vm output": 92762974, "vm restarts [base]": 64, "vm restarts [new]": 148 } 2025/10/10 11:59:01 runner 3 connected 2025/10/10 11:59:07 runner 2 connected 2025/10/10 11:59:24 base crash: WARNING in dbAdjTree 2025/10/10 11:59:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 11:59:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:00:22 runner 0 connected 2025/10/10 12:00:33 runner 1 connected 2025/10/10 12:00:35 runner 8 connected 2025/10/10 12:01:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:02:02 base crash: kernel BUG in jfs_evict_inode 2025/10/10 12:02:16 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/10 12:02:20 runner 5 connected 2025/10/10 12:02:48 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/10 12:02:48 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/10 12:02:48 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/10 12:02:54 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/10 12:02:54 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/10 12:02:54 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/10 12:02:58 runner 2 connected 2025/10/10 12:03:07 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 12:03:12 runner 7 connected 2025/10/10 12:03:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 651, "corpus": 8393, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 31003, "coverage": 100431, "distributor delayed": 11011, "distributor undelayed": 11011, "distributor violated": 10, "exec candidate": 12542, "exec collide": 8769, "exec fuzz": 16666, "exec gen": 830, "exec hints": 5710, "exec inject": 0, "exec minimize": 17129, "exec retries": 14, "exec seeds": 2484, "exec smash": 15240, "exec total [base]": 43026, "exec total [new]": 121549, "exec triage": 27191, "executor restarts [base]": 957, "executor restarts [new]": 2360, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 6, "max signal": 104505, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13085, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9286, "no exec duration": 41025000000, "no exec requests": 168, "pending": 0, "prog exec time": 778, "reproducing": 1, "rpc recv": 12116207740, "rpc sent": 5096497656, "signal": 98831, "smash jobs": 8, "triage jobs": 7, "vm output": 98510699, "vm restarts [base]": 67, "vm restarts [new]": 153 } 2025/10/10 12:03:45 runner 8 connected 2025/10/10 12:03:50 runner 3 connected 2025/10/10 12:03:56 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 12:04:05 runner 6 connected 2025/10/10 12:04:55 runner 2 connected 2025/10/10 12:05:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:05:21 base crash: INFO: task hung in __iterate_supers 2025/10/10 12:06:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:06:13 runner 3 connected 2025/10/10 12:06:18 runner 0 connected 2025/10/10 12:06:59 runner 1 connected 2025/10/10 12:07:54 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 12:07:54 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 12:07:54 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 12:08:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 681, "corpus": 8418, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 33202, "coverage": 100602, "distributor delayed": 11089, "distributor undelayed": 11089, "distributor violated": 10, "exec candidate": 12542, "exec collide": 10012, "exec fuzz": 18965, "exec gen": 946, "exec hints": 5959, "exec inject": 0, "exec minimize": 18036, "exec retries": 14, "exec seeds": 2556, "exec smash": 15686, "exec total [base]": 45395, "exec total [new]": 127032, "exec triage": 27339, "executor restarts [base]": 1009, "executor restarts [new]": 2535, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 104701, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13784, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9344, "no exec duration": 41025000000, "no exec requests": 168, "pending": 0, "prog exec time": 757, "reproducing": 1, "rpc recv": 12581232996, "rpc sent": 5437591328, "signal": 98918, "smash jobs": 5, "triage jobs": 10, "vm output": 104743295, "vm restarts [base]": 69, "vm restarts [new]": 158 } 2025/10/10 12:08:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:08:59 runner 2 connected 2025/10/10 12:09:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 12:09:46 runner 3 connected 2025/10/10 12:10:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:10:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:10:41 runner 6 connected 2025/10/10 12:11:27 base crash: possible deadlock in ocfs2_xattr_set 2025/10/10 12:11:31 runner 5 connected 2025/10/10 12:11:38 runner 7 connected 2025/10/10 12:11:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:12:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:12:24 runner 1 connected 2025/10/10 12:12:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:12:51 runner 0 connected 2025/10/10 12:13:01 runner 8 connected 2025/10/10 12:13:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:13:21 runner 5 connected 2025/10/10 12:13:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:13:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 698, "corpus": 8439, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 35430, "coverage": 100629, "distributor delayed": 11145, "distributor undelayed": 11145, "distributor violated": 10, "exec candidate": 12542, "exec collide": 11437, "exec fuzz": 21788, "exec gen": 1100, "exec hints": 6101, "exec inject": 0, "exec minimize": 18708, "exec retries": 14, "exec seeds": 2615, "exec smash": 16075, "exec total [base]": 47864, "exec total [new]": 132799, "exec triage": 27436, "executor restarts [base]": 1066, "executor restarts [new]": 2665, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 104779, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14289, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9383, "no exec duration": 41552000000, "no exec requests": 172, "pending": 0, "prog exec time": 627, "reproducing": 1, "rpc recv": 13075049884, "rpc sent": 5803043352, "signal": 98942, "smash jobs": 4, "triage jobs": 6, "vm output": 110517943, "vm restarts [base]": 71, "vm restarts [new]": 165 } 2025/10/10 12:14:18 runner 1 connected 2025/10/10 