2025/09/24 02:01:39 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/24 02:01:39 binaries are different, continuing fuzzing 2025/09/24 02:01:39 adding modified_functions to focus areas: ["ext4_discard_preallocations" "ext4_discard_work" "ext4_free_blocks" "ext4_group_add_blocks" "ext4_mb_discard_lg_preallocations" "ext4_mb_discard_preallocations_should_retry" "ext4_mb_free_metadata" "ext4_mb_init_group" "ext4_mb_load_buddy_gfp" "ext4_mb_mark_diskspace_used" "ext4_mb_new_blocks" "ext4_mb_scan_group" "ext4_mb_seq_groups_show" "ext4_process_freed_data" "ext4_trim_fs" "ext4_try_to_trim_range" "mb_mark_used"] 2025/09/24 02:01:39 adding directly modified files to focus areas: ["fs/ext4/mballoc.c"] 2025/09/24 02:01:40 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/24 02:02:31 runner 1 connected 2025/09/24 02:02:31 runner 3 connected 2025/09/24 02:02:31 runner 0 connected 2025/09/24 02:02:36 initializing coverage information... 2025/09/24 02:02:38 runner 2 connected 2025/09/24 02:02:38 runner 8 connected 2025/09/24 02:02:38 runner 5 connected 2025/09/24 02:02:38 runner 9 connected 2025/09/24 02:02:38 runner 6 connected 2025/09/24 02:02:38 runner 4 connected 2025/09/24 02:02:38 runner 0 connected 2025/09/24 02:02:38 runner 7 connected 2025/09/24 02:02:38 runner 1 connected 2025/09/24 02:02:38 runner 3 connected 2025/09/24 02:02:38 runner 2 connected 2025/09/24 02:02:41 discovered 7699 source files, 338750 symbols 2025/09/24 02:02:41 coverage filter: ext4_discard_preallocations: [__bpf_trace_ext4_discard_preallocations __probestub_ext4_discard_preallocations __traceiter_ext4_discard_preallocations ext4_discard_preallocations perf_trace_ext4_discard_preallocations trace_event_raw_event_ext4_discard_preallocations trace_raw_output_ext4_discard_preallocations] 2025/09/24 02:02:41 coverage filter: ext4_discard_work: [ext4_discard_work] 2025/09/24 02:02:41 coverage filter: ext4_free_blocks: [__bpf_trace_ext4_free_blocks __probestub_ext4_free_blocks __traceiter_ext4_free_blocks ext4_free_blocks perf_trace_ext4_free_blocks trace_event_raw_event_ext4_free_blocks trace_raw_output_ext4_free_blocks] 2025/09/24 02:02:41 coverage filter: ext4_group_add_blocks: [ext4_group_add_blocks] 2025/09/24 02:02:41 coverage filter: ext4_mb_discard_lg_preallocations: [ext4_mb_discard_lg_preallocations] 2025/09/24 02:02:41 coverage filter: ext4_mb_discard_preallocations_should_retry: [ext4_mb_discard_preallocations_should_retry] 2025/09/24 02:02:41 coverage filter: ext4_mb_free_metadata: [ext4_mb_free_metadata] 2025/09/24 02:02:41 coverage filter: ext4_mb_init_group: [ext4_mb_init_group] 2025/09/24 02:02:41 coverage filter: ext4_mb_load_buddy_gfp: [ext4_mb_load_buddy_gfp] 2025/09/24 02:02:41 coverage filter: ext4_mb_mark_diskspace_used: [ext4_mb_mark_diskspace_used] 2025/09/24 02:02:41 coverage filter: ext4_mb_new_blocks: [ext4_mb_new_blocks] 2025/09/24 02:02:41 coverage filter: ext4_mb_scan_group: [ext4_mb_scan_group ext4_mb_scan_groups_linear ext4_mb_scan_groups_xa_range] 2025/09/24 02:02:41 coverage filter: ext4_mb_seq_groups_show: [ext4_mb_seq_groups_show] 2025/09/24 02:02:41 coverage filter: ext4_process_freed_data: [ext4_process_freed_data] 2025/09/24 02:02:41 coverage filter: ext4_trim_fs: [ext4_trim_fs] 2025/09/24 02:02:41 coverage filter: ext4_try_to_trim_range: [ext4_try_to_trim_range] 2025/09/24 02:02:41 coverage filter: mb_mark_used: [mb_mark_used] 2025/09/24 02:02:41 coverage filter: fs/ext4/mballoc.c: [fs/ext4/mballoc.c] 2025/09/24 02:02:41 area "symbols": 1447 PCs in the cover filter 2025/09/24 02:02:41 area "files": 3345 PCs in the cover filter 2025/09/24 02:02:41 area "": 0 PCs in the cover filter 2025/09/24 02:02:41 executor cover filter: 0 PCs 2025/09/24 02:02:44 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/24 02:02:44 new: machine check complete 2025/09/24 02:02:44 new: adding 13089 seeds 2025/09/24 02:02:45 executor cover filter: 0 PCs 2025/09/24 02:02:48 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/24 02:02:48 base: machine check complete 2025/09/24 02:03:46 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/24 02:03:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:04:42 base crash: kernel BUG in jfs_evict_inode 2025/09/24 02:04:44 runner 0 connected 2025/09/24 02:05:38 runner 3 connected 2025/09/24 02:05:39 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/24 02:05:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:05:40 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/24 02:05:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:05:42 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/24 02:05:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:05:43 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/24 02:05:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:05:44 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:06:36 runner 3 connected 2025/09/24 02:06:37 runner 0 connected 2025/09/24 02:06:39 runner 4 connected 2025/09/24 02:06:39 runner 6 connected 2025/09/24 02:06:41 runner 1 connected 2025/09/24 02:06:41 STAT { "buffer too small": 0, "candidate triage jobs": 43, "candidates": 9934, "comps overflows": 0, "corpus": 3055, "corpus [files]": 264, "corpus [symbols]": 229, "cover overflows": 766, "coverage": 87603, "distributor delayed": 2806, "distributor undelayed": 2806, "distributor violated": 0, "exec candidate": 3155, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5861, "exec total [new]": 13627, "exec triage": 9539, "executor restarts [base]": 67, "executor restarts [new]": 136, "fault jobs": 0, "fuzzer jobs": 43, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 88694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3155, "no exec duration": 19683000000, "no exec requests": 124, "pending": 0, "prog exec time": 250, "reproducing": 0, "rpc recv": 1317415608, "rpc sent": 346341816, "signal": 86668, "smash jobs": 0, "triage jobs": 0, "vm output": 8030694, "vm restarts [base]": 6, "vm restarts [new]": 15 } 2025/09/24 02:07:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:07:15 patched crashed: INFO: task hung in __bch2_fs_stop [need repro = true] 2025/09/24 02:07:15 scheduled a reproduction of 'INFO: task hung in __bch2_fs_stop' 2025/09/24 02:07:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:07:16 patched crashed: INFO: task hung in __bch2_fs_stop [need repro = true] 2025/09/24 02:07:16 scheduled a reproduction of 'INFO: task hung in __bch2_fs_stop' 2025/09/24 02:07:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:07:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:07:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:07:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:08:05 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:08:05 runner 2 connected 2025/09/24 02:08:10 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:08:12 runner 6 connected 2025/09/24 02:08:12 runner 5 connected 2025/09/24 02:08:12 runner 9 connected 2025/09/24 02:08:14 runner 3 connected 2025/09/24 02:08:17 runner 8 connected 2025/09/24 02:08:17 runner 0 connected 2025/09/24 02:08:18 runner 7 connected 2025/09/24 02:08:31 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:09:01 runner 1 connected 2025/09/24 02:09:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:09:06 runner 3 connected 2025/09/24 02:09:27 runner 2 connected 2025/09/24 02:09:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:10:00 runner 9 connected 2025/09/24 02:10:11 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:10:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:10:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:10:27 base crash "WARNING in dbAdjTree" is already known 2025/09/24 02:10:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:10:35 runner 1 connected 2025/09/24 02:10:38 base crash "WARNING in dbAdjTree" is already known 2025/09/24 02:10:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:10:39 base crash "WARNING in dbAdjTree" is already known 2025/09/24 02:10:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:10:40 base crash "WARNING in dbAdjTree" is already known 2025/09/24 02:10:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:10:41 base crash "WARNING in dbAdjTree" is already known 2025/09/24 02:10:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:10:42 base crash: WARNING in dbAdjTree 2025/09/24 02:11:00 runner 3 connected 2025/09/24 02:11:00 runner 6 connected 2025/09/24 02:11:07 runner 3 connected 2025/09/24 02:11:17 runner 5 connected 2025/09/24 02:11:25 base crash: WARNING in dbAdjTree 2025/09/24 02:11:28 runner 7 connected 2025/09/24 02:11:29 runner 0 connected 2025/09/24 02:11:31 runner 4 connected 2025/09/24 02:11:32 runner 0 connected 2025/09/24 02:11:36 runner 2 connected 2025/09/24 02:11:41 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 7584, "comps overflows": 0, "corpus": 5349, "corpus [files]": 404, "corpus [symbols]": 368, "cover overflows": 1438, "coverage": 99382, "distributor delayed": 6278, "distributor undelayed": 6277, "distributor violated": 100, "exec candidate": 5505, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10901, "exec total [new]": 24657, "exec triage": 16635, "executor restarts [base]": 118, "executor restarts [new]": 260, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 100355, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5505, "no exec duration": 19683000000, "no exec requests": 124, "pending": 2, "prog exec time": 313, "reproducing": 0, "rpc recv": 2770259912, "rpc sent": 663916968, "signal": 98643, "smash jobs": 0, "triage jobs": 0, "vm output": 15537784, "vm restarts [base]": 11, "vm restarts [new]": 32 } 2025/09/24 02:12:22 runner 2 connected 2025/09/24 02:12:26 base crash: possible deadlock in hfs_find_init 2025/09/24 02:12:29 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/24 02:12:29 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 02:12:32 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/24 02:13:22 runner 1 connected 2025/09/24 02:13:27 runner 3 connected 2025/09/24 02:13:29 runner 9 connected 2025/09/24 02:14:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:14:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:14:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:14:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:14:30 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:14:32 base crash: possible deadlock in hfs_find_init 2025/09/24 02:14:56 runner 4 connected 2025/09/24 02:14:57 runner 0 connected 2025/09/24 02:14:57 runner 3 connected 2025/09/24 02:14:58 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:14:59 runner 2 connected 2025/09/24 02:15:00 base crash "kernel BUG in txUnlock" is already known 2025/09/24 02:15:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/24 02:15:01 base crash "kernel BUG in txUnlock" is already known 2025/09/24 02:15:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/24 02:15:02 base crash "kernel BUG in txUnlock" is already known 2025/09/24 02:15:02 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/24 02:15:06 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/24 02:15:14 base crash "kernel BUG in txUnlock" is already known 2025/09/24 02:15:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/24 02:15:19 runner 2 connected 2025/09/24 02:15:21 runner 3 connected 2025/09/24 02:15:50 runner 9 connected 2025/09/24 02:15:50 runner 7 connected 2025/09/24 02:15:55 runner 0 connected 2025/09/24 02:15:59 runner 6 connected 2025/09/24 02:16:03 runner 5 connected 2025/09/24 02:16:05 runner 8 connected 2025/09/24 02:16:41 STAT { "buffer too small": 0, "candidate triage jobs": 12, "candidates": 5144, "comps overflows": 0, "corpus": 7737, "corpus [files]": 518, "corpus [symbols]": 477, "cover overflows": 2288, "coverage": 106264, "distributor delayed": 8939, "distributor undelayed": 8939, "distributor violated": 103, "exec candidate": 7945, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16361, "exec total [new]": 38081, "exec triage": 24040, "executor restarts [base]": 188, "executor restarts [new]": 425, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 