2025/09/23 04:26:12 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/23 04:26:12 binaries are different, continuing fuzzing 2025/09/23 04:26:12 adding modified_functions to focus areas: ["force_page_cache_ra" "page_cache_ra_order" "page_cache_sync_ra" "read_pages"] 2025/09/23 04:26:12 adding directly modified files to focus areas: ["mm/readahead.c"] 2025/09/23 04:26:13 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/23 04:27:11 runner 1 connected 2025/09/23 04:27:11 runner 0 connected 2025/09/23 04:27:11 runner 6 connected 2025/09/23 04:27:11 runner 5 connected 2025/09/23 04:27:11 runner 4 connected 2025/09/23 04:27:11 runner 8 connected 2025/09/23 04:27:11 runner 9 connected 2025/09/23 04:27:11 runner 2 connected 2025/09/23 04:27:11 runner 7 connected 2025/09/23 04:27:12 runner 2 connected 2025/09/23 04:27:12 runner 0 connected 2025/09/23 04:27:13 runner 3 connected 2025/09/23 04:27:13 runner 1 connected 2025/09/23 04:27:13 runner 3 connected 2025/09/23 04:27:19 executor cover filter: 0 PCs 2025/09/23 04:27:19 initializing coverage information... 2025/09/23 04:27:23 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 04:27:23 base: machine check complete 2025/09/23 04:27:25 discovered 7699 source files, 338750 symbols 2025/09/23 04:27:25 coverage filter: force_page_cache_ra: [force_page_cache_ra] 2025/09/23 04:27:25 coverage filter: page_cache_ra_order: [page_cache_ra_order] 2025/09/23 04:27:25 coverage filter: page_cache_sync_ra: [page_cache_sync_ra] 2025/09/23 04:27:25 coverage filter: read_pages: [netfs_unlock_abandoned_read_pages read_pages xdr_read_pages] 2025/09/23 04:27:25 coverage filter: mm/readahead.c: [mm/readahead.c] 2025/09/23 04:27:25 area "symbols": 191 PCs in the cover filter 2025/09/23 04:27:25 area "files": 358 PCs in the cover filter 2025/09/23 04:27:25 area "": 0 PCs in the cover filter 2025/09/23 04:27:25 executor cover filter: 0 PCs 2025/09/23 04:27:27 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 04:27:27 new: machine check complete 2025/09/23 04:27:27 new: adding 12907 seeds 2025/09/23 04:27:42 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 04:27:42 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 04:27:55 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 04:27:55 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 04:28:22 base crash: possible deadlock in run_unpack_ex 2025/09/23 04:28:38 runner 5 connected 2025/09/23 04:28:51 runner 6 connected 2025/09/23 04:29:19 runner 0 connected 2025/09/23 04:29:35 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 04:29:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:29:36 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 04:29:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:29:37 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 04:29:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:29:40 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 04:29:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:29:59 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:30:14 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:30:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:30:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:30:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:30:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:30:32 runner 5 connected 2025/09/23 04:30:33 runner 1 connected 2025/09/23 04:30:34 runner 8 connected 2025/09/23 04:30:36 runner 4 connected 2025/09/23 04:30:56 runner 0 connected 2025/09/23 04:31:11 runner 1 connected 2025/09/23 04:31:15 STAT { "buffer too small": 0, "candidate triage jobs": 33, "candidates": 10645, "comps overflows": 0, "corpus": 2177, "corpus [files]": 1082, "corpus [symbols]": 98, "cover overflows": 509, "coverage": 80378, "distributor delayed": 2943, "distributor undelayed": 2942, "distributor violated": 38, "exec candidate": 2262, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4619, "exec total [new]": 9960, "exec triage": 6925, "executor restarts [base]": 76, "executor restarts [new]": 158, "fault jobs": 0, "fuzzer jobs": 33, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 81214, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2262, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 232, "reproducing": 0, "rpc recv": 1279014152, "rpc sent": 258931672, "signal": 79437, "smash jobs": 0, "triage jobs": 0, "vm output": 5100741, "vm restarts [base]": 7, "vm restarts [new]": 16 } 2025/09/23 04:31:21 runner 6 connected 2025/09/23 04:31:23 runner 7 connected 2025/09/23 04:31:24 runner 0 connected 2025/09/23 04:31:25 runner 9 connected 2025/09/23 04:31:34 base crash "kernel BUG in txUnlock" is already known 2025/09/23 04:31:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 04:31:36 base crash "kernel BUG in txUnlock" is already known 2025/09/23 04:31:36 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 04:31:37 base crash "kernel BUG in txUnlock" is already known 2025/09/23 04:31:37 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 04:31:38 base crash: kernel BUG in txUnlock 2025/09/23 04:31:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 04:31:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:32:31 runner 5 connected 2025/09/23 04:32:33 runner 4 connected 2025/09/23 04:32:34 runner 8 connected 2025/09/23 04:32:35 runner 1 connected 2025/09/23 04:32:36 runner 3 connected 2025/09/23 04:32:55 runner 9 connected 2025/09/23 04:33:52 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/23 04:33:52 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/23 04:33:55 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 04:33:55 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 04:34:03 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:34:32 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 04:34:32 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 04:34:41 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:34:45 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 04:34:45 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 04:34:48 runner 1 connected 2025/09/23 04:34:52 runner 4 connected 2025/09/23 04:35:00 runner 0 connected 2025/09/23 04:35:28 runner 7 connected 2025/09/23 04:35:36 base crash: INFO: task hung in __iterate_supers 2025/09/23 04:35:38 runner 1 connected 2025/09/23 04:35:42 runner 2 connected 2025/09/23 04:36:07 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 04:36:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:36:10 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 04:36:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:36:15 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 7978, "comps overflows": 0, "corpus": 4772, "corpus [files]": 1770, "corpus [symbols]": 187, "cover overflows": 1148, "coverage": 96528, "distributor delayed": 5968, "distributor undelayed": 5968, "distributor violated": 39, "exec candidate": 4929, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9505, "exec total [new]": 22244, "exec triage": 15004, "executor restarts [base]": 122, "executor restarts [new]": 301, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 97719, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4929, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 331, "reproducing": 0, "rpc recv": 2481831108, "rpc sent": 573349480, "signal": 95604, "smash jobs": 0, "triage jobs": 0, "vm output": 13152891, "vm restarts [base]": 10, "vm restarts [new]": 29 } 2025/09/23 04:36:16 base crash: INFO: task hung in __iterate_supers 2025/09/23 04:36:27 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 04:36:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:36:33 runner 3 connected 2025/09/23 04:37:00 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:37:03 runner 7 connected 2025/09/23 04:37:07 runner 8 connected 2025/09/23 04:37:13 runner 2 connected 2025/09/23 04:37:24 runner 6 connected 2025/09/23 04:37:59 runner 0 connected 2025/09/23 04:38:13 base crash "WARNING in dbAdjTree" is already known 2025/09/23 04:38:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:38:24 base crash "WARNING in dbAdjTree" is already known 2025/09/23 04:38:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:38:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:38:58 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:39:10 runner 3 connected 2025/09/23 04:39:12 base crash: kernel BUG in txUnlock 2025/09/23 04:39:22 runner 0 connected 2025/09/23 04:39:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:39:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:39:41 runner 2 connected 2025/09/23 04:39:41 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 04:39:41 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 04:39:52 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 04:39:52 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 04:39:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:39:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:39:55 runner 3 connected 2025/09/23 04:40:02 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:40:09 runner 1 connected 2025/09/23 04:40:34 runner 7 connected 2025/09/23 04:40:35 runner 9 connected 2025/09/23 04:40:38 runner 8 connected 2025/09/23 04:40:46 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:40:49 patched crashed: INFO: task hung in __bch2_fs_stop [need repro = true] 2025/09/23 04:40:49 scheduled a reproduction of 'INFO: task hung in __bch2_fs_stop' 2025/09/23 04:40:49 runner 0 connected 2025/09/23 04:40:50 runner 4 connected 2025/09/23 04:40:52 runner 6 connected 2025/09/23 04:40:58 runner 2 connected 2025/09/23 04:41:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:41:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:41:15 STAT { "buffer too small": 0, "candidate triage jobs": 39, "candidates": 5644, "comps overflows": 0, "corpus": 7050, "corpus [files]": 2307, "corpus [symbols]": 255, "cover overflows": 1805, "coverage": 105997, "distributor delayed": 8743, "distributor undelayed": 8743, "distributor violated": 45, "exec candidate": 7263, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13916, "exec total [new]": 34293, "exec triage": 22065, "executor restarts [base]": 171, "executor restarts [new]": 409, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106720, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7263, "no exec duration": 39985000000, "no exec requests": 144, "pending": 1, "prog exec time": 858, "reproducing": 0, "rpc recv": 3617892372, "rpc sent": 873801472, "signal": 105011, "smash jobs": 0, "triage jobs": 0, "vm output": 20107492, "vm restarts [base]": 16, "vm restarts [new]": 41 } 2025/09/23 04:41:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:41:43 runner 1 connected 2025/09/23 04:41:46 runner 1 connected 2025/09/23 04:41:59 runner 3 connected 2025/09/23 04:42:04 runner 7 connected 2025/09/23 04:42:05 base crash: WARNING in dbAdjTree 2025/09/23 04:42:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:42:19 runner 5 connected 2025/09/23 04:42:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 04:42:40 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 04:42:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:42:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:43:02 runner 2 connected 2025/09/23 04:43:03 runner 0 connected 2025/09/23 04:43:28 runner 9 connected 2025/09/23 04:43:29 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:43:37 runner 6 connected 2025/09/23 04:43:42 runner 8 connected 2025/09/23 04:43:46 runner 2 connected 2025/09/23 04:43:49 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:43:55 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:44:15 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 04:44:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 04:44:26 runner 1 connected 2025/09/23 04:44:26 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 04:44:26 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 04:44:33 base crash: possible deadlock in hfs_find_init 2025/09/23 04:44:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:44:46 runner 3 connected 2025/09/23 04:44:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:44:51 runner 5 connected 2025/09/23 04:44:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:44:57 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:45:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:45:07 base crash: WARNING in dbAdjTree 2025/09/23 04:45:12 runner 7 connected 2025/09/23 04:45:23 runner 0 connected 2025/09/23 04:45:30 runner 0 connected 2025/09/23 04:45:34 runner 1 connected 2025/09/23 04:45:47 runner 2 connected 2025/09/23 04:45:49 runner 6 connected 2025/09/23 04:45:54 runner 1 connected 2025/09/23 04:46:00 runner 8 connected 2025/09/23 04:46:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:46:06 runner 2 connected 2025/09/23 04:46:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 4891, "comps overflows": 0, "corpus": 7800, "corpus [files]": 2471, "corpus [symbols]": 272, "cover overflows": 2350, "coverage": 107699, "distributor delayed": 9610, "distributor undelayed": 9610, "distributor violated": 45, "exec candidate": 8016, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18103, "exec total [new]": 46824, "exec triage": 24349, "executor restarts [base]": 219, "executor restarts [new]": 543, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 108426, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7996, "no exec duration": 39985000000, "no exec requests": 144, "pending": 1, "prog exec time": 363, "reproducing": 0, "rpc recv": 4606032664, "rpc sent": 1160306944, "signal": 106703, "smash jobs": 0, "triage jobs": 0, "vm output": 