12:14:27 runner 3 connected 2025/10/10 12:14:27 base crash: possible deadlock in run_unpack_ex 2025/10/10 12:14:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 12:15:22 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/10 12:15:22 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/10 12:15:22 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/10 12:15:24 runner 2 connected 2025/10/10 12:15:33 runner 8 connected 2025/10/10 12:15:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:16:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:16:18 runner 5 connected 2025/10/10 12:16:36 base crash: WARNING in dbAdjTree 2025/10/10 12:16:46 runner 3 connected 2025/10/10 12:16:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:17:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:17:14 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:17:14 runner 2 connected 2025/10/10 12:17:33 runner 1 connected 2025/10/10 12:17:56 runner 2 connected 2025/10/10 12:18:01 runner 6 connected 2025/10/10 12:18:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:18:12 runner 0 connected 2025/10/10 12:18:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:18:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 724, "corpus": 8472, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 37434, "coverage": 100844, "distributor delayed": 11205, "distributor undelayed": 11205, "distributor violated": 10, "exec candidate": 12542, "exec collide": 12858, "exec fuzz": 24547, "exec gen": 1243, "exec hints": 6534, "exec inject": 0, "exec minimize": 19376, "exec retries": 14, "exec seeds": 2716, "exec smash": 16704, "exec total [base]": 49883, "exec total [new]": 139083, "exec triage": 27563, "executor restarts [base]": 1115, "executor restarts [new]": 2783, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 104957, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14827, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9438, "no exec duration": 42036000000, "no exec requests": 175, "pending": 0, "prog exec time": 700, "reproducing": 1, "rpc recv": 13615598816, "rpc sent": 6163284664, "signal": 99075, "smash jobs": 5, "triage jobs": 4, "vm output": 115787778, "vm restarts [base]": 76, "vm restarts [new]": 171 } 2025/10/10 12:18:47 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 12:19:10 runner 7 connected 2025/10/10 12:19:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:19:15 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 12:19:22 runner 2 connected 2025/10/10 12:19:44 runner 4 connected 2025/10/10 12:19:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:20:09 runner 3 connected 2025/10/10 12:20:15 runner 8 connected 2025/10/10 12:20:52 runner 7 connected 2025/10/10 12:21:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:21:30 base crash: INFO: task hung in __iterate_supers 2025/10/10 12:21:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:21:42 base crash: WARNING in udf_truncate_extents 2025/10/10 12:21:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:21:52 base crash: possible deadlock in ext4_fiemap 2025/10/10 12:22:09 runner 6 connected 2025/10/10 12:22:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 12:22:27 runner 1 connected 2025/10/10 12:22:30 runner 7 connected 2025/10/10 12:22:38 runner 0 connected 2025/10/10 12:22:40 runner 5 connected 2025/10/10 12:22:49 runner 2 connected 2025/10/10 12:23:11 runner 4 connected 2025/10/10 12:23:14 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/10 12:23:28 crash "possible deadlock in hfs_extend_file" is already known 2025/10/10 12:23:28 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/10 12:23:28 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/10 12:23:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 784, "corpus": 8506, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 39952, "coverage": 101016, "distributor delayed": 11307, "distributor undelayed": 11307, "distributor violated": 10, "exec candidate": 12542, "exec collide": 13989, "exec fuzz": 26707, "exec gen": 1346, "exec hints": 7088, "exec inject": 0, "exec minimize": 20347, "exec retries": 15, "exec seeds": 2817, "exec smash": 17322, "exec total [base]": 52368, "exec total [new]": 144893, "exec triage": 27730, "executor restarts [base]": 1161, "executor restarts [new]": 2861, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 105184, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15421, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9503, "no exec duration": 42429000000, "no exec requests": 178, "pending": 0, "prog exec time": 701, "reproducing": 1, "rpc recv": 14285254764, "rpc sent": 6512740720, "signal": 99237, "smash jobs": 5, "triage jobs": 10, "vm output": 122873880, "vm restarts [base]": 80, "vm restarts [new]": 180 } 2025/10/10 12:23:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 12:24:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:24:12 runner 6 connected 2025/10/10 12:24:25 runner 8 connected 2025/10/10 12:24:41 runner 3 connected 2025/10/10 12:24:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:24:59 runner 0 connected 2025/10/10 12:25:28 base crash: kernel BUG in may_open 2025/10/10 12:25:55 runner 7 connected 2025/10/10 12:26:04 crash "possible deadlock in attr_data_get_block" is already known 2025/10/10 12:26:04 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/10 12:26:04 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/10 12:26:25 runner 1 connected 2025/10/10 12:26:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:27:02 runner 4 connected 2025/10/10 12:27:32 runner 3 connected 2025/10/10 12:28:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:28:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:28:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 801, "corpus": 8522, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 41934, "coverage": 101071, "distributor delayed": 11376, "distributor undelayed": 11376, "distributor violated": 10, "exec candidate": 12542, "exec collide": 15380, "exec fuzz": 29289, "exec gen": 1466, "exec hints": 7300, "exec inject": 0, "exec minimize": 20881, "exec retries": 15, "exec