107343, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7945, "no exec duration": 19683000000, "no exec requests": 124, "pending": 2, "prog exec time": 530, "reproducing": 0, "rpc recv": 3952809124, "rpc sent": 1007359992, "signal": 105441, "smash jobs": 0, "triage jobs": 0, "vm output": 23921126, "vm restarts [base]": 16, "vm restarts [new]": 43 } 2025/09/24 02:17:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:17:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:17:19 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/24 02:17:19 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 02:17:28 base crash: possible deadlock in hfs_extend_file 2025/09/24 02:17:50 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:17:55 base crash: kernel BUG in jfs_evict_inode 2025/09/24 02:18:02 runner 5 connected 2025/09/24 02:18:13 runner 2 connected 2025/09/24 02:18:16 runner 0 connected 2025/09/24 02:18:18 runner 1 connected 2025/09/24 02:18:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:18:44 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:18:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:18:47 runner 3 connected 2025/09/24 02:18:49 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 02:18:51 runner 2 connected 2025/09/24 02:19:13 base crash: kernel BUG in txUnlock 2025/09/24 02:19:15 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/24 02:19:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/24 02:19:35 runner 6 connected 2025/09/24 02:19:35 runner 5 connected 2025/09/24 02:19:41 runner 1 connected 2025/09/24 02:19:45 runner 4 connected 2025/09/24 02:19:46 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/24 02:19:57 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:20:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:20:08 base crash "INFO: task hung in evict" is already known 2025/09/24 02:20:08 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/24 02:20:10 runner 3 connected 2025/09/24 02:20:11 runner 3 connected 2025/09/24 02:20:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:20:43 runner 8 connected 2025/09/24 02:20:43 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:20:47 base crash: possible deadlock in hfs_extend_file 2025/09/24 02:20:53 runner 2 connected 2025/09/24 02:20:57 runner 2 connected 2025/09/24 02:21:04 runner 7 connected 2025/09/24 02:21:08 runner 6 connected 2025/09/24 02:21:11 triaged 100.0% of the corpus 2025/09/24 02:21:11 triaged 100.0% of the corpus 2025/09/24 02:21:11 starting bug reproductions 2025/09/24 02:21:11 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/24 02:21:11 start reproducing 'INFO: task hung in __bch2_fs_stop' 2025/09/24 02:21:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/24 02:21:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:21:33 runner 1 connected 2025/09/24 02:21:40 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/24 02:21:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:21:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:21:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 3, "corpus": 7924, "corpus [files]": 531, "corpus [symbols]": 490, "cover overflows": 3462, "coverage": 106661, "distributor delayed": 9193, "distributor undelayed": 9193, "distributor violated": 103, "exec candidate": 13089, "exec collide": 162, "exec fuzz": 304, "exec gen": 6, "exec hints": 9, "exec inject": 0, "exec minimize": 175, "exec retries": 0, "exec seeds": 17, "exec smash": 33, "exec total [base]": 21001, "exec total [new]": 54102, "exec triage": 24802, "executor restarts [base]": 232, "executor restarts [new]": 577, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 108368, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 166, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8184, "no exec duration": 19723000000, "no exec requests": 125, "pending": 1, "prog exec time": 645, "reproducing": 1, "rpc recv": 4745681756, "rpc sent": 1353125120, "signal": 105829, "smash jobs": 9, "triage jobs": 25, "vm output": 31929979, "vm restarts [base]": 23, "vm restarts [new]": 54 } 2025/09/24 02:21:43 runner 0 connected 2025/09/24 02:21:51 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/24 02:21:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:22:18 runner 3 connected 2025/09/24 02:22:29 runner 8 connected 2025/09/24 02:22:36 runner 5 connected 2025/09/24 02:22:48 runner 4 connected 2025/09/24 02:23:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:24:04 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/24 02:24:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:24:16 base crash: kernel BUG in jfs_evict_inode 2025/09/24 02:24:19 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:24:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:24:45 runner 0 connected 2025/09/24 02:25:00 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/24 02:25:00 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 02:25:01 runner 6 connected 2025/09/24 02:25:12 runner 1 connected 2025/09/24 02:25:16 runner 2 connected 2025/09/24 02:25:29 runner 7 connected 2025/09/24 02:25:57 runner 4 connected 2025/09/24 02:26:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:26:38 base crash: WARNING in dbAdjTree 2025/09/24 02:26:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 80, "corpus": 8102, "corpus [files]": 541, "corpus [symbols]": 500, "cover overflows": 6306, "coverage": 107088, "distributor delayed": 9463, "distributor undelayed": 9463, "distributor violated": 103, "exec candidate": 13089, "exec collide": 699, "exec fuzz": 1301, "exec gen": 63, "exec hints": 252, "exec inject": 0, "exec minimize": 3231, "exec retries": 0, "exec seeds": 418, "exec smash": 974, "exec total [base]": 25583, "exec total [new]": 60965, "exec triage": 25422, "executor restarts [base]": 302, "executor restarts [new]": 707, "fault jobs": 0, "fuzzer jobs": 326, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 120, "max signal": 109153, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2466, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8455, "no exec duration": 19723000000, "no exec requests": 125, "pending": 1, "prog exec time": 507, "reproducing": 1, "rpc recv": 5567277492, "rpc sent": 1778127976, "signal": 106229, "smash jobs": 177, "triage jobs": 29, "vm output": 41283612, "vm restarts [base]": 27, "vm restarts [new]": 61 } 2025/09/24 02:26:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:27:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:27:18 runner 2 connected 2025/09/24 02:27:27 runner 0 connected 2025/09/24 02:27:45 runner 9 connected 2025/09/24 02:27:57 runner 3 connected 2025/09/24 02:28:01 base crash: possible deadlock in hfs_extend_file 2025/09/24 02:28:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:28:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:28:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:28:48 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 02:28:59 runner 3 connected 2025/09/24 02:29:07 runner 8 connected 2025/09/24 02:29:30 runner 0 connected 2025/09/24 02:29:37 runner 7 connected 2025/09/24 02:29:47 runner 2 connected 2025/09/24 02:30:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:31:05 runner 3 connected 2025/09/24 02:31:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:31:37 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/24 02:31:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/24 02:31:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 189, "corpus": 8208, "corpus [files]": 548, "corpus [symbols]": 507, "cover overflows": 9087, "coverage": 107381, "distributor delayed": 9640, "distributor undelayed": 9640, "distributor violated": 103, "exec candidate": 13089, "exec collide": 1193, "exec fuzz": 2292, "exec gen": 118, "exec hints": 513, "exec inject": 0, "exec minimize": 5233, "exec retries": 0, "exec seeds": 757, "exec smash": 1911, "exec total [base]": 28594, "exec total [new]": 66451, "exec triage": 25826, "executor restarts [base]": 366, "executor restarts [new]": 834, "fault jobs": 0, "fuzzer jobs": 417, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 136, "max signal": 109723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3927, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8625, "no exec duration": 19723000000, "no exec requests": 125, "pending": 1, "prog exec time": 883, "reproducing": 1, "rpc recv": 6316382584, "rpc sent": 2158078728, "signal": 106502, "smash jobs": 262, "triage jobs": 19, "vm output": 48216711, "vm restarts [base]": 31, "vm restarts [new]": 67 } 2025/09/24 02:32:12 runner 6 connected 2025/09/24 02:32:33 runner 4 connected 2025/09/24 02:32:37 base crash "kernel BUG in may_open" is already known 2025/09/24 02:32:37 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 02:33:07 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/24 02:33:07 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 02:33:09 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/24 02:33:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:33:34 runner 7 connected 2025/09/24 02:34:00 base crash: INFO: task hung in __iterate_supers 2025/09/24 02:34:03 runner 5 connected 2025/09/24 02:34:06 runner 3 connected 2025/09/24 02:34:08 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:34:20 runner 8 connected 2025/09/24 02:34:40 base crash "WARNING in hfs_bnode_create" is already known 2025/09/24 02:34:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/24 02:34:49 runner 2 connected 2025/09/24 02:34:57 runner 0 connected 2025/09/24 02:35:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:35:19 base crash "INFO: task hung in user_get_super" is already known 2025/09/24 02:35:19 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/24 02:35:28 runner 2 connected 2025/09/24 02:36:06 runner 7 connected 2025/09/24 02:36:16 runner 3 connected 2025/09/24 02:36:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:36:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 258, "corpus": 8283, "corpus [files]": 550, "corpus [symbols]": 509, "cover overflows": 11284, "coverage": 107673, "distributor delayed": 9792, "distributor undelayed": 9792, "distributor violated": 103, "exec candidate": 13089, "exec collide": 1692, "exec fuzz": 3217, "exec gen": 173, "exec hints": 769, "exec inject": 0, "exec minimize": 6654, "exec retries": 0, "exec seeds": 994, "exec smash": 2897, "exec total [base]": 31402, "exec total [new]": 71168, "exec triage": 26157, "executor restarts [base]": 438, "executor restarts [new]": 989, "fault jobs": 0, "fuzzer jobs": 446, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 135, "max signal": 110119, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5124, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8759, "no exec duration": 19723000000, "no exec requests": 125, "pending": 1, "prog exec time": 858, "reproducing": 1, "rpc recv": 7039351520, "rpc sent": 2513917328, "signal": 106679, "smash jobs": 295, "triage jobs": 16, "vm output": 57563799, "vm restarts [base]": 34, "vm restarts [new]": 75 } 2025/09/24 02:36:59 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/24 02:36:59 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 02:37:04 base crash: WARNING in hfs_bnode_create 2025/09/24 02:37:13 runner 9 connected 2025/09/24 02:37:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:37:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:37:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:37:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:37:52 runner 0 connected 2025/09/24 02:37:55 runner 8 connected 2025/09/24 02:38:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:38:13 runner 1 connected 2025/09/24 02:38:15 runner 5 connected 2025/09/24 02:38:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:38:20 runner 3 connected 2025/09/24 02:38:39 runner 6 connected 2025/09/24 02:38:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:38:56 runner 3 connected 2025/09/24 02:39:08 base crash: WARNING in dbAdjTree 2025/09/24 02:39:15 runner 4 connected 2025/09/24 02:39:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:39:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:39:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 