2025/09/08 17:22:20 extracted 327268 text symbol hashes for base and 327314 for patched 2025/09/08 17:22:20 symbol "__UNIQUE_ID___addressable_file_ra_state_init1489" has different values in base vs patch 2025/09/08 17:22:20 binaries are different, continuing fuzzing 2025/09/08 17:22:20 adding modified_functions to focus areas: ["__SCT__tp_func_do_page_cache_ra" "__SCT__tp_func_page_cache_async_ra" "__SCT__tp_func_page_cache_ra_order" "__SCT__tp_func_page_cache_sync_ra" "__bpf_trace_do_page_cache_ra" "__bpf_trace_page_cache_ra_op" "__bpf_trace_page_cache_ra_order" "__pfx___bpf_trace_do_page_cache_ra" "__pfx___bpf_trace_page_cache_ra_op" "__pfx___bpf_trace_page_cache_ra_order" "__pfx___probestub_do_page_cache_ra" "__pfx___probestub_page_cache_async_ra" "__pfx___probestub_page_cache_ra_order" "__pfx___probestub_page_cache_sync_ra" "__pfx___traceiter_do_page_cache_ra" "__pfx___traceiter_page_cache_async_ra" "__pfx___traceiter_page_cache_ra_order" "__pfx___traceiter_page_cache_sync_ra" "__pfx_do_page_cache_ra" "__pfx_perf_trace_do_page_cache_ra" "__pfx_perf_trace_page_cache_ra_op" "__pfx_perf_trace_page_cache_ra_order" "__pfx_trace_event_raw_event_do_page_cache_ra" "__pfx_trace_event_raw_event_page_cache_ra_op" "__pfx_trace_event_raw_event_page_cache_ra_order" "__pfx_trace_raw_output_do_page_cache_ra" "__pfx_trace_raw_output_page_cache_ra_op" "__pfx_trace_raw_output_page_cache_ra_order" "__probestub_do_page_cache_ra" "__probestub_page_cache_async_ra" "__probestub_page_cache_ra_order" "__probestub_page_cache_sync_ra" "__traceiter_do_page_cache_ra" "__traceiter_page_cache_async_ra" "__traceiter_page_cache_ra_order" "__traceiter_page_cache_sync_ra" "do_page_cache_ra" "force_page_cache_ra" "page_cache_async_ra" "page_cache_ra_order" "page_cache_sync_ra" "perf_trace_do_page_cache_ra" "perf_trace_page_cache_ra_op" "perf_trace_page_cache_ra_order" "read_pages" "trace_event_raw_event_do_page_cache_ra" "trace_event_raw_event_page_cache_ra_op" "trace_event_raw_event_page_cache_ra_order" "trace_raw_output_do_page_cache_ra" "trace_raw_output_page_cache_ra_op" "trace_raw_output_page_cache_ra_order"] 2025/09/08 17:22:20 adding directly modified files to focus areas: ["include/trace/events/readahead.h" "mm/readahead.c"] 2025/09/08 17:22:21 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/08 17:23:11 runner 7 connected 2025/09/08 17:23:11 runner 4 connected 2025/09/08 17:23:11 runner 8 connected 2025/09/08 17:23:11 runner 1 connected 2025/09/08 17:23:11 runner 6 connected 2025/09/08 17:23:12 runner 0 connected 2025/09/08 17:23:17 initializing coverage information... 2025/09/08 17:23:18 executor cover filter: 0 PCs 2025/09/08 17:23:18 runner 3 connected 2025/09/08 17:23:18 runner 5 connected 2025/09/08 17:23:18 runner 2 connected 2025/09/08 17:23:18 runner 1 connected 2025/09/08 17:23:18 runner 0 connected 2025/09/08 17:23:18 runner 3 connected 2025/09/08 17:23:18 runner 9 connected 2025/09/08 17:23:19 runner 2 connected 2025/09/08 17:23:20 discovered 7699 source files, 338719 symbols 2025/09/08 17:23:21 coverage filter: __SCT__tp_func_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __SCT__tp_func_page_cache_async_ra: [] 2025/09/08 17:23:21 coverage filter: __SCT__tp_func_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __SCT__tp_func_page_cache_sync_ra: [] 2025/09/08 17:23:21 coverage filter: __bpf_trace_do_page_cache_ra: [__bpf_trace_do_page_cache_ra] 2025/09/08 17:23:21 coverage filter: __bpf_trace_page_cache_ra_op: [__bpf_trace_page_cache_ra_op] 2025/09/08 17:23:21 coverage filter: __bpf_trace_page_cache_ra_order: [__bpf_trace_page_cache_ra_order] 2025/09/08 17:23:21 coverage filter: __pfx___bpf_trace_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___bpf_trace_page_cache_ra_op: [] 2025/09/08 17:23:21 coverage filter: __pfx___bpf_trace_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __pfx___probestub_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___probestub_page_cache_async_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___probestub_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __pfx___probestub_page_cache_sync_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___traceiter_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___traceiter_page_cache_async_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx___traceiter_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __pfx___traceiter_page_cache_sync_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx_perf_trace_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx_perf_trace_page_cache_ra_op: [] 2025/09/08 17:23:21 coverage filter: __pfx_perf_trace_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_event_raw_event_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_event_raw_event_page_cache_ra_op: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_event_raw_event_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_raw_output_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_raw_output_page_cache_ra_op: [] 2025/09/08 17:23:21 coverage filter: __pfx_trace_raw_output_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: __probestub_do_page_cache_ra: [__probestub_do_page_cache_ra] 2025/09/08 17:23:21 coverage filter: __probestub_page_cache_async_ra: [__probestub_page_cache_async_ra] 2025/09/08 17:23:21 coverage filter: __probestub_page_cache_ra_order: [__probestub_page_cache_ra_order] 2025/09/08 17:23:21 coverage filter: __probestub_page_cache_sync_ra: [__probestub_page_cache_sync_ra] 2025/09/08 17:23:21 coverage filter: __traceiter_do_page_cache_ra: [__traceiter_do_page_cache_ra] 2025/09/08 17:23:21 coverage filter: __traceiter_page_cache_async_ra: [__traceiter_page_cache_async_ra] 2025/09/08 17:23:21 coverage filter: __traceiter_page_cache_ra_order: [__traceiter_page_cache_ra_order] 2025/09/08 17:23:21 coverage filter: __traceiter_page_cache_sync_ra: [__traceiter_page_cache_sync_ra] 2025/09/08 17:23:21 coverage filter: do_page_cache_ra: [do_page_cache_ra perf_trace_do_page_cache_ra trace_event_raw_event_do_page_cache_ra trace_raw_output_do_page_cache_ra] 2025/09/08 17:23:21 coverage filter: force_page_cache_ra: [force_page_cache_ra] 2025/09/08 17:23:21 coverage filter: page_cache_async_ra: [page_cache_async_ra] 2025/09/08 17:23:21 coverage filter: page_cache_ra_order: [page_cache_ra_order perf_trace_page_cache_ra_order trace_event_raw_event_page_cache_ra_order trace_raw_output_page_cache_ra_order] 2025/09/08 17:23:21 coverage filter: page_cache_sync_ra: [page_cache_sync_ra] 2025/09/08 17:23:21 coverage filter: perf_trace_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: perf_trace_page_cache_ra_op: [perf_trace_page_cache_ra_op] 2025/09/08 17:23:21 coverage filter: perf_trace_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: read_pages: [netfs_unlock_abandoned_read_pages read_pages xdr_read_pages] 2025/09/08 17:23:21 coverage filter: trace_event_raw_event_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: trace_event_raw_event_page_cache_ra_op: [trace_event_raw_event_page_cache_ra_op] 2025/09/08 17:23:21 coverage filter: trace_event_raw_event_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: trace_raw_output_do_page_cache_ra: [] 2025/09/08 17:23:21 coverage filter: trace_raw_output_page_cache_ra_op: [trace_raw_output_page_cache_ra_op] 2025/09/08 17:23:21 coverage filter: trace_raw_output_page_cache_ra_order: [] 2025/09/08 17:23:21 coverage filter: include/trace/events/readahead.h: [] 2025/09/08 17:23:21 coverage filter: mm/readahead.c: [mm/readahead.c] 2025/09/08 17:23:21 area "symbols": 402 PCs in the cover filter 2025/09/08 17:23:21 area "files": 516 PCs in the cover filter 2025/09/08 17:23:21 area "": 0 PCs in the cover filter 2025/09/08 17:23:21 executor cover filter: 0 PCs 2025/09/08 17:23:23 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/08 17:23:23 new: machine check complete 2025/09/08 17:23:23 new: adding 12583 seeds 2025/09/08 17:23:23 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/08 17:23:23 base: machine check complete 2025/09/08 17:25:23 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:25 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:32 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:33 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:34 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:34 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:36 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:37 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:38 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:39 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 17:25:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:25:43 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:25:44 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:26:12 runner 6 connected 2025/09/08 17:26:14 runner 7 connected 2025/09/08 17:26:20 runner 5 connected 2025/09/08 17:26:22 runner 9 connected 2025/09/08 17:26:23 runner 1 connected 2025/09/08 17:26:23 runner 0 connected 2025/09/08 17:26:25 runner 4 connected 2025/09/08 17:26:27 runner 3 connected 2025/09/08 17:26:27 runner 8 connected 2025/09/08 17:26:28 runner 2 connected 2025/09/08 17:26:32 runner 0 connected 2025/09/08 17:26:32 runner 2 connected 2025/09/08 17:26:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:26:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:27:00 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:27:04 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:27:22 STAT { "buffer too small": 0, "candidate triage jobs": 54, "candidates": 9674, "comps overflows": 0, "corpus": 2820, "corpus [files]": 1266, "corpus [symbols]": 106, "cover overflows": 567, "coverage": 85780, "distributor delayed": 2447, "distributor undelayed": 2446, "distributor violated": 0, "exec candidate": 2909, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6384, "exec total [new]": 12685, "exec triage": 8826, "executor restarts [base]": 65, "executor restarts [new]": 135, "fault jobs": 0, "fuzzer jobs": 54, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 86309, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2909, "no exec duration": 16734000000, "no exec requests": 129, "pending": 0, "prog exec time": 383, "reproducing": 0, "rpc recv": 1599462384, "rpc sent": 323365320, "signal": 84867, "smash jobs": 0, "triage jobs": 0, "vm output": 6455859, "vm restarts [base]": 6, "vm restarts [new]": 20 } 2025/09/08 17:27:30 runner 6 connected 2025/09/08 17:27:31 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:27:38 runner 5 connected 2025/09/08 17:27:44 base crash "WARNING in bch2_trans_srcu_unlock" is already known 2025/09/08 17:27:44 patched crashed: WARNING in bch2_trans_srcu_unlock [need repro = false] 2025/09/08 17:27:57 runner 3 connected 2025/09/08 17:28:02 runner 2 connected 2025/09/08 17:28:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:28:28 runner 0 connected 2025/09/08 17:28:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:28:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:28:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:28:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:28:41 runner 1 connected 2025/09/08 17:28:50 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:28:59 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:29:15 runner 3 connected 2025/09/08 17:29:17 runner 8 connected 2025/09/08 17:29:23 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:29:26 runner 5 connected 2025/09/08 17:29:31 runner 0 connected 2025/09/08 17:29:37 runner 6 connected 2025/09/08 17:29:39 runner 0 connected 2025/09/08 17:29:48 runner 3 connected 2025/09/08 17:29:58 base crash "INFO: task hung in evict" is already known 2025/09/08 17:29:58 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 17:30:01 base crash "INFO: task hung in evict" is already known 2025/09/08 17:30:01 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 17:30:19 runner 1 connected 2025/09/08 17:30:25 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:30:31 base crash "kernel BUG in txUnlock" is already known 2025/09/08 17:30:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 17:30:38 base crash: kernel BUG in txUnlock 2025/09/08 17:30:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 17:30:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 17:30:44 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 17:30:47 runner 9 connected 2025/09/08 17:30:57 runner 4 connected 2025/09/08 17:31:12 base crash: kernel BUG in txUnlock 2025/09/08 17:31:14 runner 2 connected 2025/09/08 17:31:20 runner 1 connected 2025/09/08 17:31:25 base crash "WARNING in dbAdjTree" is already known 2025/09/08 17:31:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 17:31:27 runner 0 connected 2025/09/08 17:31:30 runner 0 connected 2025/09/08 17:31:33 runner 8 connected 2025/09/08 17:31:33 runner 7 connected 2025/09/08 17:32:09 runner 1 connected 2025/09/08 17:32:17 base crash: kernel BUG in txUnlock 2025/09/08 17:32:21 runner 5 connected 2025/09/08 17:32:22 STAT { "buffer too small": 0, "candidate triage jobs": 52, "candidates": 6467, "comps overflows": 0, "corpus": 5954, "corpus [files]": 2052, "corpus [symbols]": 198, "cover overflows": 1759, "coverage": 101047, "distributor delayed": 6110, "distributor undelayed": 6110, "distributor violated": 1, "exec candidate": 6116, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10784, "exec total [new]": 28714, "exec triage": 18532, "executor restarts [base]": 123, "executor restarts [new]": 295, "fault jobs": 0, "fuzzer jobs": 52, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 101801, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6116, "no exec duration": 16734000000, "no exec requests": 129, "pending": 0, "prog exec time": 362, "reproducing": 0, "rpc recv": 2963146552, "rpc sent": 664982952, "signal": 100093, "smash jobs": 0, "triage jobs": 0, "vm output": 14366397, "vm restarts [base]": 15, "vm restarts [new]": 35 } 2025/09/08 17:33:13 runner 2 connected 2025/09/08 17:33:35 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/08 17:33:35 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/08 17:33:36 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 17:33:36 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 17:34:12 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/08 17:34:12 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/08 17:34:26 runner 3 connected 2025/09/08 17:34:33 runner 