seeds": 2862, "exec smash": 17622, "exec total [base]": 54901, "exec total [new]": 150192, "exec triage": 27842, "executor restarts [base]": 1213, "executor restarts [new]": 3023, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105299, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15870, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9545, "no exec duration": 42429000000, "no exec requests": 178, "pending": 0, "prog exec time": 928, "reproducing": 1, "rpc recv": 14767051700, "rpc sent": 6855369520, "signal": 99287, "smash jobs": 2, "triage jobs": 5, "vm output": 128527280, "vm restarts [base]": 82, "vm restarts [new]": 186 } 2025/10/10 12:29:06 runner 2 connected 2025/10/10 12:29:16 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 12:29:21 runner 0 connected 2025/10/10 12:29:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:30:20 runner 3 connected 2025/10/10 12:30:20 runner 8 connected 2025/10/10 12:30:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:30:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:31:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:31:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 12:31:21 runner 1 connected 2025/10/10 12:31:33 base crash: INFO: task hung in user_get_super 2025/10/10 12:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:31:44 runner 4 connected 2025/10/10 12:32:03 runner 8 connected 2025/10/10 12:32:04 runner 7 connected 2025/10/10 12:32:30 runner 2 connected 2025/10/10 12:32:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:32:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:32:40 runner 3 connected 2025/10/10 12:32:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 12:33:27 runner 1 connected 2025/10/10 12:33:27 base crash: WARNING in dbAdjTree 2025/10/10 12:33:30 runner 4 connected 2025/10/10 12:33:31 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:33:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 826, "corpus": 8542, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 43533, "coverage": 101139, "distributor delayed": 11421, "distributor undelayed": 11421, "distributor violated": 10, "exec candidate": 12542, "exec collide": 16644, "exec fuzz": 31696, "exec gen": 1601, "exec hints": 7466, "exec inject": 0, "exec minimize": 21395, "exec retries": 16, "exec seeds": 2920, "exec smash": 17890, "exec total [base]": 56654, "exec total [new]": 155079, "exec triage": 27922, "executor restarts [base]": 1276, "executor restarts [new]": 3166, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 105389, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16274, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9580, "no exec duration": 42697000000, "no exec requests": 181, "pending": 0, "prog exec time": 1158, "reproducing": 1, "rpc recv": 15311429624, "rpc sent": 7144005992, "signal": 99342, "smash jobs": 4, "triage jobs": 3, "vm output": 134515831, "vm restarts [base]": 86, "vm restarts [new]": 194 } 2025/10/10 12:33:44 runner 7 connected 2025/10/10 12:34:25 runner 0 connected 2025/10/10 12:34:26 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/10 12:34:27 runner 2 connected 2025/10/10 12:34:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 12:35:23 runner 4 connected 2025/10/10 12:35:36 runner 6 connected 2025/10/10 12:35:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:35:54 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/10 12:36:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:36:41 runner 5 connected 2025/10/10 12:36:50 runner 2 connected 2025/10/10 12:37:06 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/10 12:37:06 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/10 12:37:06 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/10 12:37:36 runner 8 connected 2025/10/10 12:37:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:38:03 runner 2 connected 2025/10/10 12:38:36 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 12:38:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 833, "corpus": 8552, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 45108, "coverage": 101159, "distributor delayed": 11463, "distributor undelayed": 11463, "distributor violated": 10, "exec candidate": 12542, "exec collide": 18132, "exec fuzz": 34482, "exec gen": 1746, "exec hints": 7713, "exec inject": 0, "exec minimize": 21860, "exec retries": 16, "exec seeds": 2948, "exec smash": 18122, "exec total [base]": 59083, "exec total [new]": 160555, "exec triage": 28004, "executor restarts [base]": 1346, "executor restarts [new]": 3343, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 105589, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9612, "no exec duration": 44176000000, "no exec requests": 187, "pending": 0, "prog exec time": 515, "reproducing": 1, "rpc recv": 15794669404, "rpc sent": 7478185560, "signal": 99361, "smash jobs": 2, "triage jobs": 3, "vm output": 139727929, "vm restarts [base]": 89, "vm restarts [new]": 200 } 2025/10/10 12:38:50 runner 5 connected 2025/10/10 12:39:21 patched crashed: possible deadlock in kernfs_fop_readdir [need repro = true] 2025/10/10 12:39:21 scheduled a reproduction of 'possible deadlock in kernfs_fop_readdir' 2025/10/10 12:39:21 start reproducing 'possible deadlock in kernfs_fop_readdir' 2025/10/10 12:39:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:39:33 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 12:39:33 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 12:39:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 12:39:34 runner 7 connected 2025/10/10 12:40:20 runner 4 connected 2025/10/10 12:40:24 runner 3 connected 2025/10/10 12:40:29 runner 6 connected 2025/10/10 12:40:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:41:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:41:27 base crash: possible deadlock in ocfs2_xattr_set 2025/10/10 12:41:44 base crash: kernel BUG in hfs_write_inode 2025/10/10 12:41:45 runner 8 connected 2025/10/10 12:42:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:42:22 runner 4 connected 2025/10/10 12:42:24 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/10 12:42:26 base crash: kernel BUG in