28288195, "vm restarts [base]": 23, "vm restarts [new]": 57 } 2025/09/23 04:46:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 04:46:57 base crash: WARNING in dbAdjTree 2025/09/23 04:47:00 runner 0 connected 2025/09/23 04:47:37 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:47:43 runner 5 connected 2025/09/23 04:47:45 triaged 97.5% of the corpus 2025/09/23 04:47:45 starting bug reproductions 2025/09/23 04:47:45 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/23 04:47:45 start reproducing 'INFO: task hung in __bch2_fs_stop' 2025/09/23 04:47:56 runner 3 connected 2025/09/23 04:48:07 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 04:48:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:48:15 triaged 100.0% of the corpus 2025/09/23 04:48:34 runner 0 connected 2025/09/23 04:48:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:49:04 runner 2 connected 2025/09/23 04:49:40 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:49:52 runner 8 connected 2025/09/23 04:49:55 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 04:50:38 runner 2 connected 2025/09/23 04:50:49 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 04:51:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 22, "corpus": 7866, "corpus [files]": 2480, "corpus [symbols]": 275, "cover overflows": 4411, "coverage": 107896, "distributor delayed": 9813, "distributor undelayed": 9813, "distributor violated": 45, "exec candidate": 12907, "exec collide": 241, "exec fuzz": 518, "exec gen": 28, "exec hints": 67, "exec inject": 0, "exec minimize": 1360, "exec retries": 6, "exec seeds": 127, "exec smash": 262, "exec total [base]": 23096, "exec total [new]": 55804, "exec triage": 24854, "executor restarts [base]": 287, "executor restarts [new]": 680, "fault jobs": 0, "fuzzer jobs": 119, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 31, "max signal": 109654, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1284, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8185, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1528, "reproducing": 1, "rpc recv": 5190851324, "rpc sent": 1600356048, "signal": 106878, "smash jobs": 48, "triage jobs": 40, "vm output": 36333487, "vm restarts [base]": 26, "vm restarts [new]": 61 } 2025/09/23 04:51:55 base crash: possible deadlock in hfs_find_init 2025/09/23 04:52:00 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/23 04:52:00 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 04:52:21 patched crashed: INFO: task hung in __closure_sync_timeout [need repro = true] 2025/09/23 04:52:21 scheduled a reproduction of 'INFO: task hung in __closure_sync_timeout' 2025/09/23 04:52:21 start reproducing 'INFO: task hung in __closure_sync_timeout' 2025/09/23 04:52:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:52:37 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:52:52 runner 1 connected 2025/09/23 04:52:56 runner 6 connected 2025/09/23 04:52:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:53:22 runner 9 connected 2025/09/23 04:53:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:53:36 runner 3 connected 2025/09/23 04:53:39 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/23 04:53:39 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 04:53:56 runner 5 connected 2025/09/23 04:54:30 runner 4 connected 2025/09/23 04:54:33 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:54:36 runner 8 connected 2025/09/23 04:54:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:54:52 base crash "kernel BUG in may_open" is already known 2025/09/23 04:54:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 04:55:06 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 04:55:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:55:14 base crash "kernel BUG in may_open" is already known 2025/09/23 04:55:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 04:55:16 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 04:55:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 04:55:22 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 04:55:31 runner 2 connected 2025/09/23 04:55:40 runner 9 connected 2025/09/23 04:55:49 runner 7 connected 2025/09/23 04:55:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:56:03 runner 4 connected 2025/09/23 04:56:11 runner 5 connected 2025/09/23 04:56:12 base crash: kernel BUG in may_open 2025/09/23 04:56:12 runner 8 connected 2025/09/23 04:56:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 83, "corpus": 7943, "corpus [files]": 2491, "corpus [symbols]": 281, "cover overflows": 6839, "coverage": 108394, "distributor delayed": 9975, "distributor undelayed": 9975, "distributor violated": 45, "exec candidate": 12907, "exec collide": 448, "exec fuzz": 840, "exec gen": 44, "exec hints": 144, "exec inject": 0, "exec minimize": 3247, "exec retries": 6, "exec seeds": 269, "exec smash": 587, "exec total [base]": 25659, "exec total [new]": 59102, "exec triage": 25169, "executor restarts [base]": 338, "executor restarts [new]": 744, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 86, "max signal": 110230, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2598, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8297, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1122, "reproducing": 2, "rpc recv": 5890455276, "rpc sent": 1966938960, "signal": 107232, "smash jobs": 117, "triage jobs": 15, "vm output": 40992145, "vm restarts [base]": 29, "vm restarts [new]": 71 } 2025/09/23 04:56:19 runner 1 connected 2025/09/23 04:56:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:56:40 base crash: kernel BUG in jfs_evict_inode 2025/09/23 04:56:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 04:56:52 runner 3 connected 2025/09/23 04:57:09 runner 2 connected 2025/09/23 04:57:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 04:57:27 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 04:57:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 04:57:29 runner 7 connected 2025/09/23 04:57:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:57:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 04:57:36 runner 0 connected 2025/09/23 04:57:41 runner 4 connected 2025/09/23 04:57:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:57:55 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 04:57:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 04:58:19 runner 3 connected 2025/09/23 04:58:25 runner 9 connected 2025/09/23 04:58:27 runner 3 connected 2025/09/23 04:58:31 runner 6 connected 2025/09/23 04:58:33 runner 8 connected 2025/09/23 04:58:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:58:41 runner 5 connected 2025/09/23 04:58:52 runner 7 connected 2025/09/23 04:58:55 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 04:58:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 04:58:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 04:59:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 04:59:07 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 04:59:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 04:59:31 base crash: kernel BUG in hfs_write_inode 2025/09/23 04:59:36 runner 4 connected 2025/09/23 04:59:37 base crash: kernel BUG in may_open 2025/09/23 04:59:52 runner 3 connected 2025/09/23 04:59:52 runner 6 connected 2025/09/23 05:00:04 runner 1 connected 2025/09/23 05:00:04 runner 9 connected 2025/09/23 05:00:20 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 05:00:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:00:26 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 05:00:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:00:28 runner 2 connected 2025/09/23 05:00:31 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/23 05:00:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:00:33 runner 0 connected 2025/09/23 05:00:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:01:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 172, "corpus": 7998, "corpus [files]": 2504, "corpus [symbols]": 288, "cover overflows": 8335, "coverage": 108599, "distributor delayed": 10117, "distributor undelayed": 10107, "distributor violated": 45, "exec candidate": 12907, "exec collide": 622, "exec fuzz": 1157, "exec gen": 64, "exec hints": 220, "exec inject": 0, "exec minimize": 4452, "exec retries": 6, "exec seeds": 403, "exec smash": 887, "exec total [base]": 27849, "exec total [new]": 61581, "exec triage": 25402, "executor restarts [base]": 392, "executor restarts [new]": 829, "fault jobs": 0, "fuzzer jobs": 300, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 106, "max signal": 110675, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3453, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8398, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1169, "reproducing": 2, "rpc recv": 6914183316, "rpc sent": 2259914832, "signal": 107420, "smash jobs": 164, "triage jobs": 30, "vm output": 45337644, "vm restarts [base]": 36, "vm restarts [new]": 84 } 2025/09/23 05:01:17 runner 5 connected 2025/09/23 05:01:23 runner 7 connected 2025/09/23 05:01:28 runner 8 connected 2025/09/23 05:01:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 05:01:43 runner 4 connected 2025/09/23 05:01:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:01:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:02:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:02:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:02:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:02:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:02:34 runner 0 connected 2025/09/23 05:02:46 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:02:46 runner 9 connected 2025/09/23 05:02:54 runner 1 connected 2025/09/23 05:03:05 runner 3 connected 2025/09/23 05:03:14 runner 6 connected 2025/09/23 05:03:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:03:21 runner 3 connected 2025/09/23 05:03:27 runner 5 connected 2025/09/23 05:03:40 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 05:03:43 runner 2 connected 2025/09/23 05:04:10 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:04:16 runner 0 connected 2025/09/23 05:04:16 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 05:04:30 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:04:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 05:04:38 runner 1 connected 2025/09/23 05:04:39 base crash "INFO: task hung in evict" is already known 2025/09/23 05:04:39 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 05:04:42 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 05:04:42 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 05:04:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:05:07 runner 2 connected 2025/09/23 05:05:07 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:05:14 runner 3 connected 2025/09/23 05:05:29 runner 3 connected 2025/09/23 05:05:30 runner 7 connected 2025/09/23 05:05:32 runner 5 connected 2025/09/23 05:05:42 runner 6 connected 2025/09/23 05:05:46 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:06:04 runner 1 connected 2025/09/23 05:06:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 280, "corpus": 8060, "corpus [files]": 2514, "corpus [symbols]": 291, "cover overflows": 10960, "coverage": 108849, "distributor delayed": 10303, "distributor undelayed": 10303, "distributor violated": 45, "exec candidate": 12907, "exec collide": 906, "exec fuzz": 1646, "exec gen": 97, "exec hints": 344, "exec inject": 0, "exec minimize": 5824, "exec retries": 8, "exec seeds": 595, "exec smash": 1378, "exec total [base]": 29111, "exec total [new]": 64931, "exec triage": 25752, "executor restarts [base]": 434, "executor restarts [new]": 949, "fault jobs": 0, "fuzzer jobs": 362, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 124, "max signal": 111843, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4652, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8530, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 926, "reproducing": 2, "rpc recv": 7859209160, "rpc sent": 2522668688, "signal": 107576, "smash jobs": 212, "triage jobs": 26, "vm output": 50519173, "vm restarts [base]": 45, "vm restarts [new]": 96 } 2025/09/23 05:06:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:06:43 runner 3 connected 2025/09/23 05:06:55 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 05:06:55 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:06:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:07:17 runner 0 connected 2025/09/23 05:07:21 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:07:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:07:53 runner 4 connected 2025/09/23 05:07:55 runner 5 connected 2025/09/23 05:08:02 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:08:18 runner 2 connected 2025/09/23 05:08:44 runner 1 connected 2025/09/23 05:08:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:08:59 runner 3 connected 2025/09/23 05:09:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:09:32 reproducing crash 'INFO: task hung in __bch2_fs_stop': reproducer is too unreliable: 0.10 2025/09/23 05:09:32 repro finished 'INFO: task hung in __bch2_fs_stop', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 05:09:32 failed repro for "INFO: task hung in __bch2_fs_stop", err=%!s() 2025/09/23 05:09:32 "INFO: task hung in __bch2_fs_stop": saved crash log into 1758604172.crash.log 2025/09/23 05:09:32 "INFO: task hung in __bch2_fs_stop": saved repro log into 1758604172.repro.log 2025/09/23 05:09:55 runner 5 connected 2025/09/23 05:09:57 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 05:09:57 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 05:10:00 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:10:24 runner 