02:39:52 runner 9 connected 2025/09/24 02:39:58 runner 1 connected 2025/09/24 02:39:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:40:12 runner 5 connected 2025/09/24 02:40:26 runner 6 connected 2025/09/24 02:40:46 runner 8 connected 2025/09/24 02:40:47 runner 7 connected 2025/09/24 02:41:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:41:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 337, "corpus": 8353, "corpus [files]": 557, "corpus [symbols]": 516, "cover overflows": 13672, "coverage": 107985, "distributor delayed": 9951, "distributor undelayed": 9951, "distributor violated": 103, "exec candidate": 13089, "exec collide": 2250, "exec fuzz": 4129, "exec gen": 210, "exec hints": 1036, "exec inject": 0, "exec minimize": 8213, "exec retries": 1, "exec seeds": 1194, "exec smash": 3931, "exec total [base]": 34052, "exec total [new]": 76083, "exec triage": 26489, "executor restarts [base]": 500, "executor restarts [new]": 1129, "fault jobs": 0, "fuzzer jobs": 501, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 150, "max signal": 110639, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6309, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8904, "no exec duration": 19865000000, "no exec requests": 126, "pending": 1, "prog exec time": 894, "reproducing": 1, "rpc recv": 7886497440, "rpc sent": 2873457064, "signal": 106915, "smash jobs": 326, "triage jobs": 25, "vm output": 64741692, "vm restarts [base]": 38, "vm restarts [new]": 86 } 2025/09/24 02:41:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:41:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:42:11 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/09/24 02:42:11 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/24 02:42:20 runner 2 connected 2025/09/24 02:42:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:42:44 runner 9 connected 2025/09/24 02:42:51 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/24 02:42:51 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/24 02:42:51 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/09/24 02:42:53 runner 1 connected 2025/09/24 02:43:08 runner 4 connected 2025/09/24 02:43:34 runner 2 connected 2025/09/24 02:43:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:43:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:43:48 runner 0 connected 2025/09/24 02:43:49 runner 5 connected 2025/09/24 02:43:50 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/24 02:43:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 02:44:35 runner 3 connected 2025/09/24 02:44:35 runner 8 connected 2025/09/24 02:44:48 runner 9 connected 2025/09/24 02:45:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:46:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:46:37 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/24 02:46:37 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 02:46:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 450, "corpus": 8432, "corpus [files]": 560, "corpus [symbols]": 519, "cover overflows": 17293, "coverage": 108288, "distributor delayed": 10094, "distributor undelayed": 10094, "distributor violated": 103, "exec candidate": 13089, "exec collide": 2855, "exec fuzz": 5179, "exec gen": 270, "exec hints": 1331, "exec inject": 0, "exec minimize": 9903, "exec retries": 1, "exec seeds": 1422, "exec smash": 5126, "exec total [base]": 36608, "exec total [new]": 81566, "exec triage": 26847, "executor restarts [base]": 572, "executor restarts [new]": 1246, "fault jobs": 0, "fuzzer jobs": 535, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 151, "max signal": 111186, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7589, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9045, "no exec duration": 19865000000, "no exec requests": 126, "pending": 1, "prog exec time": 187, "reproducing": 1, "rpc recv": 8596139984, "rpc sent": 3264231328, "signal": 107159, "smash jobs": 371, "triage jobs": 13, "vm output": 73154243, "vm restarts [base]": 42, "vm restarts [new]": 92 } 2025/09/24 02:46:56 runner 9 connected 2025/09/24 02:47:19 runner 4 connected 2025/09/24 02:47:26 runner 6 connected 2025/09/24 02:48:34 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 02:49:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 02:49:31 runner 4 connected 2025/09/24 02:49:52 runner 9 connected 2025/09/24 02:50:04 base crash "kernel BUG in may_open" is already known 2025/09/24 02:50:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 02:50:06 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 02:51:00 base crash: kernel BUG in hfs_write_inode 2025/09/24 02:51:01 runner 4 connected 2025/09/24 02:51:01 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 02:51:02 runner 3 connected 2025/09/24 02:51:11 fuzzer has reached the modified code (522 + 563 + 0), continuing fuzzing 2025/09/24 02:51:31 base crash: kernel BUG in jfs_evict_inode 2025/09/24 02:51:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 570, "corpus": 8500, "corpus [files]": 563, "corpus [symbols]": 522, "cover overflows": 21242, "coverage": 108596, "distributor delayed": 10245, "distributor undelayed": 10245, "distributor violated": 103, "exec candidate": 13089, "exec collide": 3554, "exec fuzz": 6498, "exec gen": 332, "exec hints": 1673, "exec inject": 0, "exec minimize": 11400, "exec retries": 1, "exec seeds": 1649, "exec smash": 6635, "exec total [base]": 39738, "exec total [new]": 87553, "exec triage": 27175, "executor restarts [base]": 640, "executor restarts [new]": 1397, "fault jobs": 0, "fuzzer jobs": 538, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 133, "max signal": 111547, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8662, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9174, "no exec duration": 20663000000, "no exec requests": 129, "pending": 1, "prog exec time": 770, "reproducing": 1, "rpc recv": 9227944608, "rpc sent": 3733399104, "signal": 107378, "smash jobs": 390, "triage jobs": 15, "vm output": 79986880, "vm restarts [base]": 42, "vm restarts [new]": 99 } 2025/09/24 02:51:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/24 02:51:56 runner 1 connected 2025/09/24 02:51:58 runner 0 connected 2025/09/24 02:51:58 base crash "kernel BUG in may_open" is already known 2025/09/24 02:51:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 02:52:20 runner 2 connected 2025/09/24 02:52:49 runner 8 connected 2025/09/24 02:52:55 runner 3 connected 2025/09/24 02:53:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:53:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:54:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:54:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:54:37 runner 6 connected 2025/09/24 02:54:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 02:54:55 runner 5 connected 2025/09/24 02:55:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:55:11 runner 7 connected 2025/09/24 02:55:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:55:32 runner 9 connected 2025/09/24 02:55:32 base crash: kernel BUG in may_open 2025/09/24 02:55:36 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:55:44 runner 2 connected 2025/09/24 02:55:56 runner 2 connected 2025/09/24 02:56:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:56:14 runner 3 connected 2025/09/24 02:56:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:56:22 runner 0 connected 2025/09/24 02:56:25 runner 1 connected 2025/09/24 02:56:25 patched crashed: general protection fault in rcu_cblist_dequeue [need repro = true] 2025/09/24 02:56:25 scheduled a reproduction of 'general protection fault in rcu_cblist_dequeue' 2025/09/24 02:56:25 start reproducing 'general protection fault in rcu_cblist_dequeue' 2025/09/24 02:56:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 661, "corpus": 8552, "corpus [files]": 564, "corpus [symbols]": 523, "cover overflows": 24445, "coverage": 108904, "distributor delayed": 10398, "distributor undelayed": 10398, "distributor violated": 103, "exec candidate": 13089, "exec collide": 4247, "exec fuzz": 7704, "exec gen": 406, "exec hints": 1991, "exec inject": 0, "exec minimize": 12528, "exec retries": 1, "exec seeds": 1825, "exec smash": 8116, "exec total [base]": 42044, "exec total [new]": 92927, "exec triage": 27466, "executor restarts [base]": 730, "executor restarts [new]": 1555, "fault jobs": 0, "fuzzer jobs": 497, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 114, "max signal": 112036, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9497, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9284, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 781, "reproducing": 2, "rpc recv": 9981967016, "rpc sent": 4124240856, "signal": 107630, "smash jobs": 368, "triage jobs": 15, "vm output": 88065029, "vm restarts [base]": 49, "vm restarts [new]": 106 } 2025/09/24 02:56:50 runner 3 connected 2025/09/24 02:57:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 02:57:06 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/09/24 02:57:18 runner 4 connected 2025/09/24 02:57:23 base crash: kernel BUG in may_open 2025/09/24 02:57:28 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 02:57:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 02:57:52 runner 9 connected 2025/09/24 02:58:04 runner 0 connected 2025/09/24 02:58:20 runner 2 connected 2025/09/24 02:58:25 runner 5 connected 2025/09/24 02:58:34 runner 1 connected 2025/09/24 02:58:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:58:54 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 02:59:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 02:59:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 02:59:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 02:59:49 runner 9 connected 2025/09/24 02:59:51 runner 3 connected 2025/09/24 03:00:12 base crash: kernel BUG in may_open 2025/09/24 03:00:15 base crash: kernel BUG in hfs_write_inode 2025/09/24 03:00:16 runner 2 connected 2025/09/24 03:00:16 runner 8 connected 2025/09/24 03:00:22 runner 4 connected 2025/09/24 03:00:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:01:08 runner 0 connected 2025/09/24 03:01:11 runner 3 connected 2025/09/24 03:01:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:01:23 runner 5 connected 2025/09/24 03:01:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 778, "corpus": 8604, "corpus [files]": 566, "corpus [symbols]": 525, "cover overflows": 28066, "coverage": 109077, "distributor delayed": 10535, "distributor undelayed": 10535, "distributor violated": 103, "exec candidate": 13089, "exec collide": 4751, "exec fuzz": 8710, "exec gen": 467, "exec hints": 2230, "exec inject": 0, "exec minimize": 13969, "exec retries": 1, "exec seeds": 1973, "exec smash": 9304, "exec total [base]": 43990, "exec total [new]": 97769, "exec triage": 27721, "executor restarts [base]": 790, "executor restarts [new]": 1664, "fault jobs": 0, "fuzzer jobs": 482, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 120, "max signal": 112387, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10432, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9381, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 909, "reproducing": 2, "rpc recv": 10762331532, "rpc sent": 4514391040, "signal": 107802, "smash jobs": 345, "triage jobs": 17, "vm output": 95134537, "vm restarts [base]": 56, "vm restarts [new]": 114 } 2025/09/24 03:02:13 runner 3 connected 2025/09/24 03:02:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:02:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:02:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:03:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:03:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:03:09 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/24 03:03:09 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 03:03:20 runner 6 connected 2025/09/24 03:03:38 runner 7 connected 2025/09/24 03:03:45 runner 1 connected 2025/09/24 03:03:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:03:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:03:56 runner 0 connected 2025/09/24 03:03:57 runner 4 connected 2025/09/24 