hfs_write_inode 2025/10/10 12:42:31 runner 1 connected 2025/10/10 12:42:42 runner 2 connected 2025/10/10 12:42:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:43:09 runner 7 connected 2025/10/10 12:43:21 runner 5 connected 2025/10/10 12:43:24 runner 0 connected 2025/10/10 12:43:33 patched crashed: general protection fault in hfsplus_rename_cat [need repro = false] 2025/10/10 12:43:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 869, "corpus": 8572, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 46703, "coverage": 101321, "distributor delayed": 11507, "distributor undelayed": 11507, "distributor violated": 10, "exec candidate": 12542, "exec collide": 19404, "exec fuzz": 36930, "exec gen": 1881, "exec hints": 7785, "exec inject": 0, "exec minimize": 22289, "exec retries": 16, "exec seeds": 3008, "exec smash": 18459, "exec total [base]": 61549, "exec total [new]": 165394, "exec triage": 28085, "executor restarts [base]": 1408, "executor restarts [new]": 3431, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105669, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17044, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9646, "no exec duration": 45005000000, "no exec requests": 189, "pending": 0, "prog exec time": 696, "reproducing": 2, "rpc recv": 16376929388, "rpc sent": 7786560808, "signal": 99520, "smash jobs": 3, "triage jobs": 4, "vm output": 145855926, "vm restarts [base]": 92, "vm restarts [new]": 209 } 2025/10/10 12:43:50 runner 8 connected 2025/10/10 12:44:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:44:36 runner 6 connected 2025/10/10 12:45:15 runner 4 connected 2025/10/10 12:45:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:45:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:46:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:46:33 runner 2 connected 2025/10/10 12:46:53 runner 4 connected 2025/10/10 12:46:56 runner 0 connected 2025/10/10 12:47:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:47:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:48:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:48:36 runner 4 connected 2025/10/10 12:48:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 886, "corpus": 8586, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 48621, "coverage": 101404, "distributor delayed": 11553, "distributor undelayed": 11550, "distributor violated": 10, "exec candidate": 12542, "exec collide": 20594, "exec fuzz": 39173, "exec gen": 1993, "exec hints": 7819, "exec inject": 0, "exec minimize": 22731, "exec retries": 17, "exec seeds": 3048, "exec smash": 18678, "exec total [base]": 64382, "exec total [new]": 169756, "exec triage": 28167, "executor restarts [base]": 1467, "executor restarts [new]": 3569, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 105807, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17350, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9679, "no exec duration": 45580000000, "no exec requests": 193, "pending": 0, "prog exec time": 630, "reproducing": 2, "rpc recv": 16797910668, "rpc sent": 8115289576, "signal": 99586, "smash jobs": 1, "triage jobs": 5, "vm output": 153112961, "vm restarts [base]": 94, "vm restarts [new]": 214 } 2025/10/10 12:48:44 runner 3 connected 2025/10/10 12:48:54 base crash: kernel BUG in jfs_evict_inode 2025/10/10 12:49:01 runner 6 connected 2025/10/10 12:49:01 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/10/10 12:49:01 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/10/10 12:49:01 start reproducing 'INFO: task hung in lmLogClose' 2025/10/10 12:49:03 base crash: kernel BUG in dbFindBits 2025/10/10 12:49:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:49:50 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/10/10 12:49:50 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/10/10 12:49:51 runner 2 connected 2025/10/10 12:49:58 runner 5 connected 2025/10/10 12:50:01 runner 0 connected 2025/10/10 12:50:13 runner 4 connected 2025/10/10 12:50:47 runner 7 connected 2025/10/10 12:51:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 12:51:43 base crash: kernel BUG in hfs_write_inode 2025/10/10 12:51:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:51:53 repro finished 'possible deadlock in kernfs_fop_readdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/10 12:51:53 failed repro for "possible deadlock in kernfs_fop_readdir", err=%!s() 2025/10/10 12:51:53 "possible deadlock in kernfs_fop_readdir": saved crash log into 1760100713.crash.log 2025/10/10 12:51:53 "possible deadlock in kernfs_fop_readdir": saved repro log into 1760100713.repro.log 2025/10/10 12:51:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:52:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:52:20 base crash: WARNING in dbAdjTree 2025/10/10 12:52:21 runner 7 connected 2025/10/10 12:52:39 runner 1 connected 2025/10/10 12:52:46 runner 8 connected 2025/10/10 12:52:47 runner 5 connected 2025/10/10 12:52:50 runner 0 connected 2025/10/10 12:53:03 runner 4 connected 2025/10/10 12:53:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:53:16 runner 0 connected 2025/10/10 12:53:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 12:53:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 894, "corpus": 8596, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 50087, "coverage": 101443, "distributor delayed": 11598, "distributor undelayed": 11598, "distributor violated": 10, "exec candidate": 12542, "exec collide": 21760, "exec fuzz": 41287, "exec gen": 2099, "exec hints": 7827, "exec inject": 0, "exec minimize": 22993, "exec retries": 17, "exec seeds": 3078, "exec smash": 18849, "exec total [base]": 66160, "exec total [new]": 173684, "exec triage": 28232, "executor restarts [base]": 1534, "executor restarts [new]": 3673, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105894, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17572, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9704, "no exec duration": 45580000000, "no exec requests": 193, "pending": 1, "prog exec time": 710, "reproducing": 2, "rpc recv": 17407536880, "rpc sent": 8377712672, "signal": 99613, "smash jobs": 3, "triage