0 connected 2025/09/23 05:10:25 runner 9 connected 2025/09/23 05:10:29 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/23 05:10:29 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/23 05:10:56 runner 3 connected 2025/09/23 05:10:57 runner 0 connected 2025/09/23 05:11:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:11:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:11:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 357, "corpus": 8117, "corpus [files]": 2523, "corpus [symbols]": 295, "cover overflows": 13673, "coverage": 109738, "distributor delayed": 10482, "distributor undelayed": 10482, "distributor violated": 45, "exec candidate": 12907, "exec collide": 1214, "exec fuzz": 2223, "exec gen": 130, "exec hints": 504, "exec inject": 0, "exec minimize": 7395, "exec retries": 8, "exec seeds": 763, "exec smash": 1965, "exec total [base]": 30676, "exec total [new]": 68703, "exec triage": 26106, "executor restarts [base]": 501, "executor restarts [new]": 1066, "fault jobs": 0, "fuzzer jobs": 405, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 132, "max signal": 112263, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5881, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8655, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 703, "reproducing": 1, "rpc recv": 8531183712, "rpc sent": 2856110416, "signal": 107759, "smash jobs": 253, "triage jobs": 20, "vm output": 55827744, "vm restarts [base]": 51, "vm restarts [new]": 102 } 2025/09/23 05:11:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:11:24 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 05:11:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:11:26 runner 7 connected 2025/09/23 05:11:59 runner 2 connected 2025/09/23 05:12:01 runner 3 connected 2025/09/23 05:12:01 base crash: INFO: task hung in bch2_readahead 2025/09/23 05:12:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:12:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:12:17 runner 3 connected 2025/09/23 05:12:21 runner 0 connected 2025/09/23 05:12:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:12:59 runner 1 connected 2025/09/23 05:12:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:13:01 runner 4 connected 2025/09/23 05:13:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:13:04 runner 6 connected 2025/09/23 05:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:13:12 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 05:13:12 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 05:13:14 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 05:13:14 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 05:13:17 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 05:13:17 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 05:13:48 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 05:13:53 runner 3 connected 2025/09/23 05:13:57 runner 9 connected 2025/09/23 05:14:00 runner 2 connected 2025/09/23 05:14:01 runner 8 connected 2025/09/23 05:14:09 runner 5 connected 2025/09/23 05:14:11 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:14:12 runner 0 connected 2025/09/23 05:14:14 runner 7 connected 2025/09/23 05:14:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:14:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:14:37 runner 3 connected 2025/09/23 05:14:39 base crash: kernel BUG in may_open 2025/09/23 05:15:10 runner 1 connected 2025/09/23 05:15:22 runner 6 connected 2025/09/23 05:15:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:15:28 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 05:15:28 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 05:15:33 runner 3 connected 2025/09/23 05:15:36 runner 0 connected 2025/09/23 05:16:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 440, "corpus": 8178, "corpus [files]": 2539, "corpus [symbols]": 298, "cover overflows": 15515, "coverage": 109959, "distributor delayed": 10612, "distributor undelayed": 10612, "distributor violated": 45, "exec candidate": 12907, "exec collide": 1542, "exec fuzz": 2853, "exec gen": 160, "exec hints": 676, "exec inject": 0, "exec minimize": 8655, "exec retries": 8, "exec seeds": 938, "exec smash": 2610, "exec total [base]": 32468, "exec total [new]": 72199, "exec triage": 26359, "executor restarts [base]": 559, "executor restarts [new]": 1192, "fault jobs": 0, "fuzzer jobs": 459, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 151, "max signal": 112652, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6952, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8759, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 984, "reproducing": 1, "rpc recv": 9454685504, "rpc sent": 3198456936, "signal": 107931, "smash jobs": 288, "triage jobs": 20, "vm output": 60907839, "vm restarts [base]": 58, "vm restarts [new]": 115 } 2025/09/23 05:16:20 runner 4 connected 2025/09/23 05:16:25 runner 8 connected 2025/09/23 05:16:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:16:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:16:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:17:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:17:23 base crash: WARNING in hfs_bnode_create 2025/09/23 05:17:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:17:50 runner 6 connected 2025/09/23 05:17:52 runner 8 connected 2025/09/23 05:17:54 runner 0 connected 2025/09/23 05:18:09 runner 1 connected 2025/09/23 05:18:15 fuzzer has reached the modified code (298 + 2541 + 0), continuing fuzzing 2025/09/23 05:18:20 runner 3 connected 2025/09/23 05:18:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:18:45 runner 4 connected 2025/09/23 05:18:48 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:18:49 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:18:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:19:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:19:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:19:36 runner 1 connected 2025/09/23 05:19:46 runner 3 connected 2025/09/23 05:19:47 runner 8 connected 2025/09/23 05:19:49 runner 0 connected 2025/09/23 05:20:07 runner 7 connected 2025/09/23 05:20:10 runner 4 connected 2025/09/23 05:20:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:20:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:21:12 runner 6 connected 2025/09/23 05:21:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 513, "corpus": 8222, "corpus [files]": 2545, "corpus [symbols]": 300, "cover overflows": 17816, "coverage": 110157, "distributor delayed": 10754, "distributor undelayed": 10753, "distributor violated": 45, "exec candidate": 12907, "exec collide": 1838, "exec fuzz": 3378, "exec gen": 194, "exec hints": 829, "exec inject": 0, "exec minimize": 9888, "exec retries": 8, "exec seeds": 1077, "exec smash": 3168, "exec total [base]": 34574, "exec total [new]": 75428, "exec triage": 26642, "executor restarts [base]": 626, "executor restarts [new]": 1325, "fault jobs": 0, "fuzzer jobs": 485, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 152, "max signal": 113125, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7945, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8874, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1099, "reproducing": 1, "rpc recv": 10233256852, "rpc sent": 3535822680, "signal": 108110, "smash jobs": 308, "triage jobs": 25, "vm output": 66636002, "vm restarts [base]": 62, "vm restarts [new]": 126 } 2025/09/23 05:21:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:21:44 runner 9 connected 2025/09/23 05:22:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:22:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:22:24 runner 7 connected 2025/09/23 05:22:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:22:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:23:07 runner 5 connected 2025/09/23 05:23:12 runner 9 connected 2025/09/23 05:23:24 runner 4 connected 2025/09/23 05:23:27 runner 6 connected 2025/09/23 05:23:45 base crash: possible deadlock in filemap_fault 2025/09/23 05:24:09 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:24:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:24:41 runner 3 connected 2025/09/23 05:25:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:25:13 runner 9 connected 2025/09/23 05:25:27 runner 8 connected 2025/09/23 05:25:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:25:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:25:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:26:09 runner 4 connected 2025/09/23 05:26:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 597, "corpus": 8275, "corpus [files]": 2553, "corpus [symbols]": 303, "cover overflows": 20064, "coverage": 110449, "distributor delayed": 10898, "distributor undelayed": 10898, "distributor violated": 45, "exec candidate": 12907, "exec collide": 2170, "exec fuzz": 4073, "exec gen": 232, "exec hints": 1026, "exec inject": 0, "exec minimize": 11058, "exec retries": 8, "exec seeds": 1244, "exec smash": 3871, "exec total [base]": 37144, "exec total [new]": 79019, "exec triage": 26928, "executor restarts [base]": 685, "executor restarts [new]": 1433, "fault jobs": 0, "fuzzer jobs": 514, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 164, "max signal": 113519, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8821, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8981, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1425, "reproducing": 1, "rpc recv": 10892085424, "rpc sent": 3922816048, "signal": 108341, "smash jobs": 333, "triage jobs": 17, "vm output": 76235235, "vm restarts [base]": 63, "vm restarts [new]": 135 } 2025/09/23 05:26:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:26:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:26:36 runner 7 connected 2025/09/23 05:26:39 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:26:44 base crash: INFO: task hung in __iterate_supers 2025/09/23 05:26:50 runner 1 connected 2025/09/23 05:26:55 runner 3 connected 2025/09/23 05:27:13 runner 5 connected 2025/09/23 05:27:13 base crash: WARNING in hfs_bnode_create 2025/09/23 05:27:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:27:26 runner 8 connected 2025/09/23 05:27:30 base crash: INFO: task hung in user_get_super 2025/09/23 05:27:33 patched crashed: INFO: task hung in f2fs_sync_node_pages [need repro = true] 2025/09/23 05:27:33 scheduled a reproduction of 'INFO: task hung in f2fs_sync_node_pages' 2025/09/23 05:27:33 start reproducing 'INFO: task hung in f2fs_sync_node_pages' 2025/09/23 05:27:37 runner 3 connected 2025/09/23 05:27:41 runner 0 connected 2025/09/23 05:28:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:28:05 patched crashed: WARNING in ni_rename [need repro = true] 2025/09/23 05:28:05 scheduled a reproduction of 'WARNING in ni_rename' 2025/09/23 05:28:05 start reproducing 'WARNING in ni_rename' 2025/09/23 05:28:10 runner 1 connected 2025/09/23 05:28:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:28:22 runner 9 connected 2025/09/23 05:28:27 runner 2 connected 2025/09/23 05:28:30 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:28:33 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:28:59 runner 8 connected 2025/09/23 05:29:02 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 05:29:02 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 05:29:02 runner 5 connected 2025/09/23 05:29:03 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:29:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:29:27 base crash: WARNING in ni_rename 2025/09/23 05:29:28 runner 3 connected 2025/09/23 05:29:31 runner 0 connected 2025/09/23 05:29:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:29:46 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:29:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:30:00 runner 7 connected 2025/09/23 05:30:01 runner 4 connected 2025/09/23 05:30:22 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:30:24 runner 2 connected 2025/09/23 05:30:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:30:43 runner 1 connected 2025/09/23 05:30:44 runner 5 connected 2025/09/23 05:30:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:30:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:31:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 671, "corpus": 8305, "corpus [files]": 2558, "corpus [symbols]": 306, "cover overflows": 21944, "coverage": 110543, "distributor delayed": 11012, "distributor undelayed": 11011, "distributor violated": 45, "exec candidate": 12907, "exec collide": 2516, "exec fuzz": 4731, "exec gen": 267, "exec hints": 1243, "exec inject": 0, "exec minimize": 11763, "exec retries": 8, "exec seeds": 1371, "exec smash": 4567, "exec total [base]": 38233, "exec total [new]": 81999, "exec triage": 27115, "executor restarts [base]": 736, "executor restarts [new]": 1546, "fault jobs": 0, "fuzzer jobs": 494, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 152, "max signal": 113740, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9536, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9052, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 855, "reproducing": 3, "rpc recv": 11705723228, "rpc sent": 4211223512, "signal": 108420, "smash jobs": 333, "triage jobs": 9, "vm output": 84032808, "vm restarts [base]": 72, "vm restarts [new]": 145 } 2025/09/23 05:31:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:31:29 runner 0 connected 2025/09/23 05:31:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:31:47 runner 7 connected 2025/09/23 05:31:48 runner 6 connected 2025/09/23 05:32:13 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/09/23 05:32:15 runner 3 connected 2025/09/23 05:32:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 