03:03:58 runner 3 connected 2025/09/24 03:04:21 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/24 03:04:21 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:04:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:04:35 runner 5 connected 2025/09/24 03:04:46 runner 8 connected 2025/09/24 03:05:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:05:18 runner 9 connected 2025/09/24 03:05:18 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 03:05:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:05:20 runner 4 connected 2025/09/24 03:05:28 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 03:05:51 runner 0 connected 2025/09/24 03:06:07 runner 8 connected 2025/09/24 03:06:16 runner 2 connected 2025/09/24 03:06:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 03:06:25 runner 7 connected 2025/09/24 03:06:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 863, "corpus": 8645, "corpus [files]": 567, "corpus [symbols]": 526, "cover overflows": 30570, "coverage": 109740, "distributor delayed": 10633, "distributor undelayed": 10633, "distributor violated": 103, "exec candidate": 13089, "exec collide": 5190, "exec fuzz": 9539, "exec gen": 509, "exec hints": 2447, "exec inject": 0, "exec minimize": 15059, "exec retries": 1, "exec seeds": 2102, "exec smash": 10264, "exec total [base]": 46648, "exec total [new]": 101646, "exec triage": 27885, "executor restarts [base]": 868, "executor restarts [new]": 1775, "fault jobs": 0, "fuzzer jobs": 449, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 121, "max signal": 112665, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11171, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9450, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 1208, "reproducing": 2, "rpc recv": 11602826836, "rpc sent": 4848227992, "signal": 108024, "smash jobs": 315, "triage jobs": 13, "vm output": 101832270, "vm restarts [base]": 60, "vm restarts [new]": 125 } 2025/09/24 03:06:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:07:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:07:15 runner 9 connected 2025/09/24 03:07:49 runner 3 connected 2025/09/24 03:08:10 runner 6 connected 2025/09/24 03:08:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 03:08:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:09:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:09:16 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 03:09:26 runner 8 connected 2025/09/24 03:09:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:09:41 runner 3 connected 2025/09/24 03:10:04 runner 5 connected 2025/09/24 03:10:12 runner 3 connected 2025/09/24 03:10:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:10:24 runner 0 connected 2025/09/24 03:10:34 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/24 03:10:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:11:16 runner 2 connected 2025/09/24 03:11:26 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 03:11:31 runner 1 connected 2025/09/24 03:11:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:11:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:11:41 runner 3 connected 2025/09/24 03:11:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 942, "corpus": 8683, "corpus [files]": 568, "corpus [symbols]": 527, "cover overflows": 33198, "coverage": 109832, "distributor delayed": 10731, "distributor undelayed": 10731, "distributor violated": 103, "exec candidate": 13089, "exec collide": 5756, "exec fuzz": 10631, "exec gen": 578, "exec hints": 2777, "exec inject": 0, "exec minimize": 15842, "exec retries": 1, "exec seeds": 2241, "exec smash": 11529, "exec total [base]": 49040, "exec total [new]": 106095, "exec triage": 28094, "executor restarts [base]": 938, "executor restarts [new]": 1933, "fault jobs": 0, "fuzzer jobs": 374, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 98, "max signal": 114828, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11713, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9530, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 576, "reproducing": 2, "rpc recv": 12237816016, "rpc sent": 5186740056, "signal": 108110, "smash jobs": 269, "triage jobs": 7, "vm output": 109184912, "vm restarts [base]": 65, "vm restarts [new]": 131 } 2025/09/24 03:11:43 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:12:16 runner 4 connected 2025/09/24 03:12:28 runner 8 connected 2025/09/24 03:12:29 runner 7 connected 2025/09/24 03:12:32 runner 0 connected 2025/09/24 03:12:55 base crash: WARNING in dbAdjTree 2025/09/24 03:13:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:13:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:13:52 runner 0 connected 2025/09/24 03:13:56 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:14:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:14:29 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:14:37 runner 7 connected 2025/09/24 03:14:43 runner 5 connected 2025/09/24 03:14:55 runner 2 connected 2025/09/24 03:15:06 base crash "possible deadlock in lookup_slow" is already known 2025/09/24 03:15:06 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/09/24 03:15:07 runner 3 connected 2025/09/24 03:15:26 runner 3 connected 2025/09/24 03:16:04 runner 6 connected 2025/09/24 03:16:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 03:16:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 970, "corpus": 8705, "corpus [files]": 571, "corpus [symbols]": 530, "cover overflows": 35571, "coverage": 110615, "distributor delayed": 10838, "distributor undelayed": 10838, "distributor violated": 103, "exec candidate": 13089, "exec collide": 6272, "exec fuzz": 11603, "exec gen": 630, "exec hints": 3125, "exec inject": 0, "exec minimize": 16535, "exec retries": 1, "exec seeds": 2330, "exec smash": 12628, "exec total [base]": 51614, "exec total [new]": 110035, "exec triage": 28258, "executor restarts [base]": 1032, "executor restarts [new]": 2122, "fault jobs": 0, "fuzzer jobs": 262, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 83, "max signal": 115725, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12362, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9598, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 880, "reproducing": 2, "rpc recv": 12906467900, "rpc sent": 5517793448, "signal": 108869, "smash jobs": 170, "triage jobs": 9, "vm output": 115649721, "vm restarts [base]": 69, "vm restarts [new]": 138 } 2025/09/24 03:16:42 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/24 03:16:42 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:17:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:17:09 runner 8 connected 2025/09/24 03:17:39 runner 9 connected 2025/09/24 03:18:05 runner 4 connected 2025/09/24 03:18:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:18:13 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/24 03:18:13 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:18:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 03:18:39 base crash: kernel BUG in jfs_evict_inode 2025/09/24 03:18:51 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/24 03:18:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/24 03:19:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:19:04 runner 6 connected 2025/09/24 03:19:06 runner 8 connected 2025/09/24 03:19:09 runner 5 connected 2025/09/24 03:19:27 runner 2 connected 2025/09/24 03:19:40 runner 7 connected 2025/09/24 03:20:01 runner 3 connected 2025/09/24 03:20:17 repro finished 'general protection fault in rcu_cblist_dequeue', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/24 03:20:17 failed repro for "general protection fault in rcu_cblist_dequeue", err=%!s() 2025/09/24 03:20:17 "general protection fault in rcu_cblist_dequeue": saved crash log into 1758684017.crash.log 2025/09/24 03:20:17 "general protection fault in rcu_cblist_dequeue": saved repro log into 1758684017.repro.log 2025/09/24 03:20:28 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/24 03:21:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:21:14 runner 0 connected 2025/09/24 03:21:24 runner 0 connected 2025/09/24 03:21:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1034, "corpus": 8743, "corpus [files]": 571, "corpus [symbols]": 530, "cover overflows": 38377, "coverage": 110882, "distributor delayed": 10945, "distributor undelayed": 10945, "distributor violated": 103, "exec candidate": 13089, "exec collide": 6797, "exec fuzz": 12627, "exec gen": 700, "exec hints": 3575, "exec inject": 0, "exec minimize": 17342, "exec retries": 1, "exec seeds": 2443, "exec smash": 13679, "exec total [base]": 54460, "exec total [new]": 114287, "exec triage": 28463, "executor restarts [base]": 1124, "executor restarts [new]": 2271, "fault jobs": 0, "fuzzer jobs": 206, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 72, "max signal": 116203, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13031, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9685, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 799, "reproducing": 1, "rpc recv": 13594105704, "rpc sent": 5878186816, "signal": 109070, "smash jobs": 121, "triage jobs": 13, "vm output": 121756721, "vm restarts [base]": 71, "vm restarts [new]": 147 } 2025/09/24 03:22:01 runner 6 connected 2025/09/24 03:22:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:22:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:22:56 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/24 03:22:56 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/24 03:23:03 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/24 03:23:03 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/24 03:23:17 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/24 03:23:17 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/24 03:23:18 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/24 03:23:18 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/24 03:23:27 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/24 03:23:27 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/24 03:23:28 runner 3 connected 2025/09/24 03:23:53 runner 4 connected 2025/09/24 03:23:53 runner 0 connected 2025/09/24 03:23:54 runner 7 connected 2025/09/24 03:24:07 runner 3 connected 2025/09/24 03:24:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:24:14 runner 9 connected 2025/09/24 03:24:17 runner 5 connected 2025/09/24 03:24:41 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/24 03:25:06 runner 6 connected 2025/09/24 03:25:20 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/24 03:25:37 runner 0 connected 2025/09/24 03:25:45 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:25:47 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/24 03:26:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:26:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:26:19 runner 1 connected 2025/09/24 03:26:22 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 03:26:35 runner 4 connected 2025/09/24 03:26:37 runner 2 connected 2025/09/24 03:26:41 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/24 03:26:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1113, "corpus": 8791, "corpus [files]": 573, "corpus [symbols]": 532, "cover overflows": 41736, "coverage": 111142, "distributor delayed": 11083, "distributor undelayed": 11080, "distributor violated": 103, "exec candidate": 13089, "exec collide": 7331, "exec fuzz": 13630, "exec gen": 760, "exec hints": 4089, "exec inject": 0, "exec minimize": 18636, "exec retries": 1, "exec seeds": 2575, "exec smash": 14639, "exec total [base]": 57177, "exec total [new]": 119088, "exec triage": 28758, "executor restarts [base]": 1194, "executor restarts [new]": 2408, "fault jobs": 0, "fuzzer jobs": 183, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 74, "max signal": 118063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13896, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9795, "no exec duration": 22178000000, "no exec requests": 131, "pending": 1, "prog exec time": 847, "reproducing": 1, "rpc recv": 14282848076, "rpc sent": 6220515696, "signal": 109243, "smash jobs": 95, "triage jobs": 14, "vm output": 127342932, "vm