jobs": 6, "vm output": 158835243, "vm restarts [base]": 98, "vm restarts [new]": 224 } 2025/10/10 12:53:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:54:03 runner 2 connected 2025/10/10 12:54:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:54:36 runner 5 connected 2025/10/10 12:54:43 runner 8 connected 2025/10/10 12:54:53 base crash: kernel BUG in hfs_write_inode 2025/10/10 12:55:09 runner 7 connected 2025/10/10 12:55:57 runner 2 connected 2025/10/10 12:56:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 12:56:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:56:47 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/10 12:56:47 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/10 12:56:47 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/10 12:57:08 runner 4 connected 2025/10/10 12:57:10 runner 5 connected 2025/10/10 12:57:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 12:57:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 12:57:37 runner 8 connected 2025/10/10 12:57:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 12:57:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 12:58:06 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 12:58:11 runner 2 connected 2025/10/10 12:58:32 runner 7 connected 2025/10/10 12:58:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 901, "corpus": 8618, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 51696, "coverage": 101534, "distributor delayed": 11654, "distributor undelayed": 11653, "distributor violated": 10, "exec candidate": 12542, "exec collide": 23322, "exec fuzz": 44056, "exec gen": 2251, "exec hints": 8121, "exec inject": 0, "exec minimize": 23406, "exec retries": 17, "exec seeds": 3138, "exec smash": 19259, "exec total [base]": 68903, "exec total [new]": 179428, "exec triage": 28314, "executor restarts [base]": 1589, "executor restarts [new]": 3758, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 105998, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17838, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9738, "no exec duration": 46183000000, "no exec requests": 198, "pending": 1, "prog exec time": 582, "reproducing": 2, "rpc recv": 17933174720, "rpc sent": 8719702784, "signal": 99678, "smash jobs": 4, "triage jobs": 4, "vm output": 163732703, "vm restarts [base]": 101, "vm restarts [new]": 231 } 2025/10/10 12:58:41 runner 1 connected 2025/10/10 12:58:50 runner 5 connected 2025/10/10 12:59:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 13:00:32 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:00:41 repro finished 'INFO: task hung in lmLogClose', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/10 13:00:41 failed repro for "INFO: task hung in lmLogClose", err=%!s() 2025/10/10 13:00:41 "INFO: task hung in lmLogClose": saved crash log into 1760101241.crash.log 2025/10/10 13:00:41 start reproducing 'INFO: task hung in lmLogClose' 2025/10/10 13:00:41 "INFO: task hung in lmLogClose": saved repro log into 1760101241.repro.log 2025/10/10 13:00:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:00:52 runner 8 connected 2025/10/10 13:01:30 runner 1 connected 2025/10/10 13:01:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:01:43 runner 6 connected 2025/10/10 13:02:20 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:02:27 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/10 13:02:37 runner 8 connected 2025/10/10 13:02:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:02:42 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:03:17 runner 1 connected 2025/10/10 13:03:24 runner 0 connected 2025/10/10 13:03:34 runner 7 connected 2025/10/10 13:03:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 905, "corpus": 8641, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 53139, "coverage": 101686, "distributor delayed": 11703, "distributor undelayed": 11703, "distributor violated": 10, "exec candidate": 12542, "exec collide": 24300, "exec fuzz": 46106, "exec gen": 2353, "exec hints": 8641, "exec inject": 0, "exec minimize": 23854, "exec retries": 18, "exec seeds": 3212, "exec smash": 19773, "exec total [base]": 72052, "exec total [new]": 184221, "exec triage": 28413, "executor restarts [base]": 1646, "executor restarts [new]": 3861, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 106194, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18185, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9782, "no exec duration": 46183000000, "no exec requests": 198, "pending": 0, "prog exec time": 418, "reproducing": 2, "rpc recv": 18408345036, "rpc sent": 9042755240, "signal": 99714, "smash jobs": 6, "triage jobs": 5, "vm output": 168930801, "vm restarts [base]": 104, "vm restarts [new]": 237 } 2025/10/10 13:03:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:04:14 base crash: WARNING in dbAdjTree 2025/10/10 13:04:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:04:46 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:04:50 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 13:04:53 runner 6 connected 2025/10/10 13:05:11 runner 0 connected 2025/10/10 13:05:20 runner 8 connected 2025/10/10 13:05:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:05:43 runner 2 connected 2025/10/10 13:05:48 runner 5 connected 2025/10/10 13:05:51 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/10 13:05:52 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/10 13:05:53 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:06:29 runner 6 connected 2025/10/10 13:06:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:06:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:06:48 runner 7 connected 2025/10/10 13:06:49 runner 4 connected 2025/10/10 13:06:50 runner 1 connected 2025/10/10 13:07:00 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:07:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:07:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:07:31 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:07:42 runner 8 connected 2025/10/10 13:07:44 runner 0 connected 2025/10/10 13:08:02 runner 5 connected 2025/10/10 13:08:03 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/10 