05:32:36 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:32:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:32:43 runner 4 connected 2025/09/23 05:32:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:33:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:33:11 runner 9 connected 2025/09/23 05:33:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:33:15 runner 8 connected 2025/09/23 05:33:19 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:33:36 runner 0 connected 2025/09/23 05:33:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:33:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:33:54 runner 7 connected 2025/09/23 05:34:01 runner 6 connected 2025/09/23 05:34:04 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:34:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:34:09 runner 1 connected 2025/09/23 05:34:16 runner 2 connected 2025/09/23 05:34:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:34:38 runner 9 connected 2025/09/23 05:34:42 runner 4 connected 2025/09/23 05:35:02 runner 0 connected 2025/09/23 05:35:03 runner 8 connected 2025/09/23 05:35:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:35:20 runner 5 connected 2025/09/23 05:35:37 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:35:48 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 05:35:51 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 05:35:54 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 05:35:54 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 05:35:55 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/23 05:35:55 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/23 05:36:01 runner 1 connected 2025/09/23 05:36:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 704, "corpus": 8340, "corpus [files]": 2567, "corpus [symbols]": 312, "cover overflows": 23331, "coverage": 110751, "distributor delayed": 11139, "distributor undelayed": 11135, "distributor violated": 45, "exec candidate": 12907, "exec collide": 2736, "exec fuzz": 5224, "exec gen": 291, "exec hints": 1402, "exec inject": 0, "exec minimize": 12650, "exec retries": 8, "exec seeds": 1438, "exec smash": 5078, "exec total [base]": 39790, "exec total [new]": 84550, "exec triage": 27298, "executor restarts [base]": 797, "executor restarts [new]": 1626, "fault jobs": 0, "fuzzer jobs": 530, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 164, "max signal": 114115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10175, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9120, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1120, "reproducing": 3, "rpc recv": 12487868248, "rpc sent": 4471811576, "signal": 108620, "smash jobs": 348, "triage jobs": 18, "vm output": 91286551, "vm restarts [base]": 79, "vm restarts [new]": 156 } 2025/09/23 05:36:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:36:44 runner 2 connected 2025/09/23 05:36:50 runner 7 connected 2025/09/23 05:36:50 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/23 05:36:50 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/23 05:36:50 runner 6 connected 2025/09/23 05:36:52 runner 8 connected 2025/09/23 05:37:03 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:37:12 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:37:39 runner 5 connected 2025/09/23 05:37:47 runner 9 connected 2025/09/23 05:38:00 runner 1 connected 2025/09/23 05:38:09 runner 2 connected 2025/09/23 05:38:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:38:19 base crash: possible deadlock in hfs_extend_file 2025/09/23 05:38:43 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:39:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:39:16 runner 0 connected 2025/09/23 05:39:18 runner 5 connected 2025/09/23 05:39:40 runner 6 connected 2025/09/23 05:40:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:40:03 runner 1 connected 2025/09/23 05:40:12 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:41:00 runner 8 connected 2025/09/23 05:41:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:41:14 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:41:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 750, "corpus": 8374, "corpus [files]": 2569, "corpus [symbols]": 313, "cover overflows": 25188, "coverage": 110861, "distributor delayed": 11246, "distributor undelayed": 11246, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3054, "exec fuzz": 5792, "exec gen": 315, "exec hints": 1590, "exec inject": 0, "exec minimize": 13487, "exec retries": 8, "exec seeds": 1546, "exec smash": 5689, "exec total [base]": 42005, "exec total [new]": 87378, "exec triage": 27464, "executor restarts [base]": 850, "executor restarts [new]": 1707, "fault jobs": 0, "fuzzer jobs": 542, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 164, "max signal": 114347, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10807, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9186, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1075, "reproducing": 3, "rpc recv": 13187033748, "rpc sent": 4802115840, "signal": 108717, "smash jobs": 362, "triage jobs": 16, "vm output": 100042274, "vm restarts [base]": 84, "vm restarts [new]": 164 } 2025/09/23 05:41:18 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:41:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:41:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:41:57 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 05:41:57 repro finished 'WARNING in ni_rename', repro=true crepro=false desc='WARNING in ni_rename' hub=false from_dashboard=false 2025/09/23 05:41:57 found repro for "WARNING in ni_rename" (orig title: "-SAME-", reliability: 1), took 13.44 minutes 2025/09/23 05:41:57 "WARNING in ni_rename": saved crash log into 1758606117.crash.log 2025/09/23 05:41:57 "WARNING in ni_rename": saved repro log into 1758606117.repro.log 2025/09/23 05:41:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:41:59 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:42:06 runner 6 connected 2025/09/23 05:42:11 runner 1 connected 2025/09/23 05:42:23 runner 8 connected 2025/09/23 05:42:31 runner 9 connected 2025/09/23 05:42:42 runner 0 connected 2025/09/23 05:42:55 runner 5 connected 2025/09/23 05:43:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 05:43:31 attempt #0 to run "WARNING in ni_rename" on base: crashed with WARNING in ni_rename 2025/09/23 05:43:31 crashes both: WARNING in ni_rename / WARNING in ni_rename 2025/09/23 05:43:42 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/23 05:43:42 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 05:44:03 runner 4 connected 2025/09/23 05:44:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:44:29 runner 0 connected 2025/09/23 05:44:38 runner 7 connected 2025/09/23 05:45:00 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:45:02 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 05:45:03 runner 0 connected 2025/09/23 05:45:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:45:31 base crash: INFO: task hung in evict 2025/09/23 05:45:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:45:40 base crash: kernel BUG in may_open 2025/09/23 05:45:56 runner 3 connected 2025/09/23 05:46:00 runner 1 connected 2025/09/23 05:46:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 806, "corpus": 8416, "corpus [files]": 2575, "corpus [symbols]": 313, "cover overflows": 26893, "coverage": 111069, "distributor delayed": 11355, "distributor undelayed": 11355, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3409, "exec fuzz": 6438, "exec gen": 351, "exec hints": 1785, "exec inject": 0, "exec minimize": 14321, "exec retries": 8, "exec seeds": 1668, "exec smash": 6409, "exec total [base]": 43814, "exec total [new]": 90467, "exec triage": 27641, "executor restarts [base]": 902, "executor restarts [new]": 1845, "fault jobs": 0, "fuzzer jobs": 526, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 150, "max signal": 114619, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11488, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9259, "no exec duration": 39985000000, "no exec requests": 144, "pending": 0, "prog exec time": 1073, "reproducing": 2, "rpc recv": 13793214140, "rpc sent": 5093606160, "signal": 108948, "smash jobs": 366, "triage jobs": 10, "vm output": 106734257, "vm restarts [base]": 88, "vm restarts [new]": 172 } 2025/09/23 05:46:19 runner 5 connected 2025/09/23 05:46:28 runner 2 connected 2025/09/23 05:46:36 runner 6 connected 2025/09/23 05:46:37 runner 0 connected 2025/09/23 05:47:15 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/23 05:47:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/23 05:47:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:48:12 runner 8 connected 2025/09/23 05:48:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:48:18 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:48:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:48:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:48:34 runner 0 connected 2025/09/23 05:48:34 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:48:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:49:17 runner 0 connected 2025/09/23 05:49:17 runner 5 connected 2025/09/23 05:49:26 runner 4 connected 2025/09/23 05:49:26 runner 9 connected 2025/09/23 05:49:33 runner 1 connected 2025/09/23 05:49:58 runner 6 connected 2025/09/23 05:50:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:50:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:50:24 base crash: kernel BUG in dbFindLeaf 2025/09/23 05:50:50 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 05:50:50 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 05:51:08 runner 8 connected 2025/09/23 05:51:13 runner 2 connected 2025/09/23 05:51:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 856, "corpus": 8447, "corpus [files]": 2581, "corpus [symbols]": 317, "cover overflows": 28669, "coverage": 111170, "distributor delayed": 11468, "distributor undelayed": 11468, "distributor violated": 45, "exec candidate": 12907, "exec collide": 3777, "exec fuzz": 7138, "exec gen": 388, "exec hints": 1997, "exec inject": 0, "exec minimize": 15147, "exec retries": 8, "exec seeds": 1780, "exec smash": 7189, "exec total [base]": 45702, "exec total [new]": 93700, "exec triage": 27839, "executor restarts [base]": 985, "executor restarts [new]": 1971, "fault jobs": 0, "fuzzer jobs": 505, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 144, "max signal": 114858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12146, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9343, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 960, "reproducing": 2, "rpc recv": 14415994096, "rpc sent": 5419534736, "signal": 109013, "smash jobs": 353, "triage jobs": 8, "vm output": 116515582, "vm restarts [base]": 93, "vm restarts [new]": 181 } 2025/09/23 05:51:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:51:23 runner 0 connected 2025/09/23 05:51:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 05:51:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:51:47 runner 7 connected 2025/09/23 05:51:55 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 05:52:16 runner 6 connected 2025/09/23 05:52:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:52:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:52:27 runner 0 connected 2025/09/23 05:52:33 runner 3 connected 2025/09/23 05:52:54 runner 2 connected 2025/09/23 05:53:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:53:15 runner 5 connected 2025/09/23 05:53:16 runner 7 connected 2025/09/23 05:53:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 05:53:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:53:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:54:00 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 05:54:00 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 05:54:00 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 05:54:00 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 05:54:10 runner 1 connected 2025/09/23 05:54:24 runner 6 connected 2025/09/23 05:54:25 runner 0 connected 2025/09/23 05:54:27 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 05:54:27 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 05:54:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 05:54:38 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:54:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:54:53 runner 5 connected 2025/09/23 05:54:58 runner 4 connected 2025/09/23 05:54:59 runner 9 connected 2025/09/23 05:55:06 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 05:55:10 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/23 05:55:10 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/23 05:55:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 05:55:23 runner 8 connected 2025/09/23 05:55:28 runner 2 connected 2025/09/23 05:55:32 runner 7 connected 2025/09/23 05:55:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:55:41 runner 3 connected 2025/09/23 05:55:48 patched crashed: WARNING in bch2_trans_put [need repro = true] 2025/09/23 05:55:48 scheduled a reproduction of 'WARNING in bch2_trans_put' 2025/09/23 05:55:48 start reproducing 'WARNING in bch2_trans_put' 2025/09/23 05:56:07 runner 6 connected 2025/09/23 05:56:09 runner 0 connected 2025/09/23 05:56:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 882, "corpus": 8472, "corpus [files]": 2584, "corpus [symbols]": 319, "cover overflows": 29861, "coverage": 111396, "distributor delayed": 11550, "distributor undelayed": 11546, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4049, "exec fuzz": 7656, "exec gen": 416, "exec hints": 2164, "exec inject": 0, "exec minimize": 