6 connected 2025/09/08 17:34:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:34:36 base crash: possible deadlock in ntfs_fiemap 2025/09/08 17:34:49 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/08 17:34:49 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 17:35:08 runner 4 connected 2025/09/08 17:35:21 base crash "WARNING in dbAdjTree" is already known 2025/09/08 17:35:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 17:35:31 runner 5 connected 2025/09/08 17:35:33 runner 2 connected 2025/09/08 17:35:46 runner 0 connected 2025/09/08 17:36:18 runner 6 connected 2025/09/08 17:36:27 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/08 17:36:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:36:37 base crash: WARNING in dbAdjTree 2025/09/08 17:36:41 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 17:36:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 17:37:22 STAT { "buffer too small": 0, "candidate triage jobs": 3, "candidates": 4807, "comps overflows": 0, "corpus": 7597, "corpus [files]": 2451, "corpus [symbols]": 247, "cover overflows": 2764, "coverage": 106038, "distributor delayed": 7493, "distributor undelayed": 7493, "distributor violated": 1, "exec candidate": 7776, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17355, "exec total [new]": 46456, "exec triage": 23649, "executor restarts [base]": 179, "executor restarts [new]": 461, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 106878, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7770, "no exec duration": 16734000000, "no exec requests": 129, "pending": 0, "prog exec time": 355, "reproducing": 0, "rpc recv": 3792627648, "rpc sent": 1061807760, "signal": 105077, "smash jobs": 0, "triage jobs": 0, "vm output": 23986501, "vm restarts [base]": 17, "vm restarts [new]": 41 } 2025/09/08 17:37:25 runner 0 connected 2025/09/08 17:37:25 runner 0 connected 2025/09/08 17:37:34 runner 1 connected 2025/09/08 17:37:38 runner 7 connected 2025/09/08 17:37:48 runner 6 connected 2025/09/08 17:37:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:38:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:38:06 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:38:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 17:38:18 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 17:38:47 runner 9 connected 2025/09/08 17:38:51 runner 7 connected 2025/09/08 17:38:52 triaged 100.0% of the corpus 2025/09/08 17:38:52 starting bug reproductions 2025/09/08 17:38:52 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/08 17:38:52 triaged 100.0% of the corpus 2025/09/08 17:38:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:39:00 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 17:39:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:39:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:39:02 runner 3 connected 2025/09/08 17:39:07 runner 1 connected 2025/09/08 17:39:09 runner 6 connected 2025/09/08 17:39:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:39:39 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:39:55 runner 0 connected 2025/09/08 17:39:57 runner 8 connected 2025/09/08 17:39:57 runner 4 connected 2025/09/08 17:39:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 17:40:02 runner 3 connected 2025/09/08 17:40:16 base crash: WARNING in dbAdjTree 2025/09/08 17:40:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:40:37 runner 3 connected 2025/09/08 17:40:41 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/08 17:40:41 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 17:40:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:40:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:40:53 runner 1 connected 2025/09/08 17:41:12 runner 1 connected 2025/09/08 17:41:13 runner 2 connected 2025/09/08 17:41:32 runner 3 connected 2025/09/08 17:41:32 runner 4 connected 2025/09/08 17:41:36 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/08 17:41:36 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/08 17:41:39 runner 5 connected 2025/09/08 17:41:41 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:41:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:41:43 runner 6 connected 2025/09/08 17:42:03 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 17:42:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 69, "corpus": 7732, "corpus [files]": 2477, "corpus [symbols]": 252, "cover overflows": 5422, "coverage": 107410, "distributor delayed": 7785, "distributor undelayed": 7785, "distributor violated": 1, "exec candidate": 12583, "exec collide": 311, "exec fuzz": 690, "exec gen": 47, "exec hints": 97, "exec inject": 0, "exec minimize": 2467, "exec retries": 4, "exec seeds": 253, "exec smash": 438, "exec total [base]": 22963, "exec total [new]": 56588, "exec triage": 24281, "executor restarts [base]": 