restarts [base]": 75, "vm restarts [new]": 156 } 2025/09/24 03:26:51 runner 7 connected 2025/09/24 03:27:07 runner 6 connected 2025/09/24 03:27:12 runner 5 connected 2025/09/24 03:27:16 patched crashed: lost connection to test machine [need repro = false] 2025/09/24 03:27:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:27:38 runner 1 connected 2025/09/24 03:27:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:27:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:27:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:28:13 runner 8 connected 2025/09/24 03:28:31 runner 4 connected 2025/09/24 03:28:38 runner 5 connected 2025/09/24 03:28:41 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:28:46 runner 0 connected 2025/09/24 03:28:46 runner 0 connected 2025/09/24 03:29:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:29:28 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/24 03:29:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:29:38 runner 7 connected 2025/09/24 03:29:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:30:14 runner 8 connected 2025/09/24 03:30:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:30:21 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/24 03:30:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:30:26 runner 3 connected 2025/09/24 03:30:27 runner 3 connected 2025/09/24 03:30:46 runner 0 connected 2025/09/24 03:30:51 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/24 03:30:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:31:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:31:10 runner 9 connected 2025/09/24 03:31:13 runner 4 connected 2025/09/24 03:31:15 runner 7 connected 2025/09/24 03:31:40 runner 2 connected 2025/09/24 03:31:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1142, "corpus": 8825, "corpus [files]": 573, "corpus [symbols]": 532, "cover overflows": 43863, "coverage": 111263, "distributor delayed": 11184, "distributor undelayed": 11184, "distributor violated": 103, "exec candidate": 13089, "exec collide": 7907, "exec fuzz": 14695, "exec gen": 817, "exec hints": 4723, "exec inject": 0, "exec minimize": 19388, "exec retries": 1, "exec seeds": 2699, "exec smash": 15573, "exec total [base]": 59608, "exec total [new]": 123420, "exec triage": 28940, "executor restarts [base]": 1287, "executor restarts [new]": 2578, "fault jobs": 0, "fuzzer jobs": 137, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 56, "max signal": 118274, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14512, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9873, "no exec duration": 23572000000, "no exec requests": 138, "pending": 1, "prog exec time": 776, "reproducing": 1, "rpc recv": 15150955540, "rpc sent": 6519479776, "signal": 109326, "smash jobs": 69, "triage jobs": 12, "vm output": 133118124, "vm restarts [base]": 80, "vm restarts [new]": 169 } 2025/09/24 03:31:47 runner 6 connected 2025/09/24 03:31:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:31:55 runner 3 connected 2025/09/24 03:32:06 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/24 03:32:12 base crash "possible deadlock in btrfs_dirty_inode" is already known 2025/09/24 03:32:12 patched crashed: possible deadlock in btrfs_dirty_inode [need repro = false] 2025/09/24 03:32:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:32:35 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 03:32:46 runner 9 connected 2025/09/24 03:32:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:32:55 runner 3 connected 2025/09/24 03:33:08 runner 8 connected 2025/09/24 03:33:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:33:23 runner 5 connected 2025/09/24 03:33:32 runner 0 connected 2025/09/24 03:33:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:33:38 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/24 03:33:44 runner 0 connected 2025/09/24 03:34:02 runner 4 connected 2025/09/24 03:34:10 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 03:34:28 runner 2 connected 2025/09/24 03:34:34 runner 1 connected 2025/09/24 03:34:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:34:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:35:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:35:07 runner 3 connected 2025/09/24 03:35:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:35:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:35:34 runner 0 connected 2025/09/24 03:35:35 runner 3 connected 2025/09/24 03:35:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:35:52 runner 7 connected 2025/09/24 03:35:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:36:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 03:36:12 runner 2 connected 2025/09/24 03:36:12 runner 0 connected 2025/09/24 03:36:18 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:36:41 runner 5 connected 2025/09/24 03:36:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1159, "corpus": 8854, "corpus [files]": 576, "corpus [symbols]": 535, "cover overflows": 46331, "coverage": 111381, "distributor delayed": 11258, "distributor undelayed": 11258, "distributor violated": 103, "exec candidate": 13089, "exec collide": 8706, "exec fuzz": 16192, "exec gen": 890, "exec hints": 5885, "exec inject": 0, "exec minimize": 20201, "exec retries": 1, "exec seeds": 2790, "exec smash": 16688, "exec total [base]": 61821, "exec total [new]": 129136, "exec triage": 29103, "executor restarts [base]": 1358, "executor restarts [new]": 2736, "fault jobs": 0, "fuzzer jobs": 49, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 26, "max signal": 118382, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15132, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9937, "no exec duration": 24410000000, "no exec requests": 140, "pending": 1, "prog exec time": 646, "reproducing": 1, "rpc recv": 15958009192, "rpc sent": 6864737320, "signal": 109427, "smash jobs": 16, "triage jobs": 7, "vm output": 140600089, "vm restarts [base]": 87, "vm restarts [new]": 180 } 2025/09/24 03:36:54 runner 4 connected 2025/09/24 03:36:58 runner 6 connected 2025/09/24 03:37:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:37:15 runner 1 connected 2025/09/24 03:37:30 base crash: WARNING in dbAdjTree 2025/09/24 03:37:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:38:08 runner 8 connected 2025/09/24 03:38:14 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:38:19 runner 3 connected 2025/09/24 03:38:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:38:56 runner 0 connected 2025/09/24 03:39:02 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/24 03:39:02 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 03:39:04 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:39:10 runner 2 connected 2025/09/24 03:39:22 runner 0 connected 2025/09/24 03:39:58 runner 8 connected 2025/09/24 03:40:01 runner 3 connected 2025/09/24 03:40:23 base crash: kernel BUG in hfs_write_inode 2025/09/24 03:40:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:40:56 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:41:21 runner 0 connected 2025/09/24 03:41:28 base crash: kernel BUG in may_open 2025/09/24 03:41:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:41:29 runner 2 connected 2025/09/24 03:41:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:41:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1175, "corpus": 8876, "corpus [files]": 577, "corpus [symbols]": 536, "cover overflows": 49185, "coverage": 111446, "distributor delayed": 11328, "distributor undelayed": 11328, "distributor violated": 103, "exec candidate": 13089, "exec collide": 10042, "exec fuzz": 18792, "exec gen": 1022, "exec hints": 7456, "exec inject": 0, "exec minimize": 20859, "exec retries": 6, "exec seeds": 2854, "exec smash": 17176, "exec total [base]": 64040, "exec total [new]": 136136, "exec triage": 29248, "executor restarts [base]": 1437, "executor restarts [new]": 2942, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 118490, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15646, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9998, "no exec duration": 25123000000, "no exec requests": 144, "pending": 1, "prog exec time": 570, "reproducing": 1, "rpc recv": 16575423408, "rpc sent": 7274747048, "signal": 109462, "smash jobs": 4, "triage jobs": 8, "vm output": 148091357, "vm restarts [base]": 94, "vm restarts [new]": 185 } 2025/09/24 03:41:45 runner 0 connected 2025/09/24 03:42:16 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/24 03:42:16 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 03:42:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:42:25 runner 3 connected 2025/09/24 03:42:25 runner 1 connected 2025/09/24 03:42:31 runner 5 connected 2025/09/24 03:42:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:43:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:43:12 runner 8 connected 2025/09/24 03:43:15 runner 9 connected 2025/09/24 03:43:30 runner 2 connected 2025/09/24 03:43:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:44:03 runner 1 connected 2025/09/24 03:44:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:44:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 03:44:40 runner 7 connected 2025/09/24 03:45:06 runner 4 connected 2025/09/24 03:45:12 runner 6 connected 2025/09/24 03:45:17 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:46:14 runner 1 connected 2025/09/24 03:46:31 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/24 03:46:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 03:46:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1235, "corpus": 8902, "corpus [files]": 577, "corpus [symbols]": 536, "cover overflows": 51984, "coverage": 111531, "distributor delayed": 11399, "distributor undelayed": 11399, "distributor violated": 103, "exec candidate": 13089, "exec collide": 11421, "exec fuzz": 21293, "exec gen": 1163, "exec hints": 7853, "exec inject": 0, "exec minimize": 21736, "exec retries": 6, "exec seeds": 2930, "exec smash": 17616, "exec total [base]": 66731, "exec total [new]": 142139, "exec triage": 29432, "executor restarts [base]": 1540, "executor restarts [new]": 3122, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 118725, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16325, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10073, "no exec duration": 25192000000, "no exec requests": 146, "pending": 1, "prog exec time": 741, "reproducing": 1, "rpc recv": 17260423300, "rpc sent": 7856690000, "signal": 109535, "smash jobs": 6, "triage jobs": 16, "vm output": 154175038, "vm restarts [base]": 99, "vm restarts [new]": 192 } 2025/09/24 03:46:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:47:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:47:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:47:21 runner 0 connected 2025/09/24 03:47:22 runner 3 connected 2025/09/24 03:47:35 runner 4 connected 2025/09/24 03:47:48 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/24 03:47:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:47:56 runner 9 connected 2025/09/24 03:48:11 runner 0 connected 2025/09/24 03:48:46 runner 2 connected 2025/09/24 03:48:51 runner 6 connected 2025/09/24 03:48:57 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:49:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:49:18 base crash: kernel BUG in hfs_write_inode 2025/09/24 03:49:54 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/24 03:49:56 runner 1 connected 2025/09/24 03:50:01 runner 5 connected 2025/09/24 03:50:03 base crash "possible deadlock in lookup_slow" is already known 2025/09/24 03:50:03 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/09/24 03:50:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:50:08 runner 2 connected 2025/09/24 03:50:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:50:50 runner 3 connected 2025/09/24 03:50:59 runner 7 connected 2025/09/24 03:50:59 runner 0 connected 2025/09/24 03:51:03 runner 8 connected 2025/09/24 03:51:04 base crash: kernel BUG in hfs_write_inode 2025/09/24 03:51:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:51:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:51:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1261, "corpus": 