15680, "exec retries": 8, "exec seeds": 1852, "exec smash": 7771, "exec total [base]": 47467, "exec total [new]": 95998, "exec triage": 27961, "executor restarts [base]": 1059, "executor restarts [new]": 2084, "fault jobs": 0, "fuzzer jobs": 479, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 134, "max signal": 115190, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12595, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9397, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 873, "reproducing": 3, "rpc recv": 15246619560, "rpc sent": 5680772864, "signal": 109225, "smash jobs": 335, "triage jobs": 10, "vm output": 126166764, "vm restarts [base]": 100, "vm restarts [new]": 194 } 2025/09/23 05:56:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 05:56:37 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 05:56:40 runner 5 connected 2025/09/23 05:56:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:56:47 runner 4 connected 2025/09/23 05:56:52 base crash: kernel BUG in may_open 2025/09/23 05:57:00 base crash: kernel BUG in jfs_evict_inode 2025/09/23 05:57:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:57:24 runner 8 connected 2025/09/23 05:57:37 runner 9 connected 2025/09/23 05:57:40 runner 7 connected 2025/09/23 05:57:50 runner 0 connected 2025/09/23 05:57:57 runner 2 connected 2025/09/23 05:58:00 runner 6 connected 2025/09/23 05:58:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 05:58:27 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 05:58:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:58:37 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 05:58:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 05:59:13 base crash: kernel BUG in hfs_write_inode 2025/09/23 05:59:22 runner 5 connected 2025/09/23 05:59:26 runner 9 connected 2025/09/23 05:59:30 runner 3 connected 2025/09/23 05:59:35 runner 1 connected 2025/09/23 05:59:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 05:59:48 runner 0 connected 2025/09/23 06:00:10 runner 2 connected 2025/09/23 06:00:18 base crash: kernel BUG in may_open 2025/09/23 06:00:23 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 06:00:24 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/23 06:00:24 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/23 06:00:45 runner 7 connected 2025/09/23 06:01:14 runner 1 connected 2025/09/23 06:01:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 922, "corpus": 8508, "corpus [files]": 2588, "corpus [symbols]": 322, "cover overflows": 31486, "coverage": 111548, "distributor delayed": 11652, "distributor undelayed": 11649, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4364, "exec fuzz": 8248, "exec gen": 453, "exec hints": 2348, "exec inject": 0, "exec minimize": 16527, "exec retries": 8, "exec seeds": 1938, "exec smash": 8447, "exec total [base]": 49025, "exec total [new]": 98900, "exec triage": 28117, "executor restarts [base]": 1119, "executor restarts [new]": 2158, "fault jobs": 0, "fuzzer jobs": 481, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 135, "max signal": 115390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13181, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9463, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 890, "reproducing": 3, "rpc recv": 15986137836, "rpc sent": 5964255576, "signal": 109369, "smash jobs": 330, "triage jobs": 16, "vm output": 133640201, "vm restarts [base]": 107, "vm restarts [new]": 203 } 2025/09/23 06:01:20 runner 6 connected 2025/09/23 06:01:22 runner 9 connected 2025/09/23 06:01:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:01:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:01:43 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:02:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:02:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:02:24 runner 7 connected 2025/09/23 06:02:33 runner 5 connected 2025/09/23 06:02:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:02:42 runner 0 connected 2025/09/23 06:03:06 runner 6 connected 2025/09/23 06:03:09 runner 3 connected 2025/09/23 06:03:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:03:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:03:36 runner 9 connected 2025/09/23 06:03:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:04:13 runner 2 connected 2025/09/23 06:04:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:04:20 runner 4 connected 2025/09/23 06:04:58 runner 5 connected 2025/09/23 06:05:13 runner 0 connected 2025/09/23 06:05:28 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:05:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:05:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:05:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 06:05:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:06:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:06:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:06:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 987, "corpus": 8530, "corpus [files]": 2592, "corpus [symbols]": 323, "cover overflows": 33395, "coverage": 111627, "distributor delayed": 11753, "distributor undelayed": 11750, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4717, "exec fuzz": 8919, "exec gen": 495, "exec hints": 2547, "exec inject": 0, "exec minimize": 17098, "exec retries": 8, "exec seeds": 2053, "exec smash": 9197, "exec total [base]": 50972, "exec total [new]": 101761, "exec triage": 28276, "executor restarts [base]": 1173, "executor restarts [new]": 2246, "fault jobs": 0, "fuzzer jobs": 450, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 129, "max signal": 115604, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13716, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9525, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1009, "reproducing": 3, "rpc recv": 16659834452, "rpc sent": 6273943256, "signal": 109442, "smash jobs": 306, "triage jobs": 15, "vm output": 141413851, "vm restarts [base]": 111, "vm restarts [new]": 211 } 2025/09/23 06:06:25 runner 3 connected 2025/09/23 06:06:39 runner 9 connected 2025/09/23 06:06:40 runner 7 connected 2025/09/23 06:06:54 runner 6 connected 2025/09/23 06:06:57 runner 4 connected 2025/09/23 06:06:58 reproducing crash 'WARNING in bch2_trans_put': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/btree_iter.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 06:07:01 runner 2 connected 2025/09/23 06:07:09 runner 5 connected 2025/09/23 06:07:17 base crash "WARNING in udf_truncate_extents" is already known 2025/09/23 06:07:17 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/23 06:07:38 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 06:07:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:07:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:08:14 runner 8 connected 2025/09/23 06:08:35 runner 9 connected 2025/09/23 06:08:53 runner 4 connected 2025/09/23 06:08:56 runner 7 connected 2025/09/23 06:09:09 base crash: WARNING in udf_truncate_extents 2025/09/23 06:09:13 base crash: possible deadlock in hfs_find_init 2025/09/23 06:09:18 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/23 06:09:18 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/23 06:09:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:09:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:09:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:09:59 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:10:06 runner 2 connected 2025/09/23 06:10:10 runner 0 connected 2025/09/23 06:10:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 06:10:17 runner 4 connected 2025/09/23 06:10:26 runner 9 connected 2025/09/23 06:10:42 runner 7 connected 2025/09/23 06:10:51 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:10:56 runner 8 connected 2025/09/23 06:10:56 runner 3 connected 2025/09/23 06:11:11 runner 6 connected 2025/09/23 06:11:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1023, "corpus": 8561, "corpus [files]": 2596, "corpus [symbols]": 326, "cover overflows": 34801, "coverage": 111812, "distributor delayed": 11814, "distributor undelayed": 11814, "distributor violated": 45, "exec candidate": 12907, "exec collide": 4969, "exec fuzz": 9391, "exec gen": 521, "exec hints": 2705, "exec inject": 0, "exec minimize": 17813, "exec retries": 8, "exec seeds": 2120, "exec smash": 9722, "exec total [base]": 52901, "exec total [new]": 104090, "exec triage": 28373, "executor restarts [base]": 1239, "executor restarts [new]": 2314, "fault jobs": 0, "fuzzer jobs": 455, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 132, "max signal": 115814, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14224, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9568, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1718, "reproducing": 3, "rpc recv": 17460747588, "rpc sent": 6577780168, "signal": 109613, "smash jobs": 313, "triage jobs": 10, "vm output": 152214935, "vm restarts [base]": 116, "vm restarts [new]": 225 } 2025/09/23 06:11:28 base crash: kernel BUG in txUnlock 2025/09/23 06:11:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:11:49 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:11:50 runner 1 connected 2025/09/23 06:12:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:12:25 runner 3 connected 2025/09/23 06:12:45 runner 8 connected 2025/09/23 06:12:48 runner 0 connected 2025/09/23 06:12:58 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 06:12:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 06:13:21 runner 9 connected 2025/09/23 06:13:31 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 06:13:32 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:13:57 runner 7 connected 2025/09/23 06:14:24 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 06:14:29 runner 3 connected 2025/09/23 06:14:37 runner 1 connected 2025/09/23 06:15:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:15:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:15:29 runner 0 connected 2025/09/23 06:16:14 runner 2 connected 2025/09/23 06:16:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1069, "corpus": 8591, "corpus [files]": 2600, "corpus [symbols]": 327, "cover overflows": 36803, "coverage": 111946, "distributor delayed": 11904, "distributor undelayed": 11903, "distributor violated": 45, "exec candidate": 12907, "exec collide": 5294, "exec fuzz": 10077, "exec gen": 558, "exec hints": 2909, "exec inject": 0, "exec minimize": 18644, "exec retries": 8, "exec seeds": 2228, "exec smash": 10456, "exec total [base]": 54451, "exec total [new]": 107177, "exec triage": 28534, "executor restarts [base]": 1290, "executor restarts [new]": 2406, "fault jobs": 0, "fuzzer jobs": 424, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 125, "max signal": 116037, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9632, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1262, "reproducing": 3, "rpc recv": 18001713468, "rpc sent": 6896419256, "signal": 109765, "smash jobs": 291, "triage jobs": 8, "vm output": 164773057, "vm restarts [base]": 123, "vm restarts [new]": 228 } 2025/09/23 06:16:28 runner 9 connected 2025/09/23 06:16:45 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/23 06:16:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/23 06:16:46 base crash: kernel BUG in may_open 2025/09/23 06:16:54 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:17:23 base crash "general protection fault in lmLogSync" is already known 2025/09/23 06:17:23 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/23 06:17:42 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 06:17:43 runner 2 connected 2025/09/23 06:17:43 runner 6 connected 2025/09/23 06:17:51 runner 5 connected 2025/09/23 06:18:22 runner 9 connected 2025/09/23 06:18:39 runner 3 connected 2025/09/23 06:18:48 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 06:18:48 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 06:18:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:19:03 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 06:19:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:19:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 06:19:45 runner 6 connected 2025/09/23 06:19:51 runner 9 connected 2025/09/23 06:20:00 runner 5 connected 2025/09/23 06:20:02 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 06:20:08 runner 1 connected 2025/09/23 06:20:21 runner 8 connected 2025/09/23 06:20:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 06:20:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:20:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:20:59 runner 3 connected 2025/09/23 06:21:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:21:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1102, "corpus": 8611, "corpus [files]": 2602, "corpus [symbols]": 327, "cover overflows": 38204, "coverage": 112017, "distributor delayed": 11974, "distributor undelayed": 11971, "distributor violated": 45, "exec candidate": 12907, "exec collide": 5560, "exec fuzz": 10630, "exec gen": 587, "exec hints": 3086, "exec inject": 0, "exec minimize": 19137, "exec retries": 8, "exec seeds": 2301, "exec smash": 11055, "exec total [base]": 56454, "exec total [new]": 109468, "exec triage": 28633, "executor restarts [base]": 1360, "executor restarts [new]": 2495, "fault jobs": 0, "fuzzer jobs": 390, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 109, "max signal": 116164, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15210, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9674, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1026, "reproducing": 3, "rpc recv": 18654952228, "rpc sent": 7203267856, "signal": 109819, "smash jobs": 273, "triage