13:08:03 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/10 13:08:03 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/10 13:08:16 base crash: kernel BUG in dbFindBits 2025/10/10 13:08:23 runner 4 connected 2025/10/10 13:08:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:08:28 runner 2 connected 2025/10/10 13:08:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 925, "corpus": 8660, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 54687, "coverage": 101716, "distributor delayed": 11750, "distributor undelayed": 11750, "distributor violated": 10, "exec candidate": 12542, "exec collide": 25279, "exec fuzz": 48016, "exec gen": 2432, "exec hints": 8828, "exec inject": 0, "exec minimize": 24267, "exec retries": 18, "exec seeds": 3267, "exec smash": 20104, "exec total [base]": 74158, "exec total [new]": 188250, "exec triage": 28485, "executor restarts [base]": 1687, "executor restarts [new]": 3967, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106260, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18505, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9811, "no exec duration": 46183000000, "no exec requests": 198, "pending": 0, "prog exec time": 546, "reproducing": 2, "rpc recv": 19059552976, "rpc sent": 9329959184, "signal": 99854, "smash jobs": 4, "triage jobs": 2, "vm output": 175289247, "vm restarts [base]": 109, "vm restarts [new]": 246 } 2025/10/10 13:08:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:08:59 runner 6 connected 2025/10/10 13:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:09:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:09:12 runner 0 connected 2025/10/10 13:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:09:21 runner 8 connected 2025/10/10 13:09:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:09:53 runner 7 connected 2025/10/10 13:10:02 base crash: kernel BUG in may_open 2025/10/10 13:10:03 runner 0 connected 2025/10/10 13:10:06 runner 5 connected 2025/10/10 13:10:08 runner 2 connected 2025/10/10 13:10:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:10:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:10:39 runner 6 connected 2025/10/10 13:10:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:10:58 runner 0 connected 2025/10/10 13:11:04 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:11:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:11:25 runner 0 connected 2025/10/10 13:11:30 runner 8 connected 2025/10/10 13:11:47 runner 7 connected 2025/10/10 13:11:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:12:01 runner 2 connected 2025/10/10 13:12:16 runner 4 connected 2025/10/10 13:12:19 runner 6 connected 2025/10/10 13:12:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/10 13:12:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:12:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:12:47 runner 1 connected 2025/10/10 13:12:48 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:13:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:13:23 repro finished 'INFO: task hung in lmLogClose', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/10 13:13:23 failed repro for "INFO: task hung in lmLogClose", err=%!s() 2025/10/10 13:13:23 "INFO: task hung in lmLogClose": saved crash log into 1760102003.crash.log 2025/10/10 13:13:23 "INFO: task hung in lmLogClose": saved repro log into 1760102003.repro.log 2025/10/10 13:13:33 runner 5 connected 2025/10/10 13:13:39 runner 7 connected 2025/10/10 13:13:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 931, "corpus": 8668, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 55904, "coverage": 101727, "distributor delayed": 11780, "distributor undelayed": 11778, "distributor violated": 10, "exec candidate": 12542, "exec collide": 26356, "exec fuzz": 49994, "exec gen": 2537, "exec hints": 8889, "exec inject": 0, "exec minimize": 24484, "exec retries": 18, "exec seeds": 3292, "exec smash": 20304, "exec total [base]": 76059, "exec total [new]": 191947, "exec triage": 28522, "executor restarts [base]": 1735, "executor restarts [new]": 4054, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106285, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18673, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9829, "no exec duration": 46208000000, "no exec requests": 199, "pending": 0, "prog exec time": 601, "reproducing": 1, "rpc recv": 19740749708, "rpc sent": 9583887688, "signal": 99864, "smash jobs": 2, "triage jobs": 6, "vm output": 180346998, "vm restarts [base]": 114, "vm restarts [new]": 259 } 2025/10/10 13:13:42 runner 0 connected 2025/10/10 13:13:45 runner 0 connected 2025/10/10 13:14:07 runner 2 connected 2025/10/10 13:14:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:14:20 runner 1 connected 2025/10/10 13:15:05 runner 8 connected 2025/10/10 13:15:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:15:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:15:50 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/10 13:16:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:16:08 runner 0 connected 2025/10/10 13:16:10 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/10 13:16:14 runner 1 connected 2025/10/10 13:16:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:16:40 runner 0 connected 2025/10/10 13:16:45 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:16:54 runner 5 connected 2025/10/10 13:17:06 runner 1 connected 2025/10/10 13:17:11 base crash: kernel BUG in jfs_evict_inode 2025/10/10 13:17:32 runner 6 connected 2025/10/10 13:17:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:18:04 base crash: INFO: task hung in __iterate_supers 2025/10/10 13:18:08 runner 1 connected 2025/10/10 13:18:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 13:18:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 948, "corpus": 8681, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 58023, "coverage": 101752, "distributor delayed": 11822, "distributor undelayed": 11822, "distributor violated": 10, "exec candidate": 12542, "exec collide": 28084, "exec fuzz": 53333, "exec gen": 2735, "exec hints": 8936, "exec inject": 0, "exec minimize": 24913, "exec