8919, "corpus [files]": 578, "corpus [symbols]": 537, "cover overflows": 54841, "coverage": 111624, "distributor delayed": 11462, "distributor undelayed": 11462, "distributor violated": 103, "exec candidate": 13089, "exec collide": 12872, "exec fuzz": 24235, "exec gen": 1326, "exec hints": 8107, "exec inject": 0, "exec minimize": 22370, "exec retries": 6, "exec seeds": 2977, "exec smash": 17957, "exec total [base]": 68936, "exec total [new]": 148105, "exec triage": 29569, "executor restarts [base]": 1622, "executor restarts [new]": 3300, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 118919, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16954, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10125, "no exec duration": 27119000000, "no exec requests": 157, "pending": 1, "prog exec time": 519, "reproducing": 1, "rpc recv": 17935268336, "rpc sent": 8351836144, "signal": 109585, "smash jobs": 4, "triage jobs": 4, "vm output": 161253221, "vm restarts [base]": 104, "vm restarts [new]": 201 } 2025/09/24 03:52:01 runner 0 connected 2025/09/24 03:52:13 runner 6 connected 2025/09/24 03:52:15 runner 3 connected 2025/09/24 03:52:26 base crash "possible deadlock in btrfs_dirty_inode" is already known 2025/09/24 03:52:26 patched crashed: possible deadlock in btrfs_dirty_inode [need repro = false] 2025/09/24 03:53:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 03:53:23 runner 3 connected 2025/09/24 03:54:02 runner 0 connected 2025/09/24 03:54:03 base crash: WARNING in dbAdjTree 2025/09/24 03:54:27 base crash: kernel BUG in may_open 2025/09/24 03:54:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 03:54:54 runner 2 connected 2025/09/24 03:55:23 runner 0 connected 2025/09/24 03:55:28 runner 3 connected 2025/09/24 03:56:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:56:13 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/24 03:56:13 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/24 03:56:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:56:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:56:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1278, "corpus": 8942, "corpus [files]": 581, "corpus [symbols]": 540, "cover overflows": 57619, "coverage": 111769, "distributor delayed": 11529, "distributor undelayed": 11529, "distributor violated": 103, "exec candidate": 13089, "exec collide": 14548, "exec fuzz": 27511, "exec gen": 1515, "exec hints": 8394, "exec inject": 0, "exec minimize": 23004, "exec retries": 6, "exec seeds": 3047, "exec smash": 18323, "exec total [base]": 71924, "exec total [new]": 154754, "exec triage": 29722, "executor restarts [base]": 1717, "executor restarts [new]": 3513, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 119204, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17517, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10186, "no exec duration": 30383000000, "no exec requests": 167, "pending": 1, "prog exec time": 697, "reproducing": 1, "rpc recv": 18475107488, "rpc sent": 8850733184, "signal": 109721, "smash jobs": 4, "triage jobs": 7, "vm output": 167860032, "vm restarts [base]": 109, "vm restarts [new]": 204 } 2025/09/24 03:56:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:56:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:57:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 03:57:06 runner 4 connected 2025/09/24 03:57:09 runner 3 connected 2025/09/24 03:57:18 base crash: kernel BUG in may_open 2025/09/24 03:57:23 runner 6 connected 2025/09/24 03:57:26 runner 0 connected 2025/09/24 03:57:40 runner 8 connected 2025/09/24 03:57:42 runner 9 connected 2025/09/24 03:57:54 base crash: kernel BUG in hfs_write_inode 2025/09/24 03:57:54 runner 5 connected 2025/09/24 03:58:05 base crash "KASAN: use-after-free Read in ocfs2_dir_foreach_blk" is already known 2025/09/24 03:58:05 patched crashed: KASAN: use-after-free Read in ocfs2_dir_foreach_blk [need repro = false] 2025/09/24 03:58:06 runner 3 connected 2025/09/24 03:58:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 03:58:43 runner 2 connected 2025/09/24 03:59:01 runner 8 connected 2025/09/24 03:59:02 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/24 03:59:02 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/24 03:59:14 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/24 03:59:14 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 03:59:16 runner 5 connected 2025/09/24 03:59:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 03:59:28 base crash: kernel BUG in may_open 2025/09/24 03:59:36 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 03:59:50 runner 7 connected 2025/09/24 04:00:04 runner 4 connected 2025/09/24 04:00:18 runner 1 connected 2025/09/24 04:00:20 runner 0 connected 2025/09/24 04:00:33 runner 6 connected 2025/09/24 04:00:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:01:31 runner 2 connected 2025/09/24 04:01:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1287, "corpus": 8957, "corpus [files]": 583, "corpus [symbols]": 542, "cover overflows": 60420, "coverage": 111930, "distributor delayed": 11597, "distributor undelayed": 11597, "distributor violated": 103, "exec candidate": 13089, "exec collide": 16069, "exec fuzz": 30581, "exec gen": 1654, "exec hints": 8622, "exec inject": 0, "exec minimize": 23558, "exec retries": 6, "exec seeds": 3091, "exec smash": 18597, "exec total [base]": 75025, "exec total [new]": 160719, "exec triage": 29843, "executor restarts [base]": 1795, "executor restarts [new]": 3707, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 119377, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17976, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10232, "no exec duration": 33122000000, "no exec requests": 176, "pending": 1, "prog exec time": 616, "reproducing": 1, "rpc recv": 19282684260, "rpc sent": 9313091720, "signal": 109842, "smash jobs": 2, "triage jobs": 8, "vm output": 174011935, "vm restarts [base]": 114, "vm restarts [new]": 216 } 2025/09/24 04:02:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:03:00 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/24 04:03:32 runner 7 connected 2025/09/24 04:03:49 runner 0 connected 2025/09/24 04:03:54 base crash "kernel BUG in dbFindBits" is already known 2025/09/24 04:03:54 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/09/24 04:04:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 04:04:18 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = true] 2025/09/24 04:04:18 scheduled a reproduction of 'KASAN: slab-use-after-free Write in txEnd' 2025/09/24 04:04:18 start reproducing 'KASAN: slab-use-after-free Write in txEnd' 2025/09/24 04:04:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:04:51 runner 8 connected 2025/09/24 04:04:56 runner 3 connected 2025/09/24 04:05:07 runner 5 connected 2025/09/24 04:05:17 runner 7 connected 2025/09/24 04:05:19 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/24 04:05:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:06:16 runner 8 connected 2025/09/24 04:06:39 base crash: kernel BUG in may_open 2025/09/24 04:06:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1315, "corpus": 8977, "corpus [files]": 586, "corpus [symbols]": 545, "cover overflows": 63151, "coverage": 111990, "distributor delayed": 11655, "distributor undelayed": 11655, "distributor violated": 103, "exec candidate": 13089, "exec collide": 17574, "exec fuzz": 33452, "exec gen": 1795, "exec hints": 8925, "exec inject": 0, "exec minimize": 24139, "exec retries": 6, "exec seeds": 3150, "exec smash": 18994, "exec total [base]": 78651, "exec total [new]": 166691, "exec triage": 29959, "executor restarts [base]": 1907, "executor restarts [new]": 3878, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 119490, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18460, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10277, "no exec duration": 33729000000, "no exec requests": 180, "pending": 1, "prog exec time": 591, "reproducing": 2, "rpc recv": 19827499776, "rpc sent": 9787399432, "signal": 109881, "smash jobs": 1, "triage jobs": 2, "vm output": 179765390, "vm restarts [base]": 115, "vm restarts [new]": 222 } 2025/09/24 04:06:43 runner 7 connected 2025/09/24 04:07:06 base crash: WARNING in hfs_bnode_create 2025/09/24 04:07:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:07:36 runner 0 connected 2025/09/24 04:07:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:07:59 base crash: possible deadlock in seq_read_iter 2025/09/24 04:07:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:08:03 runner 6 connected 2025/09/24 04:08:03 runner 3 connected 2025/09/24 04:08:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:08:48 runner 5 connected 2025/09/24 04:08:50 runner 7 connected 2025/09/24 04:08:55 runner 1 connected 2025/09/24 04:09:04 runner 8 connected 2025/09/24 04:09:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 04:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:10:01 runner 3 connected 2025/09/24 04:10:13 runner 3 connected 2025/09/24 04:11:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:11:33 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:11:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1345, "corpus": 8996, "corpus [files]": 588, "corpus [symbols]": 547, "cover overflows": 66536, "coverage": 112108, "distributor delayed": 11729, "distributor undelayed": 11729, "distributor violated": 103, "exec candidate": 13089, "exec collide": 19173, "exec fuzz": 36539, "exec gen": 1951, "exec hints": 9205, "exec inject": 0, "exec minimize": 24834, "exec retries": 6, "exec seeds": 3206, "exec smash": 19321, "exec total [base]": 81606, "exec total [new]": 173037, "exec triage": 30107, "executor restarts [base]": 1988, "executor restarts [new]": 4019, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 119704, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18958, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10330, "no exec duration": 36001000000, "no exec requests": 188, "pending": 1, "prog exec time": 711, "reproducing": 2, "rpc recv": 20423534120, "rpc sent": 10249880384, "signal": 110008, "smash jobs": 4, "triage jobs": 4, "vm output": 185268954, "vm restarts [base]": 119, "vm restarts [new]": 228 } 2025/09/24 04:12:19 runner 1 connected 2025/09/24 04:12:29 runner 7 connected 2025/09/24 04:12:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:12:54 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:13:16 base crash: kernel BUG in may_open 2025/09/24 04:13:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:13:48 runner 8 connected 2025/09/24 04:13:51 runner 3 connected 2025/09/24 04:14:04 runner 3 connected 2025/09/24 04:14:05 runner 7 connected 2025/09/24 04:14:50 base crash: INFO: trying to register non-static key in txEnd 2025/09/24 04:15:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 04:15:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:15:39 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 04:15:46 runner 3 connected 2025/09/24 04:15:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:15:57 runner 5 connected 2025/09/24 04:16:12 runner 2 connected 2025/09/24 04:16:36 runner 7 connected 2025/09/24 04:16:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1358, "corpus": 9008, "corpus [files]": 590, "corpus [symbols]": 549, "cover overflows": 69176, "coverage": 112181, "distributor delayed": 11783, "distributor undelayed": 11783, "distributor violated": 103, "exec candidate": 13089, "exec collide": 20731, "exec fuzz": 39490, "exec gen": 2119, "exec hints": 9387, "exec inject": 0, "exec minimize": 25083, "exec retries": 6, "exec seeds": 3237, "exec smash": 19566, "exec total [base]": 84759, "exec total [new]": 178508, "exec triage": 30196, "executor restarts [base]": 2086, "executor restarts [new]": 4180, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 119793, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19141, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10362, "no exec duration": 37289000000, "no exec requests": 193, "pending": 1, "prog exec time": 695, "reproducing": 