jobs": 8, "vm output": 171546623, "vm restarts [base]": 127, "vm restarts [new]": 236 } 2025/09/23 06:21:20 runner 4 connected 2025/09/23 06:21:26 runner 6 connected 2025/09/23 06:21:28 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:21:41 runner 9 connected 2025/09/23 06:21:41 base crash: INFO: task hung in evict 2025/09/23 06:21:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:22:12 runner 0 connected 2025/09/23 06:22:26 repro finished 'WARNING in bch2_trans_put', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 06:22:26 failed repro for "WARNING in bch2_trans_put", err=%!s() 2025/09/23 06:22:26 "WARNING in bch2_trans_put": saved crash log into 1758608546.crash.log 2025/09/23 06:22:26 "WARNING in bch2_trans_put": saved repro log into 1758608546.repro.log 2025/09/23 06:22:27 runner 1 connected 2025/09/23 06:22:40 runner 2 connected 2025/09/23 06:22:42 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:22:50 runner 8 connected 2025/09/23 06:22:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:23:18 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 06:23:18 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 06:23:21 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 06:23:23 runner 0 connected 2025/09/23 06:23:39 runner 0 connected 2025/09/23 06:23:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:23:54 runner 7 connected 2025/09/23 06:23:57 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 06:24:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:24:15 runner 8 connected 2025/09/23 06:24:20 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 06:24:20 runner 9 connected 2025/09/23 06:24:41 runner 6 connected 2025/09/23 06:24:54 runner 2 connected 2025/09/23 06:24:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:24:59 runner 0 connected 2025/09/23 06:25:17 runner 1 connected 2025/09/23 06:25:18 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:25:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:25:26 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:25:39 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:25:51 runner 7 connected 2025/09/23 06:26:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1130, "corpus": 8635, "corpus [files]": 2611, "corpus [symbols]": 332, "cover overflows": 39914, "coverage": 112092, "distributor delayed": 12036, "distributor undelayed": 12035, "distributor violated": 45, "exec candidate": 12907, "exec collide": 5908, "exec fuzz": 11302, "exec gen": 623, "exec hints": 3323, "exec inject": 0, "exec minimize": 19885, "exec retries": 8, "exec seeds": 2373, "exec smash": 11809, "exec total [base]": 58289, "exec total [new]": 112437, "exec triage": 28727, "executor restarts [base]": 1416, "executor restarts [new]": 2586, "fault jobs": 0, "fuzzer jobs": 358, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 105, "max signal": 116264, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15672, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9714, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 824, "reproducing": 2, "rpc recv": 19398592084, "rpc sent": 7520463320, "signal": 109870, "smash jobs": 245, "triage jobs": 8, "vm output": 180263965, "vm restarts [base]": 133, "vm restarts [new]": 247 } 2025/09/23 06:26:17 runner 4 connected 2025/09/23 06:26:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:26:19 runner 8 connected 2025/09/23 06:26:25 runner 0 connected 2025/09/23 06:26:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:26:36 runner 5 connected 2025/09/23 06:26:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:26:52 base crash: kernel BUG in may_open 2025/09/23 06:27:10 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:27:15 runner 6 connected 2025/09/23 06:27:26 runner 7 connected 2025/09/23 06:27:42 runner 8 connected 2025/09/23 06:27:49 runner 1 connected 2025/09/23 06:28:02 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:28:07 runner 0 connected 2025/09/23 06:28:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:28:58 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:29:01 runner 3 connected 2025/09/23 06:29:10 runner 5 connected 2025/09/23 06:29:55 runner 9 connected 2025/09/23 06:30:13 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:30:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:30:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:31:09 runner 1 connected 2025/09/23 06:31:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1179, "corpus": 8670, "corpus [files]": 2618, "corpus [symbols]": 338, "cover overflows": 42323, "coverage": 112202, "distributor delayed": 12136, "distributor undelayed": 12136, "distributor violated": 45, "exec candidate": 12907, "exec collide": 6374, "exec fuzz": 12193, "exec gen": 663, "exec hints": 3650, "exec inject": 0, "exec minimize": 20939, "exec retries": 8, "exec seeds": 2475, "exec smash": 12773, "exec total [base]": 60264, "exec total [new]": 116472, "exec triage": 28908, "executor restarts [base]": 1484, "executor restarts [new]": 2690, "fault jobs": 0, "fuzzer jobs": 339, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 104, "max signal": 116588, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16425, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9786, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 948, "reproducing": 2, "rpc recv": 20035249896, "rpc sent": 7935757376, "signal": 109952, "smash jobs": 229, "triage jobs": 6, "vm output": 193850481, "vm restarts [base]": 138, "vm restarts [new]": 255 } 2025/09/23 06:31:23 runner 8 connected 2025/09/23 06:31:36 base crash: INFO: trying to register non-static key in txEnd 2025/09/23 06:31:39 runner 9 connected 2025/09/23 06:31:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:31:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:32:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:32:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:32:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:32:33 runner 0 connected 2025/09/23 06:32:38 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:32:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:32:51 runner 5 connected 2025/09/23 06:32:55 runner 6 connected 2025/09/23 06:33:02 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 06:33:02 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 06:33:03 runner 8 connected 2025/09/23 06:33:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:33:09 runner 0 connected 2025/09/23 06:33:21 runner 7 connected 2025/09/23 06:33:32 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:33:35 runner 2 connected 2025/09/23 06:33:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:33:37 runner 3 connected 2025/09/23 06:33:59 runner 9 connected 2025/09/23 06:34:00 runner 1 connected 2025/09/23 06:34:15 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 06:34:15 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 06:34:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:34:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:34:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:34:28 runner 0 connected 2025/09/23 06:34:33 runner 8 connected 2025/09/23 06:35:12 runner 5 connected 2025/09/23 06:35:18 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 06:35:19 runner 4 connected 2025/09/23 06:35:21 runner 7 connected 2025/09/23 06:35:26 runner 6 connected 2025/09/23 06:35:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:35:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:35:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:36:11 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 06:36:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1239, "corpus": 8690, "corpus [files]": 2625, "corpus [symbols]": 341, "cover overflows": 44094, "coverage": 112324, "distributor delayed": 12178, "distributor undelayed": 12177, "distributor violated": 45, "exec candidate": 12907, "exec collide": 6808, "exec fuzz": 12941, "exec gen": 700, "exec hints": 3944, "exec inject": 0, "exec minimize": 21449, "exec retries": 10, "exec seeds": 2567, "exec smash": 13606, "exec total [base]": 62216, "exec total [new]": 119496, "exec triage": 28983, "executor restarts [base]": 1531, "executor restarts [new]": 2778, "fault jobs": 0, "fuzzer jobs": 279, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 85, "max signal": 116688, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16756, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9819, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 941, "reproducing": 2, "rpc recv": 20854487720, "rpc sent": 8288820416, "signal": 110049, "smash jobs": 186, "triage jobs": 8, "vm output": 203964832, "vm restarts [base]": 143, "vm restarts [new]": 268 } 2025/09/23 06:36:17 runner 0 connected 2025/09/23 06:36:23 runner 2 connected 2025/09/23 06:36:35 runner 9 connected 2025/09/23 06:36:51 runner 0 connected 2025/09/23 06:36:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:37:08 runner 6 connected 2025/09/23 06:37:09 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:37:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:37:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:37:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:37:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:37:51 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 06:37:56 runner 5 connected 2025/09/23 06:38:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:38:06 runner 1 connected 2025/09/23 06:38:13 runner 9 connected 2025/09/23 06:38:17 runner 7 connected 2025/09/23 06:38:23 runner 0 connected 2025/09/23 06:38:33 runner 6 connected 2025/09/23 06:38:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:38:40 runner 2 connected 2025/09/23 06:38:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:39:00 runner 0 connected 2025/09/23 06:39:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:39:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:39:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:39:36 runner 8 connected 2025/09/23 06:39:53 runner 1 connected 2025/09/23 06:39:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:40:08 runner 7 connected 2025/09/23 06:40:15 runner 6 connected 2025/09/23 06:40:18 base crash: INFO: task hung in evict 2025/09/23 06:40:19 runner 5 connected 2025/09/23 06:40:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:40:56 runner 4 connected 2025/09/23 06:41:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1275, "corpus": 8710, "corpus [files]": 2631, "corpus [symbols]": 344, "cover overflows": 45669, "coverage": 112516, "distributor delayed": 12234, "distributor undelayed": 12234, "distributor violated": 45, "exec candidate": 12907, "exec collide": 7195, "exec fuzz": 13603, "exec gen": 741, "exec hints": 4227, "exec inject": 0, "exec minimize": 21914, "exec retries": 10, "exec seeds": 2636, "exec smash": 14344, "exec total [base]": 64300, "exec total [new]": 122240, "exec triage": 29074, "executor restarts [base]": 1588, "executor restarts [new]": 2890, "fault jobs": 0, "fuzzer jobs": 220, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 74, "max signal": 116900, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17100, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 963, "reproducing": 2, "rpc recv": 21688063172, "rpc sent": 8623139032, "signal": 110098, "smash jobs": 140, "triage jobs": 6, "vm output": 209200800, "vm restarts [base]": 149, "vm restarts [new]": 281 } 2025/09/23 06:41:15 runner 3 connected 2025/09/23 06:41:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:41:41 runner 0 connected 2025/09/23 06:41:49 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:42:20 runner 1 connected 2025/09/23 06:42:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:42:30 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:42:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:42:47 runner 9 connected 2025/09/23 06:43:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:43:24 runner 8 connected 2025/09/23 06:43:26 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 06:43:27 runner 0 connected 2025/09/23 06:43:38 runner 4 connected 2025/09/23 06:43:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:44:14 runner 2 connected 2025/09/23 06:44:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:44:23 runner 6 connected 2025/09/23 06:44:39 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:44:41 runner 5 connected 2025/09/23 06:44:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:45:13 base crash: INFO: task hung in evict 2025/09/23 06:45:15 runner 0 connected 2025/09/23 06:45:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:45:35 runner 0 connected 2025/09/23 06:45:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:45:51 runner 9 connected 2025/09/23 06:46:11 runner 3 connected 2025/09/23 06:46:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1303, "corpus": 8741, "corpus [files]": 2635, "corpus [symbols]": 346, "cover overflows": 47886, "coverage": 112697, "distributor delayed": 12297, "distributor undelayed": 12297, "distributor violated": 45, "exec candidate": 12907, "exec collide": 7536, "exec fuzz": 14303, "exec gen": 775, "exec hints": 4549, "exec inject": 0, "exec minimize": 22721, "exec retries": 10, "exec seeds": 2709, "exec smash": 15021, "exec total [base]": 66033, "exec total [new]": 125334, "exec triage": 29207, "executor restarts [base]": 1654, "executor restarts [new]": 2978, "fault jobs": 0, "fuzzer jobs": 201, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 76, "max signal": 117099, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17728, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9913, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1039, "reproducing": 