retries": 21, "exec seeds": 3329, "exec smash": 20521, "exec total [base]": 78357, "exec total [new]": 198028, "exec triage": 28600, "executor restarts [base]": 1791, "executor restarts [new]": 4210, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106537, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18985, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9859, "no exec duration": 46610000000, "no exec requests": 204, "pending": 0, "prog exec time": 527, "reproducing": 1, "rpc recv": 20340259860, "rpc sent": 9953427544, "signal": 99885, "smash jobs": 2, "triage jobs": 2, "vm output": 185350262, "vm restarts [base]": 119, "vm restarts [new]": 266 } 2025/10/10 13:18:41 runner 7 connected 2025/10/10 13:18:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:19:01 runner 2 connected 2025/10/10 13:19:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:19:06 runner 6 connected 2025/10/10 13:19:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:19:18 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/10 13:19:18 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/10 13:19:18 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/10 13:19:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:19:44 runner 1 connected 2025/10/10 13:19:44 patched crashed: INFO: task hung in filename_create [need repro = true] 2025/10/10 13:19:44 scheduled a reproduction of 'INFO: task hung in filename_create' 2025/10/10 13:19:44 start reproducing 'INFO: task hung in filename_create' 2025/10/10 13:19:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:19:59 runner 7 connected 2025/10/10 13:20:05 runner 1 connected 2025/10/10 13:20:17 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:20:23 runner 5 connected 2025/10/10 13:20:30 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:20:35 runner 8 connected 2025/10/10 13:20:38 runner 6 connected 2025/10/10 13:20:40 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:21:16 runner 0 connected 2025/10/10 13:21:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:21:37 runner 1 connected 2025/10/10 13:21:38 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/10 13:21:38 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/10 13:21:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/10 13:22:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:22:17 runner 7 connected 2025/10/10 13:22:26 base crash: KASAN: slab-use-after-free Write in lmLogSync 2025/10/10 13:22:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:22:34 runner 1 connected 2025/10/10 13:22:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:22:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:22:50 base crash: kernel BUG in jfs_evict_inode 2025/10/10 13:22:59 runner 6 connected 2025/10/10 13:23:23 runner 0 connected 2025/10/10 13:23:30 runner 5 connected 2025/10/10 13:23:34 runner 8 connected 2025/10/10 13:23:39 runner 1 connected 2025/10/10 13:23:40 runner 7 connected 2025/10/10 13:23:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 955, "corpus": 8689, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 59532, "coverage": 101769, "distributor delayed": 11857, "distributor undelayed": 11857, "distributor violated": 10, "exec candidate": 12542, "exec collide": 29407, "exec fuzz": 55810, "exec gen": 2833, "exec hints": 8963, "exec inject": 0, "exec minimize": 25163, "exec retries": 21, "exec seeds": 3351, "exec smash": 20671, "exec total [base]": 80533, "exec total [new]": 202417, "exec triage": 28644, "executor restarts [base]": 1843, "executor restarts [new]": 4305, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106610, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19152, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9877, "no exec duration": 49046000000, "no exec requests": 216, "pending": 0, "prog exec time": 571, "reproducing": 2, "rpc recv": 21033078940, "rpc sent": 10249376360, "signal": 99902, "smash jobs": 1, "triage jobs": 6, "vm output": 189782326, "vm restarts [base]": 125, "vm restarts [new]": 279 } 2025/10/10 13:24:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:24:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:24:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:24:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:24:40 base crash: INFO: task hung in __iterate_supers 2025/10/10 13:24:51 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:24:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:25:00 runner 1 connected 2025/10/10 13:25:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/10 13:25:19 runner 5 connected 2025/10/10 13:25:35 runner 0 connected 2025/10/10 13:25:37 runner 6 connected 2025/10/10 13:25:37 runner 2 connected 2025/10/10 13:25:47 runner 1 connected 2025/10/10 13:26:13 runner 8 connected 2025/10/10 13:26:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:26:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:27:27 runner 4 connected 2025/10/10 13:27:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:27:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:27:37 runner 6 connected 2025/10/10 13:27:52 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:28:29 runner 1 connected 2025/10/10 13:28:29 runner 7 connected 2025/10/10 13:28:38 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 13:28:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 974, "corpus": 8715, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 61358, "coverage": 102144, "distributor delayed": 11926, "distributor undelayed": 11926, "distributor violated": 10, "exec candidate": 12542, "exec collide": 30642, "exec fuzz": 58083, "exec gen": 2949, "exec hints": 9013, "exec inject": 0, "exec minimize": 25784, "exec retries": 21, "exec seeds": 3431, "exec smash": 21151, "exec total [base]": 82767, "exec total [new]": 207385, "exec triage": 28755, "executor restarts [base]": 1893, "executor restarts [new]": 4425, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106823, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19624, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9922, "no exec duration": 49522000000, "no exec requests": 219, "pending": 0, "prog exec