240, "executor restarts [new]": 587, "fault jobs": 0, "fuzzer jobs": 249, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 96, "max signal": 109034, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1585, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8011, "no exec duration": 17023000000, "no exec requests": 131, "pending": 0, "prog exec time": 980, "reproducing": 0, "rpc recv": 4876705804, "rpc sent": 1541971264, "signal": 106309, "smash jobs": 115, "triage jobs": 38, "vm output": 30754994, "vm restarts [base]": 23, "vm restarts [new]": 57 } 2025/09/08 17:42:32 runner 7 connected 2025/09/08 17:42:38 runner 1 connected 2025/09/08 17:42:59 runner 1 connected 2025/09/08 17:43:05 base crash "INFO: task hung in path_openat" is already known 2025/09/08 17:43:05 patched crashed: INFO: task hung in path_openat [need repro = false] 2025/09/08 17:43:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:43:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 17:43:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:43:31 base crash: WARNING in dbAdjTree 2025/09/08 17:43:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:43:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:44:02 runner 9 connected 2025/09/08 17:44:04 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:44:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:44:08 runner 8 connected 2025/09/08 17:44:12 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:44:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:44:13 runner 2 connected 2025/09/08 17:44:20 runner 7 connected 2025/09/08 17:44:21 runner 1 connected 2025/09/08 17:44:39 runner 0 connected 2025/09/08 17:44:44 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/08 17:44:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 17:44:46 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:44:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:44:48 runner 1 connected 2025/09/08 17:44:49 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:44:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:44:52 runner 5 connected 2025/09/08 17:44:52 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 17:44:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:45:01 runner 4 connected 2025/09/08 17:45:09 base crash: kernel BUG in jfs_evict_inode 2025/09/08 17:45:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:45:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:45:20 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 17:45:33 runner 2 connected 2025/09/08 17:45:36 runner 9 connected 2025/09/08 17:45:38 runner 8 connected 2025/09/08 17:45:40 base crash "WARNING in hfs_bnode_create" is already known 2025/09/08 17:45:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 17:45:41 base crash "WARNING in hfs_bnode_create" is already known 2025/09/08 17:45:41 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 17:45:42 runner 7 connected 2025/09/08 17:45:49 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 17:45:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:45:59 base crash "WARNING in hfs_bnode_create" is already known 2025/09/08 17:45:59 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 17:46:00 runner 0 connected 2025/09/08 17:46:00 runner 6 connected 2025/09/08 17:46:01 runner 1 connected 2025/09/08 17:46:01 base crash "WARNING in hfs_bnode_create" is already known 2025/09/08 17:46:01 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 17:46:09 runner 2 connected 2025/09/08 17:46:22 base crash "kernel BUG in may_open" is already known 2025/09/08 17:46:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 17:46:29 runner 4 connected 2025/09/08 17:46:30 runner 0 connected 2025/09/08 17:46:38 runner 1 connected 2025/09/08 17:46:45 runner 2 connected 2025/09/08 17:46:48 runner 9 connected 2025/09/08 17:46:51 runner 8 connected 2025/09/08 17:47:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:47:11 runner 6 connected 2025/09/08 17:47:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 170, "corpus": 7804, "corpus [files]": 2496, "corpus [symbols]": 258, "cover overflows": 7723, "coverage": 107775, "distributor delayed": 8007, "distributor undelayed": 8007, "distributor violated": 1, "exec candidate": 12583, "exec collide": 623, "exec fuzz": 1253, "exec gen": 78, "exec hints": 281, "exec inject": 0, "exec minimize": 4035, "exec retries": 4, "exec seeds": 462, "exec smash": 952, "exec total [base]": 25582, "exec total [new]": 60411, "exec triage": 24697, "executor restarts [base]": 301, "executor restarts [new]": 715, "fault jobs": 0, "fuzzer jobs": 313, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 109, "max signal": 109775, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2580, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8162, "no exec duration": 