2, "rpc recv": 22307280228, "rpc sent": 8951742560, "signal": 110277, "smash jobs": 115, "triage jobs": 10, "vm output": 215229820, "vm restarts [base]": 155, "vm restarts [new]": 289 } 2025/09/23 06:46:24 runner 4 connected 2025/09/23 06:46:29 base crash: kernel BUG in may_open 2025/09/23 06:46:39 runner 0 connected 2025/09/23 06:46:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:47:08 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 06:47:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:47:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:47:26 runner 0 connected 2025/09/23 06:47:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 06:47:47 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:47:49 runner 9 connected 2025/09/23 06:47:51 base crash: kernel BUG in may_open 2025/09/23 06:48:05 runner 6 connected 2025/09/23 06:48:06 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 06:48:07 runner 0 connected 2025/09/23 06:48:19 runner 4 connected 2025/09/23 06:48:33 runner 8 connected 2025/09/23 06:48:40 runner 0 connected 2025/09/23 06:48:44 runner 3 connected 2025/09/23 06:48:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:48:52 base crash: INFO: task hung in evict 2025/09/23 06:48:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:49:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:49:03 runner 7 connected 2025/09/23 06:49:13 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 06:49:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:49:21 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:49:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:49:45 runner 9 connected 2025/09/23 06:49:49 runner 2 connected 2025/09/23 06:49:55 runner 0 connected 2025/09/23 06:50:00 runner 6 connected 2025/09/23 06:50:00 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:50:01 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 06:50:09 runner 0 connected 2025/09/23 06:50:10 runner 1 connected 2025/09/23 06:50:13 runner 8 connected 2025/09/23 06:50:26 runner 7 connected 2025/09/23 06:50:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:50:58 runner 3 connected 2025/09/23 06:50:59 runner 5 connected 2025/09/23 06:51:05 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 06:51:05 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 06:51:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:51:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1357, "corpus": 8758, "corpus [files]": 2637, "corpus [symbols]": 346, "cover overflows": 49171, "coverage": 112733, "distributor delayed": 12341, "distributor undelayed": 12341, "distributor violated": 45, "exec candidate": 12907, "exec collide": 7889, "exec fuzz": 14951, "exec gen": 818, "exec hints": 4891, "exec inject": 0, "exec minimize": 23114, "exec retries": 10, "exec seeds": 2791, "exec smash": 15644, "exec total [base]": 67727, "exec total [new]": 127888, "exec triage": 29273, "executor restarts [base]": 1703, "executor restarts [new]": 3079, "fault jobs": 0, "fuzzer jobs": 150, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 55, "max signal": 117177, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18032, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9942, "no exec duration": 40054000000, "no exec requests": 145, "pending": 0, "prog exec time": 1419, "reproducing": 2, "rpc recv": 23197697380, "rpc sent": 9242965440, "signal": 110308, "smash jobs": 88, "triage jobs": 7, "vm output": 221959775, "vm restarts [base]": 162, "vm restarts [new]": 303 } 2025/09/23 06:51:32 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 06:51:37 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 06:51:48 runner 8 connected 2025/09/23 06:52:02 runner 6 connected 2025/09/23 06:52:04 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 06:52:04 runner 9 connected 2025/09/23 06:52:29 runner 5 connected 2025/09/23 06:52:34 runner 2 connected 2025/09/23 06:52:36 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:52:57 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 06:53:02 runner 1 connected 2025/09/23 06:53:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:53:33 runner 3 connected 2025/09/23 06:53:36 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/23 06:53:36 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/23 06:54:02 runner 4 connected 2025/09/23 06:54:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:54:28 runner 0 connected 2025/09/23 06:54:40 runner 8 connected 2025/09/23 06:54:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:54:57 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:55:05 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 06:55:11 base crash: kernel BUG in hfs_write_inode 2025/09/23 06:55:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:55:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:55:20 runner 5 connected 2025/09/23 06:55:42 runner 9 connected 2025/09/23 06:55:50 base crash: INFO: task hung in evict 2025/09/23 06:55:54 runner 3 connected 2025/09/23 06:56:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 06:56:03 runner 7 connected 2025/09/23 06:56:07 runner 0 connected 2025/09/23 06:56:12 runner 4 connected 2025/09/23 06:56:14 runner 1 connected 2025/09/23 06:56:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1383, "corpus": 8775, "corpus [files]": 2642, "corpus [symbols]": 348, "cover overflows": 51002, "coverage": 112793, "distributor delayed": 12406, "distributor undelayed": 12406, "distributor violated": 45, "exec candidate": 12907, "exec collide": 8321, "exec fuzz": 15761, "exec gen": 861, "exec hints": 5354, "exec inject": 0, "exec minimize": 23610, "exec retries": 10, "exec seeds": 2846, "exec smash": 16411, "exec total [base]": 69184, "exec total [new]": 131062, "exec triage": 29375, "executor restarts [base]": 1754, "executor restarts [new]": 3180, "fault jobs": 0, "fuzzer jobs": 106, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 40, "max signal": 117344, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18437, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9989, "no exec duration": 40481000000, "no exec requests": 146, "pending": 0, "prog exec time": 1007, "reproducing": 2, "rpc recv": 23814072064, "rpc sent": 9554295072, "signal": 110346, "smash jobs": 57, "triage jobs": 9, "vm output": 230656629, "vm restarts [base]": 169, "vm restarts [new]": 313 } 2025/09/23 06:56:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:56:29 base crash: INFO: trying to register non-static key in txEnd 2025/09/23 06:56:44 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 06:56:47 runner 2 connected 2025/09/23 06:56:59 runner 8 connected 2025/09/23 06:57:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:57:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:57:19 runner 5 connected 2025/09/23 06:57:28 runner 3 connected 2025/09/23 06:57:41 runner 1 connected 2025/09/23 06:58:06 runner 6 connected 2025/09/23 06:58:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:58:14 runner 9 connected 2025/09/23 06:58:18 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 06:58:20 base crash: kernel BUG in jfs_evict_inode 2025/09/23 06:58:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:58:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 06:58:50 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 06:58:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 06:59:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 06:59:10 runner 5 connected 2025/09/23 06:59:15 runner 4 connected 2025/09/23 06:59:17 runner 3 connected 2025/09/23 06:59:18 runner 1 connected 2025/09/23 06:59:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:59:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 06:59:27 runner 8 connected 2025/09/23 06:59:46 runner 0 connected 2025/09/23 06:59:47 runner 9 connected 2025/09/23 07:00:01 runner 6 connected 2025/09/23 07:00:16 runner 2 connected 2025/09/23 07:00:17 runner 0 connected 2025/09/23 07:00:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:00:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:01:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:01:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1421, "corpus": 8798, "corpus [files]": 2648, "corpus [symbols]": 349, "cover overflows": 52661, "coverage": 112953, "distributor delayed": 12465, "distributor undelayed": 12465, "distributor violated": 45, "exec candidate": 12907, "exec collide": 8669, "exec fuzz": 16528, "exec gen": 894, "exec hints": 5826, "exec inject": 0, "exec minimize": 24105, "exec retries": 11, "exec seeds": 2916, "exec smash": 17016, "exec total [base]": 70900, "exec total [new]": 133961, "exec triage": 29480, "executor restarts [base]": 1812, "executor restarts [new]": 3281, "fault jobs": 0, "fuzzer jobs": 66, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 30, "max signal": 117480, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18765, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10027, "no exec duration": 40808000000, "no exec requests": 147, "pending": 0, "prog exec time": 1071, "reproducing": 2, "rpc recv": 24634584852, "rpc sent": 9838327424, "signal": 110484, "smash jobs": 27, "triage jobs": 9, "vm output": 240060574, "vm restarts [base]": 176, "vm restarts [new]": 323 } 2025/09/23 07:01:15 runner 5 connected 2025/09/23 07:01:16 runner 0 connected 2025/09/23 07:01:39 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 07:02:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:02:06 runner 7 connected 2025/09/23 07:02:11 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/23 07:02:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:02:36 runner 0 connected 2025/09/23 07:03:02 runner 4 connected 2025/09/23 07:03:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:03:06 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/23 07:03:08 runner 3 connected 2025/09/23 07:03:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:03:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:03:20 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:03:28 runner 0 connected 2025/09/23 07:03:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:03:47 base crash: WARNING in hfs_bnode_create 2025/09/23 07:03:52 patched crashed: possible deadlock in kernfs_fop_readdir [need repro = true] 2025/09/23 07:03:52 scheduled a reproduction of 'possible deadlock in kernfs_fop_readdir' 2025/09/23 07:03:52 start reproducing 'possible deadlock in kernfs_fop_readdir' 2025/09/23 07:04:00 runner 9 connected 2025/09/23 07:04:03 runner 2 connected 2025/09/23 07:04:08 runner 8 connected 2025/09/23 07:04:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 07:04:11 runner 1 connected 2025/09/23 07:04:13 runner 5 connected 2025/09/23 07:04:28 runner 0 connected 2025/09/23 07:04:38 runner 3 connected 2025/09/23 07:04:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:04:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:04:49 runner 6 connected 2025/09/23 07:04:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:05:05 runner 4 connected 2025/09/23 07:05:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:05:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:05:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:05:41 runner 5 connected 2025/09/23 07:05:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:05:47 runner 9 connected 2025/09/23 07:05:49 runner 7 connected 2025/09/23 07:06:07 runner 8 connected 2025/09/23 07:06:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1468, "corpus": 8826, "corpus [files]": 2651, "corpus [symbols]": 352, "cover overflows": 54263, "coverage": 113040, "distributor delayed": 12533, "distributor undelayed": 12533, "distributor violated": 45, "exec candidate": 12907, "exec collide": 8965, "exec fuzz": 17076, "exec gen": 923, "exec hints": 6177, "exec inject": 0, "exec minimize": 24889, "exec retries": 11, "exec seeds": 3002, "exec smash": 17453, "exec total [base]": 72558, "exec total [new]": 136621, "exec triage": 29592, "executor restarts [base]": 1863, "executor restarts [new]": 3345, "fault jobs": 0, "fuzzer jobs": 70, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 30, "max signal": 117597, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19263, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10070, "no exec duration": 40808000000, "no exec requests": 147, "pending": 0, "prog exec time": 832, "reproducing": 3, "rpc recv": 25450244188, "rpc sent": 10103200384, "signal": 110560, "smash jobs": 36, "triage jobs": 4, "vm output": 247068360, "vm restarts [base]": 182, "vm restarts [new]": 337 } 2025/09/23 07:06:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:06:28 runner 3 connected 2025/09/23 07:06:29 runner 6 connected 2025/09/23 07:06:40 runner 0 connected 2025/09/23 07:06:44 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 07:06:44 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 07:07:19 runner 5 connected 2025/09/23 07:07:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:07:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:07:41 runner 8 connected 2025/09/23 07:08:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:08:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:08:22 runner 1 connected 2025/09/23 07:08:24 runner 3 connected 2025/09/23 07:08:48 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 07:08:48 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 07:09:03 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 07:09:16 runner 6 connected 2025/09/23 07:09:19 runner 4 connected 2025/09/23 07:09:20 base crash: kernel BUG in hfs_write_inode 2025/09/23 07:09:22 base crash: possible deadlock in lookup_slow 