2, "rpc recv": 20958956864, "rpc sent": 10677153536, "signal": 110052, "smash jobs": 3, "triage jobs": 2, "vm output": 190980805, "vm restarts [base]": 123, "vm restarts [new]": 234 } 2025/09/24 04:16:45 runner 4 connected 2025/09/24 04:17:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:17:41 base crash: general protection fault in lmLogSync 2025/09/24 04:18:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:18:19 runner 9 connected 2025/09/24 04:18:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:18:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:18:39 runner 1 connected 2025/09/24 04:18:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:18:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:18:52 runner 3 connected 2025/09/24 04:19:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:19:26 runner 6 connected 2025/09/24 04:19:28 runner 4 connected 2025/09/24 04:19:35 runner 7 connected 2025/09/24 04:19:37 runner 5 connected 2025/09/24 04:19:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:20:02 runner 1 connected 2025/09/24 04:20:04 base crash: kernel BUG in hfs_write_inode 2025/09/24 04:20:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:20:32 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 04:20:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:20:45 runner 0 connected 2025/09/24 04:21:01 runner 3 connected 2025/09/24 04:21:14 runner 8 connected 2025/09/24 04:21:28 runner 7 connected 2025/09/24 04:21:40 runner 9 connected 2025/09/24 04:21:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1374, "corpus": 9020, "corpus [files]": 592, "corpus [symbols]": 551, "cover overflows": 71350, "coverage": 112209, "distributor delayed": 11821, "distributor undelayed": 11821, "distributor violated": 103, "exec candidate": 13089, "exec collide": 22016, "exec fuzz": 41940, "exec gen": 2263, "exec hints": 9589, "exec inject": 0, "exec minimize": 25480, "exec retries": 6, "exec seeds": 3273, "exec smash": 19784, "exec total [base]": 87823, "exec total [new]": 183318, "exec triage": 30270, "executor restarts [base]": 2174, "executor restarts [new]": 4341, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 119857, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19453, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10392, "no exec duration": 38600000000, "no exec requests": 199, "pending": 1, "prog exec time": 659, "reproducing": 2, "rpc recv": 21655743624, "rpc sent": 11061764832, "signal": 110076, "smash jobs": 1, "triage jobs": 3, "vm output": 197387874, "vm restarts [base]": 127, "vm restarts [new]": 244 } 2025/09/24 04:21:52 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 04:22:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:22:49 runner 1 connected 2025/09/24 04:22:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:23:09 runner 5 connected 2025/09/24 04:23:34 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/24 04:23:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:23:52 runner 9 connected 2025/09/24 04:24:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:24:23 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 04:24:23 runner 6 connected 2025/09/24 04:24:35 runner 8 connected 2025/09/24 04:24:57 runner 2 connected 2025/09/24 04:25:20 runner 3 connected 2025/09/24 04:25:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:25:55 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/24 04:26:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 04:26:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:26:24 runner 3 connected 2025/09/24 04:26:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1389, "corpus": 9034, "corpus [files]": 592, "corpus [symbols]": 551, "cover overflows": 73624, "coverage": 112227, "distributor delayed": 11865, "distributor undelayed": 11865, "distributor violated": 103, "exec candidate": 13089, "exec collide": 23684, "exec fuzz": 45014, "exec gen": 2432, "exec hints": 9767, "exec inject": 0, "exec minimize": 25843, "exec retries": 6, "exec seeds": 3313, "exec smash": 19979, "exec total [base]": 90980, "exec total [new]": 189091, "exec triage": 30356, "executor restarts [base]": 2253, "executor restarts [new]": 4507, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 119909, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19767, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10427, "no exec duration": 41863000000, "no exec requests": 206, "pending": 1, "prog exec time": 725, "reproducing": 2, "rpc recv": 22194909188, "rpc sent": 11493531248, "signal": 110092, "smash jobs": 1, "triage jobs": 5, "vm output": 205174627, "vm restarts [base]": 130, "vm restarts [new]": 249 } 2025/09/24 04:26:51 runner 0 connected 2025/09/24 04:26:57 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:27:03 runner 6 connected 2025/09/24 04:27:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:27:12 runner 9 connected 2025/09/24 04:27:54 runner 8 connected 2025/09/24 04:27:58 runner 5 connected 2025/09/24 04:27:59 base crash: kernel BUG in may_open 2025/09/24 04:28:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:28:56 runner 2 connected 2025/09/24 04:29:41 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:29:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:29:52 runner 0 connected 2025/09/24 04:30:00 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 04:30:21 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 04:30:38 runner 9 connected 2025/09/24 04:30:43 runner 8 connected 2025/09/24 04:30:58 runner 1 connected 2025/09/24 04:31:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 04:31:18 runner 3 connected 2025/09/24 04:31:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1391, "corpus": 9048, "corpus [files]": 592, "corpus [symbols]": 551, "cover overflows": 76350, "coverage": 112247, "distributor delayed": 11905, "distributor undelayed": 11905, "distributor violated": 103, "exec candidate": 13089, "exec collide": 25370, "exec fuzz": 48273, "exec gen": 2588, "exec hints": 9976, "exec inject": 0, "exec minimize": 26251, "exec retries": 6, "exec seeds": 3351, "exec smash": 20208, "exec total [base]": 93658, "exec total [new]": 195174, "exec triage": 30447, "executor restarts [base]": 2346, "executor restarts [new]": 4687, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 119970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20141, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10462, "no exec duration": 42253000000, "no exec requests": 208, "pending": 1, "prog exec time": 626, "reproducing": 2, "rpc recv": 22768149484, "rpc sent": 11919130728, "signal": 110111, "smash jobs": 3, "triage jobs": 4, "vm output": 211254892, "vm restarts [base]": 135, "vm restarts [new]": 255 } 2025/09/24 04:31:47 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/24 04:31:55 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/24 04:32:12 runner 2 connected 2025/09/24 04:32:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:32:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:32:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:32:38 runner 9 connected 2025/09/24 04:32:40 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/24 04:32:40 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/24 04:32:43 runner 0 connected 2025/09/24 04:32:52 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/24 04:32:52 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/24 04:33:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:33:18 runner 5 connected 2025/09/24 04:33:25 runner 2 connected 2025/09/24 04:33:30 runner 4 connected 2025/09/24 04:33:34 runner 3 connected 2025/09/24 04:33:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:33:41 runner 3 connected 2025/09/24 04:33:53 runner 8 connected 2025/09/24 04:33:57 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/24 04:33:57 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/24 04:34:37 runner 7 connected 2025/09/24 04:34:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:34:54 runner 5 connected 2025/09/24 04:35:05 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/24 04:35:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:35:42 runner 6 connected 2025/09/24 04:36:01 runner 0 connected 2025/09/24 04:36:13 base crash: possible deadlock in ntfs_fiemap 2025/09/24 04:36:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:36:27 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:36:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 04:36:38 runner 3 connected 2025/09/24 04:36:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1393, "corpus": 9059, "corpus [files]": 592, "corpus [symbols]": 551, "cover overflows": 78892, "coverage": 112266, "distributor delayed": 11956, "distributor undelayed": 11956, "distributor violated": 103, "exec candidate": 13089, "exec collide": 26851, "exec fuzz": 51234, "exec gen": 2740, "exec hints": 10098, "exec inject": 0, "exec minimize": 26513, "exec retries": 6, "exec seeds": 3387, "exec smash": 20453, "exec total [base]": 96246, "exec total [new]": 200520, "exec triage": 30532, "executor restarts [base]": 2428, "executor restarts [new]": 4838, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 120065, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10494, "no exec duration": 44653000000, "no exec requests": 218, "pending": 1, "prog exec time": 585, "reproducing": 2, "rpc recv": 23396039284, "rpc sent": 12324399752, "signal": 110129, "smash jobs": 2, "triage jobs": 5, "vm output": 218021180, "vm restarts [base]": 141, "vm restarts [new]": 263 } 2025/09/24 04:37:10 runner 2 connected 2025/09/24 04:37:10 runner 1 connected 2025/09/24 04:37:19 runner 6 connected 2025/09/24 04:37:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 04:37:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:38:24 runner 7 connected 2025/09/24 04:38:38 runner 5 connected 2025/09/24 04:39:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:39:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:40:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:40:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:40:37 runner 6 connected 2025/09/24 04:40:40 runner 9 connected 2025/09/24 04:41:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:41:15 runner 8 connected 2025/09/24 04:41:22 runner 0 connected 2025/09/24 04:41:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1403, "corpus": 9070, "corpus [files]": 592, "corpus [symbols]": 551, "cover overflows": 81323, "coverage": 112309, "distributor delayed": 12000, "distributor undelayed": 12000, "distributor violated": 103, "exec candidate": 13089, "exec collide": 28438, "exec fuzz": 54194, "exec gen": 2907, "exec hints": 10294, "exec inject": 0, "exec minimize": 26807, "exec retries": 6, "exec seeds": 3418, "exec smash": 20644, "exec total [base]": 100093, "exec total [new]": 206032, "exec triage": 30620, "executor restarts [base]": 2527, "executor restarts [new]": 5010, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 120152, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20590, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10528, "no exec duration": 46430000000, "no exec requests": 223, "pending": 1, "prog exec time": 790, "reproducing": 2, "rpc recv": 24010899012, "rpc sent": 12792611232, "signal": 110144, "smash jobs": 0, "triage jobs": 6, "vm output": 225425405, "vm restarts [base]": 144, "vm restarts [new]": 269 } 2025/09/24 04:41:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:42:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:42:11 runner 9 connected 2025/09/24 04:42:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:42:35 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:42:40 runner 6 connected 2025/09/24 04:42:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/24 04:42:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 04:42:56 base crash: kernel BUG in hfs_write_inode 2025/09/24 04:42:59 runner 7 connected 2025/09/24 04:43:11 runner 1 connected 2025/09/24 04:43:12 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:43:22 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 04:43:26 runner 4 connected 2025/09/24 