time": 722, "reproducing": 2, "rpc recv": 21641938968, "rpc sent": 10599878416, "signal": 100043, "smash jobs": 6, "triage jobs": 2, "vm output": 194139812, "vm restarts [base]": 129, "vm restarts [new]": 286 } 2025/10/10 13:29:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/10 13:29:14 base crash: kernel BUG in jfs_evict_inode 2025/10/10 13:29:14 reproducing crash 'INFO: task hung in rfkill_global_led_trigger_worker': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:29:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:29:34 runner 6 connected 2025/10/10 13:30:11 runner 4 connected 2025/10/10 13:30:13 runner 2 connected 2025/10/10 13:30:27 runner 8 connected 2025/10/10 13:30:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:30:54 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:30:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/10 13:31:42 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/10 13:31:55 runner 1 connected 2025/10/10 13:31:55 runner 5 connected 2025/10/10 13:32:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:32:39 runner 4 connected 2025/10/10 13:32:39 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:33:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/10 13:33:18 base crash: INFO: task hung in user_get_super 2025/10/10 13:33:36 runner 2 connected 2025/10/10 13:33:38 runner 1 connected 2025/10/10 13:33:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 989, "corpus": 8721, "corpus [files]": 0, "corpus [symbols]": 28, "cover overflows": 63033, "coverage": 102157, "distributor delayed": 11955, "distributor undelayed": 11955, "distributor violated": 10, "exec candidate": 12542, "exec collide": 31939, "exec fuzz": 60528, "exec gen": 3061, "exec hints": 9043, "exec inject": 0, "exec minimize": 26105, "exec retries": 22, "exec seeds": 3449, "exec smash": 21264, "exec total [base]": 85378, "exec total [new]": 211766, "exec triage": 28797, "executor restarts [base]": 1942, "executor restarts [new]": 4537, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106854, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19874, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9937, "no exec duration": 49982000000, "no exec requests": 222, "pending": 0, "prog exec time": 544, "reproducing": 2, "rpc recv": 22063477444, "rpc sent": 10923333568, "signal": 100053, "smash jobs": 2, "triage jobs": 1, "vm output": 198467031, "vm restarts [base]": 131, "vm restarts [new]": 293 } 2025/10/10 13:33:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/10 13:33:58 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:34:09 runner 5 connected 2025/10/10 13:34:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:34:16 runner 0 connected 2025/10/10 13:34:41 runner 1 connected 2025/10/10 13:34:43 base crash: possible deadlock in ocfs2_xattr_set 2025/10/10 13:34:52 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/10/10 13:35:18 runner 6 connected 2025/10/10 13:35:21 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:35:41 runner 2 connected 2025/10/10 13:35:49 runner 5 connected 2025/10/10 13:35:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/10 13:36:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/10 13:36:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/10 13:36:18 runner 0 connected 2025/10/10 13:36:54 runner 8 connected 2025/10/10 13:36:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/10 13:37:00 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:37:02 runner 1 connected 2025/10/10 13:37:11 runner 4 connected 2025/10/10 13:37:56 runner 1 connected 2025/10/10 13:38:27 base crash: kernel BUG in hfs_write_inode 2025/10/10 13:38:36 bug reporting terminated 2025/10/10 13:38:36 status reporting terminated 2025/10/10 13:38:36 new: rpc server terminaled 2025/10/10 13:38:36 base: rpc server terminaled 2025/10/10 13:39:16 base: pool terminated 2025/10/10 13:39:16 base: kernel context loop terminated 2025/10/10 13:40:00 repro finished 'INFO: task hung in rfkill_global_led_trigger_worker', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/10 13:40:06 reproducing crash 'INFO: task hung in filename_create': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/10 13:40:06 repro finished 'INFO: task hung in filename_create', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/10 13:40:06 repro loop terminated 2025/10/10 13:40:06 new: pool terminated 2025/10/10 13:40:06 new: kernel context loop terminated 2025/10/10 13:40:06 diff fuzzing terminated 2025/10/10 13:40:06 fuzzing is finished 2025/10/10 13:40:06 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 7 crashes 7 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in lmLogClose 2 crashes INFO: task hung in rfkill_global_led_trigger_worker 1 crashes INFO: task hung in user_get_super 2 crashes 6 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 2 crashes KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes WARNING in dbAdjTree 5 crashes 8 crashes WARNING in hfs_bnode_create 2 crashes 3 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes general protection fault in hfsplus_rename_cat 1 crashes 2 crashes[reproduced] kernel BUG in dbFindBits 7 crashes 7 crashes kernel BUG in hfs_write_inode 26 crashes 60 crashes kernel BUG in jfs_evict_inode 11 crashes 26 crashes kernel BUG in may_open 4 crashes 9 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 3 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 1 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in filemap_fault 2 crashes 4 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 1 crashes 2 crashes possible deadlock in kernfs_fop_readdir 1 crashes possible deadlock in mark_as_free_ex 2 crashes 1 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 2 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 5 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes possible deadlock in ocfs2_init_acl 16 crashes 30 crashes possible deadlock in ocfs2_reserve_suballoc_bits 6 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 33 crashes 73 crashes possible deadlock in ocfs2_xattr_set 4 crashes 10 crashes possible deadlock in run_unpack_ex 1 crashes 2 crashes