2025/09/23 07:09:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:09:45 runner 8 connected 2025/09/23 07:09:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:10:00 runner 9 connected 2025/09/23 07:10:17 runner 0 connected 2025/09/23 07:10:19 runner 2 connected 2025/09/23 07:10:20 runner 1 connected 2025/09/23 07:10:26 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 07:10:27 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 07:10:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:10:52 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:10:57 runner 7 connected 2025/09/23 07:11:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1474, "corpus": 8848, "corpus [files]": 2652, "corpus [symbols]": 352, "cover overflows": 56080, "coverage": 113073, "distributor delayed": 12595, "distributor undelayed": 12595, "distributor violated": 45, "exec candidate": 12907, "exec collide": 9448, "exec fuzz": 17941, "exec gen": 982, "exec hints": 6816, "exec inject": 0, "exec minimize": 25280, "exec retries": 11, "exec seeds": 3067, "exec smash": 18152, "exec total [base]": 74233, "exec total [new]": 139904, "exec triage": 29678, "executor restarts [base]": 1915, "executor restarts [new]": 3417, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 16, "max signal": 117751, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19580, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10108, "no exec duration": 40808000000, "no exec requests": 147, "pending": 0, "prog exec time": 792, "reproducing": 3, "rpc recv": 26136492720, "rpc sent": 10418176464, "signal": 110588, "smash jobs": 9, "triage jobs": 7, "vm output": 252967101, "vm restarts [base]": 189, "vm restarts [new]": 345 } 2025/09/23 07:11:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:11:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:11:24 runner 3 connected 2025/09/23 07:11:25 runner 6 connected 2025/09/23 07:11:44 runner 5 connected 2025/09/23 07:11:49 runner 2 connected 2025/09/23 07:12:17 runner 9 connected 2025/09/23 07:12:20 runner 8 connected 2025/09/23 07:12:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:12:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:13:03 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:13:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:13:30 runner 7 connected 2025/09/23 07:13:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:13:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:13:53 runner 9 connected 2025/09/23 07:14:01 runner 1 connected 2025/09/23 07:14:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:14:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:14:15 runner 4 connected 2025/09/23 07:14:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:14:41 runner 0 connected 2025/09/23 07:14:43 runner 2 connected 2025/09/23 07:15:06 runner 7 connected 2025/09/23 07:15:07 runner 8 connected 2025/09/23 07:15:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:15:25 runner 5 connected 2025/09/23 07:15:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:15:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 07:15:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:16:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:16:08 runner 3 connected 2025/09/23 07:16:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:16:11 base crash: kernel BUG in may_open 2025/09/23 07:16:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1500, "corpus": 8871, "corpus [files]": 2653, "corpus [symbols]": 352, "cover overflows": 57862, "coverage": 113119, "distributor delayed": 12653, "distributor undelayed": 12650, "distributor violated": 45, "exec candidate": 12907, "exec collide": 9828, "exec fuzz": 18741, "exec gen": 1029, "exec hints": 7331, "exec inject": 0, "exec minimize": 25682, "exec retries": 11, "exec seeds": 3137, "exec smash": 18697, "exec total [base]": 76536, "exec total [new]": 142748, "exec triage": 29762, "executor restarts [base]": 1964, "executor restarts [new]": 3491, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 6, "max signal": 117831, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19953, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10146, "no exec duration": 40808000000, "no exec requests": 147, "pending": 0, "prog exec time": 884, "reproducing": 3, "rpc recv": 26843241780, "rpc sent": 10757928088, "signal": 110632, "smash jobs": 7, "triage jobs": 6, "vm output": 258747013, "vm restarts [base]": 195, "vm restarts [new]": 355 } 2025/09/23 07:16:26 runner 6 connected 2025/09/23 07:16:44 base crash: kernel BUG in may_open 2025/09/23 07:16:51 repro finished 'possible deadlock in kernfs_fop_readdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 07:16:51 failed repro for "possible deadlock in kernfs_fop_readdir", err=%!s() 2025/09/23 07:16:51 "possible deadlock in kernfs_fop_readdir": saved crash log into 1758611811.crash.log 2025/09/23 07:16:51 "possible deadlock in kernfs_fop_readdir": saved repro log into 1758611811.repro.log 2025/09/23 07:16:51 runner 7 connected 2025/09/23 07:16:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:16:53 runner 8 connected 2025/09/23 07:17:01 runner 0 connected 2025/09/23 07:17:01 runner 5 connected 2025/09/23 07:17:01 runner 4 connected 2025/09/23 07:17:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:17:39 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/23 07:17:39 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/23 07:17:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:17:41 runner 3 connected 2025/09/23 07:17:47 runner 0 connected 2025/09/23 07:17:49 runner 9 connected 2025/09/23 07:18:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:18:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:18:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:18:24 runner 7 connected 2025/09/23 07:18:30 runner 1 connected 2025/09/23 07:18:36 runner 5 connected 2025/09/23 07:18:50 runner 8 connected 2025/09/23 07:18:52 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 07:19:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:19:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:19:20 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 07:19:21 runner 6 connected 2025/09/23 07:19:21 runner 4 connected 2025/09/23 07:19:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:19:36 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:19:36 repro finished 'INFO: task hung in __closure_sync_timeout', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 07:19:36 failed repro for "INFO: task hung in __closure_sync_timeout", err=%!s() 2025/09/23 07:19:36 "INFO: task hung in __closure_sync_timeout": saved crash log into 1758611976.crash.log 2025/09/23 07:19:36 "INFO: task hung in __closure_sync_timeout": saved repro log into 1758611976.repro.log 2025/09/23 07:19:37 runner 1 connected 2025/09/23 07:19:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 07:19:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:19:48 runner 7 connected 2025/09/23 07:19:58 runner 2 connected 2025/09/23 07:20:10 runner 5 connected 2025/09/23 07:20:16 runner 1 connected 2025/09/23 07:20:18 base crash: kernel BUG in hfs_write_inode 2025/09/23 07:20:18 runner 8 connected 2025/09/23 07:20:22 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 07:20:28 runner 0 connected 2025/09/23 07:20:34 runner 0 connected 2025/09/23 07:20:43 runner 4 connected 2025/09/23 07:20:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:21:00 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:21:14 runner 3 connected 2025/09/23 07:21:15 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1516, "corpus": 8882, "corpus [files]": 2655, "corpus [symbols]": 353, "cover overflows": 59182, "coverage": 113153, "distributor delayed": 12713, "distributor undelayed": 12713, "distributor violated": 45, "exec candidate": 12907, "exec collide": 10354, "exec fuzz": 19818, "exec gen": 1081, "exec hints": 7438, "exec inject": 0, "exec minimize": 26112, "exec retries": 11, "exec seeds": 3171, "exec smash": 18873, "exec total [base]": 78457, "exec total [new]": 145246, "exec triage": 29844, "executor restarts [base]": 2013, "executor restarts [new]": 3605, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 117953, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20341, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10180, "no exec duration": 40808000000, "no exec requests": 147, "pending": 0, "prog exec time": 864, "reproducing": 1, "rpc recv": 27812134548, "rpc sent": 11080430608, "signal": 110655, "smash jobs": 3, "triage jobs": 11, "vm output": 263628214, "vm restarts [base]": 202, "vm restarts [new]": 373 } 2025/09/23 07:21:18 runner 9 connected 2025/09/23 07:21:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:21:30 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:21:43 runner 6 connected 2025/09/23 07:21:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:21:56 runner 1 connected 2025/09/23 07:21:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:22:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:22:23 runner 0 connected 2025/09/23 07:22:28 runner 2 connected 2025/09/23 07:22:37 base crash: kernel BUG in may_open 2025/09/23 07:22:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 07:22:46 runner 7 connected 2025/09/23 07:22:52 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 07:22:55 runner 9 connected 2025/09/23 07:23:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:23:06 runner 4 connected 2025/09/23 07:23:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:23:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:23:33 runner 0 connected 2025/09/23 07:23:38 runner 6 connected 2025/09/23 07:23:48 runner 0 connected 2025/09/23 07:23:56 runner 2 connected 2025/09/23 07:24:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:24:16 base crash: kernel BUG in jfs_evict_inode 2025/09/23 07:24:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:24:23 runner 3 connected 2025/09/23 07:24:24 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 07:24:27 runner 9 connected 2025/09/23 07:24:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 07:24:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 07:24:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:24:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:24:48 base crash: WARNING in dbAdjTree 2025/09/23 07:24:49 runner 1 connected 2025/09/23 07:25:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:25:06 runner 1 connected 2025/09/23 07:25:11 runner 4 connected 2025/09/23 07:25:14 runner 7 connected 2025/09/23 07:25:20 runner 2 connected 2025/09/23 07:25:21 runner 8 connected 2025/09/23 07:25:25 runner 6 connected 2025/09/23 07:25:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:25:27 runner 5 connected 2025/09/23 07:25:33 base crash: kernel BUG in hfs_write_inode 2025/09/23 07:25:37 runner 0 connected 2025/09/23 07:25:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 07:25:46 base crash: kernel BUG in dbFindLeaf 2025/09/23 07:25:49 base crash: possible deadlock in ocfs2_setattr 2025/09/23 07:25:51 runner 9 connected 2025/09/23 07:25:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 07:26:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 07:26:10 status reporting terminated 2025/09/23 07:26:10 bug reporting terminated 2025/09/23 07:26:37 syz-diff (base): kernel context loop terminated 2025/09/23 07:30:38 repro finished 'INFO: task hung in f2fs_sync_node_pages', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 07:30:38 syz-diff (new): kernel context loop terminated 2025/09/23 07:30:38 diff fuzzing terminated 2025/09/23 07:30:38 fuzzing is finished 2025/09/23 07:30:38 status at the end: Title On-Base On-Patched INFO: task hung in __bch2_fs_stop 1 crashes INFO: task hung in __closure_sync_timeout 1 crashes INFO: task hung in __iterate_supers 3 crashes 1 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes INFO: task hung in bch2_readahead 1 crashes INFO: task hung in evict 6 crashes 8 crashes INFO: task hung in f2fs_sync_node_pages 1 crashes INFO: task hung in user_get_super 1 crashes 1 crashes INFO: trying to register non-static key in txEnd 2 crashes 4 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 9 crashes 13 crashes KASAN: use-after-free Read in hpfs_get_ea 5 crashes WARNING in bch2_trans_put 1 crashes WARNING in dbAdjTree 4 crashes 9 crashes WARNING in hfs_bnode_create 3 crashes 7 crashes WARNING in ni_rename 2 crashes 1 crashes[reproduced] WARNING in udf_truncate_extents 1 crashes 1 crashes general protection fault in lmLogSync 1 crashes kernel BUG in dbFindLeaf 2 crashes 3 crashes kernel BUG in hfs_write_inode 38 crashes 72 crashes kernel BUG in jfs_evict_inode 35 crashes 62 crashes kernel BUG in may_open 13 crashes 24 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 6 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 3 crashes kernel BUG in txUnlock 3 crashes 5 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in filemap_fault 1 crashes 1 crashes possible deadlock in hfs_extend_file 1 crashes 1 crashes possible deadlock in hfs_find_init 3 crashes possible deadlock in kernfs_fop_readdir 1 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_fiemap 4 crashes possible deadlock in ocfs2_calc_xattr_init 4 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 2 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 9 crashes 24 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 3 crashes possible deadlock in ocfs2_setattr 1 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 59 crashes 91 crashes possible deadlock in ocfs2_xattr_set 5 crashes 9 crashes possible deadlock in run_unpack_ex 1 crashes 5 crashes