04:43:29 base crash: SYZFAIL: proc stdout read failed 2025/09/24 04:43:29 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/24 04:43:29 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/24 04:43:39 runner 3 connected 2025/09/24 04:43:46 runner 8 connected 2025/09/24 04:43:46 runner 3 connected 2025/09/24 04:44:02 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:44:11 runner 2 connected 2025/09/24 04:44:19 runner 5 connected 2025/09/24 04:44:25 runner 0 connected 2025/09/24 04:44:27 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/24 04:44:27 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/24 04:44:44 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:44:47 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:45:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:45:24 runner 7 connected 2025/09/24 04:45:34 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:45:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 04:46:13 runner 2 connected 2025/09/24 04:46:31 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:46:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1424, "corpus": 9085, "corpus [files]": 593, "corpus [symbols]": 552, "cover overflows": 84028, "coverage": 112377, "distributor delayed": 12054, "distributor undelayed": 12054, "distributor violated": 103, "exec candidate": 13089, "exec collide": 29842, "exec fuzz": 57146, "exec gen": 3052, "exec hints": 10329, "exec inject": 0, "exec minimize": 27302, "exec retries": 6, "exec seeds": 3461, "exec smash": 20911, "exec total [base]": 103015, "exec total [new]": 211482, "exec triage": 30725, "executor restarts [base]": 2624, "executor restarts [new]": 5161, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 120313, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20952, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10568, "no exec duration": 55455000000, "no exec requests": 244, "pending": 1, "prog exec time": 706, "reproducing": 2, "rpc recv": 24672456624, "rpc sent": 13222922096, "signal": 110174, "smash jobs": 4, "triage jobs": 2, "vm output": 231359432, "vm restarts [base]": 149, "vm restarts [new]": 277 } 2025/09/24 04:46:54 runner 4 connected 2025/09/24 04:47:06 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 04:48:04 runner 0 connected 2025/09/24 04:48:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:48:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 04:48:57 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/24 04:48:58 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:49:03 runner 6 connected 2025/09/24 04:49:20 runner 3 connected 2025/09/24 04:49:53 runner 0 connected 2025/09/24 04:50:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:50:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:50:25 base crash: possible deadlock in run_unpack_ex 2025/09/24 04:50:52 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/24 04:51:04 runner 3 connected 2025/09/24 04:51:07 runner 5 connected 2025/09/24 04:51:16 runner 3 connected 2025/09/24 04:51:24 base crash "INFO: task hung in __closure_sync" is already known 2025/09/24 04:51:24 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/24 04:51:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 04:51:37 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/09/24 04:51:37 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/09/24 04:51:37 start reproducing 'INFO: task hung in jfs_commit_inode' 2025/09/24 04:51:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1424, "corpus": 9088, "corpus [files]": 593, "corpus [symbols]": 552, "cover overflows": 86597, "coverage": 112382, "distributor delayed": 12092, "distributor undelayed": 12091, "distributor violated": 103, "exec candidate": 13089, "exec collide": 31355, "exec fuzz": 60024, "exec gen": 3207, "exec hints": 10358, "exec inject": 0, "exec minimize": 27722, "exec retries": 7, "exec seeds": 3469, "exec smash": 21017, "exec total [base]": 105835, "exec total [new]": 216673, "exec triage": 30808, "executor restarts [base]": 2730, "executor restarts [new]": 5325, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 120449, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21318, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10600, "no exec duration": 57041000000, "no exec requests": 250, "pending": 1, "prog exec time": 494, "reproducing": 3, "rpc recv": 25161087280, "rpc sent": 13636158072, "signal": 110179, "smash jobs": 2, "triage jobs": 5, "vm output": 237704739, "vm restarts [base]": 152, "vm restarts [new]": 282 } 2025/09/24 04:51:48 runner 4 connected 2025/09/24 04:51:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:52:01 base crash: kernel BUG in hfs_write_inode 2025/09/24 04:52:02 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/09/24 04:52:21 runner 7 connected 2025/09/24 04:52:26 runner 9 connected 2025/09/24 04:52:29 runner 8 connected 2025/09/24 04:52:32 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:52:41 runner 6 connected 2025/09/24 04:52:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:52:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:52:50 runner 2 connected 2025/09/24 04:52:51 runner 0 connected 2025/09/24 04:53:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/24 04:53:34 base crash: possible deadlock in ntfs_look_for_free_space 2025/09/24 04:53:35 runner 4 connected 2025/09/24 04:53:43 runner 5 connected 2025/09/24 04:53:58 base crash: kernel BUG in may_open 2025/09/24 04:54:12 runner 3 connected 2025/09/24 04:54:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 04:54:31 runner 1 connected 2025/09/24 04:54:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:54:55 runner 0 connected 2025/09/24 04:55:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:55:24 runner 6 connected 2025/09/24 04:55:36 runner 4 connected 2025/09/24 04:55:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:56:04 runner 9 connected 2025/09/24 04:56:41 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1425, "corpus": 9098, "corpus [files]": 594, "corpus [symbols]": 553, "cover overflows": 88172, "coverage": 112397, "distributor delayed": 12126, "distributor undelayed": 12126, "distributor violated": 103, "exec candidate": 13089, "exec collide": 32466, "exec fuzz": 62206, "exec gen": 3323, "exec hints": 10391, "exec inject": 0, "exec minimize": 27963, "exec retries": 7, "exec seeds": 3498, "exec smash": 21143, "exec total [base]": 108539, "exec total [new]": 220576, "exec triage": 30860, "executor restarts [base]": 2812, "executor restarts [new]": 5498, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 120499, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21571, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10620, "no exec duration": 58605000000, "no exec requests": 259, "pending": 1, "prog exec time": 585, "reproducing": 3, "rpc recv": 25858550720, "rpc sent": 13989350352, "signal": 110193, "smash jobs": 2, "triage jobs": 1, "vm output": 242712659, "vm restarts [base]": 157, "vm restarts [new]": 292 } 2025/09/24 04:56:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/24 04:56:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/24 04:56:47 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/24 04:56:47 runner 1 connected 2025/09/24 04:57:03 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/24 04:57:33 runner 9 connected 2025/09/24 04:57:41 runner 6 connected 2025/09/24 04:57:43 runner 5 connected 2025/09/24 04:57:45 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:57:59 runner 2 connected 2025/09/24 04:58:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 04:58:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/24 04:59:12 runner 6 connected 2025/09/24 04:59:16 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 04:59:34 base crash: kernel BUG in may_open 2025/09/24 04:59:40 base crash: kernel BUG in jfs_evict_inode 2025/09/24 04:59:44 runner 0 connected 2025/09/24 04:59:48 base crash: WARNING in dbAdjTree 2025/09/24 05:00:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/24 05:00:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/24 05:00:30 runner 2 connected 2025/09/24 05:00:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/24 05:00:36 runner 3 connected 2025/09/24 05:00:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/24 05:00:42 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 05:00:42 repro finished 'KASAN: slab-use-after-free Write in txEnd', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/09/24 05:00:42 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Write in txEnd", reliability: 1), took 55.65 minutes 2025/09/24 05:00:42 "general protection fault in lmLogSync": saved crash log into 1758690042.crash.log 2025/09/24 05:00:42 "general protection fault in lmLogSync": saved repro log into 1758690042.repro.log 2025/09/24 05:00:44 runner 1 connected 2025/09/24 05:01:04 runner 8 connected 2025/09/24 05:01:06 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 05:01:07 base crash: kernel BUG in hfs_write_inode 2025/09/24 05:01:15 runner 5 connected 2025/09/24 05:01:22 runner 6 connected 2025/09/24 05:01:34 runner 0 connected 2025/09/24 05:01:36 runner 9 connected 2025/09/24 05:01:37 bug reporting terminated 2025/09/24 05:01:37 status reporting terminated 2025/09/24 05:01:37 repro finished 'INFO: task hung in jfs_commit_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/24 05:01:37 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:40683->127.0.0.1:56292: use of closed network connection 2025/09/24 05:01:37 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:40683->127.0.0.1:56286: use of closed network connection 2025/09/24 05:02:04 attempt #0 to run "general protection fault in lmLogSync" on base: aborting due to context cancelation 2025/09/24 05:02:04 syz-diff (base): kernel context loop terminated 2025/09/24 05:04:34 reproducing crash 'INFO: task hung in __bch2_fs_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/24 05:04:34 repro finished 'INFO: task hung in __bch2_fs_stop', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/24 05:04:34 syz-diff (new): kernel context loop terminated 2025/09/24 05:04:34 diff fuzzing terminated 2025/09/24 05:04:34 fuzzing is finished 2025/09/24 05:04:34 status at the end: Title On-Base On-Patched INFO: task hung in __bch2_fs_stop 2 crashes INFO: task hung in __closure_sync 1 crashes INFO: task hung in __iterate_supers 1 crashes 2 crashes INFO: task hung in __writeback_inodes_sb_nr 4 crashes 5 crashes INFO: task hung in evict 1 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 2 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes INFO: trying to register non-static key in txEnd 1 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 8 crashes 13 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 2 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes SYZFAIL: proc stdout read failed 1 crashes WARNING in dbAdjTree 8 crashes 15 crashes WARNING in hfs_bnode_create 2 crashes 2 crashes general protection fault in lmLogSync 1 crashes [reproduced] general protection fault in rcu_cblist_dequeue 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in hfs_write_inode 22 crashes 42 crashes kernel BUG in jfs_evict_inode 6 crashes 11 crashes kernel BUG in may_open 12 crashes 24 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 5 crashes 10 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 6 crashes kernel BUG in txUnlock 1 crashes 4 crashes lost connection to test machine 1 crashes possible deadlock in btrfs_dirty_inode 2 crashes possible deadlock in ext4_fiemap 1 crashes possible deadlock in hfs_extend_file 3 crashes 6 crashes possible deadlock in hfs_find_init 2 crashes 5 crashes possible deadlock in lookup_slow 2 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 1 crashes 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 4 crashes 7 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 1 crashes possible deadlock in ocfs2_init_acl 26 crashes 45 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 41 crashes 67 crashes possible deadlock in run_unpack_ex 1 crashes possible deadlock in seq_read_iter 1 crashes