22389000000, "no exec requests": 143, "pending": 0, "prog exec time": 982, "reproducing": 0, "rpc recv": 6065549860, "rpc sent": 1919904240, "signal": 106624, "smash jobs": 165, "triage jobs": 39, "vm output": 34802272, "vm restarts [base]": 29, "vm restarts [new]": 78 } 2025/09/08 17:47:24 base crash: kernel BUG in may_open 2025/09/08 17:47:30 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 17:47:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:47:38 base crash: INFO: task hung in __iterate_supers 2025/09/08 17:47:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:47:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:48:03 runner 1 connected 2025/09/08 17:48:22 runner 2 connected 2025/09/08 17:48:23 base crash: WARNING in hfs_bnode_create 2025/09/08 17:48:27 runner 0 connected 2025/09/08 17:48:32 runner 4 connected 2025/09/08 17:48:33 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 17:48:33 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 17:48:34 runner 3 connected 2025/09/08 17:48:35 runner 9 connected 2025/09/08 17:48:44 runner 8 connected 2025/09/08 17:49:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:49:12 runner 1 connected 2025/09/08 17:49:18 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 17:49:29 base crash: kernel BUG in jfs_evict_inode 2025/09/08 17:49:29 runner 3 connected 2025/09/08 17:49:55 base crash: kernel BUG in jfs_evict_inode 2025/09/08 17:50:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 17:50:07 runner 6 connected 2025/09/08 17:50:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 17:50:14 runner 4 connected 2025/09/08 17:50:22 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 17:50:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 17:50:27 runner 0 connected 2025/09/08 17:50:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 17:50:44 runner 3 connected 2025/09/08 17:50:50 runner 8 connected 2025/09/08 17:51:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 17:51:07 base crash: kernel BUG in may_open 2025/09/08 17:51:07 runner 2 connected 2025/09/08 17:51:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 17:51:11 runner 2 connected 2025/09/08 17:51:13 runner 5 connected 2025/09/08 17:51:27 runner 1 connected 2025/09/08 17:51:36 base crash: kernel BUG in may_open 2025/09/08 17:51:44 base crash: WARNING in hfs_bnode_create 2025/09/08 17:51:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 17:51:50 runner 7 connected 2025/09/08 17:52:00 runner 3 connected 2025/09/08 17:52:03 runner 1 connected 2025/09/08 17:52:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 289, "corpus": 7914, "corpus [files]": 2514, "corpus [symbols]": 267, "cover overflows": 10644, "coverage": 108427, "distributor delayed": 8226, "distributor undelayed": 8226, "distributor violated": 1, "exec candidate": 12583, "exec collide": 1058, "exec fuzz": 2101, "exec gen": 111, "exec hints": 512, "exec inject": 0, "exec minimize": 6391, "exec retries": 4, "exec seeds": 745, "exec smash": 1750, "exec total [base]": 27188, "exec total [new]": 65932, "exec triage": 25219, "executor restarts [base]": 343, "executor restarts [new]": 861, "fault jobs": 0, "fuzzer jobs": 427, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 145, "max signal": 110582, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4296, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8366, "no exec duration": 23664000000, "no exec requests": 146, "pending": 0, "prog exec time": 968, "reproducing": 0, "rpc recv": 7056271196, "rpc sent": 2281631272, "signal": 107177, "smash jobs": 253, "triage jobs": 29, "vm output": 42098148, "vm restarts [base]": 37, "vm restarts [new]": 91 } 2025/09/08 17:52:32 runner 3 connected 2025/09/08 17:52:41 runner 0 connected 2025/09/08 17:52:42 runner 4 connected 2025/09/08 17:52:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 17:53:11 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 17:53:11 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 17:53:14 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:53:44 runner 8 connected 2025/09/08 17:53:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:54:03 runner 2 connected 2025/09/08 17:54:08 runner 0 connected 2025/09/08 17:54:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 17:54:47 runner 6 connected 2025/09/08 17:55:12 runner 3 connected 2025/09/08 17:55:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 17:55:26 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 17:55:43 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/08 17:55:43 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/08 17:55:49 base crash: kernel BUG in hfs_write_inode 2025/09/08 17:56:14 runner 1 connected 2025/09/08 17:56:16 runner 8 connected 2025/09/08 17:56:18 base crash: kernel BUG in jfs_evict_inode 2025/09/08 17:56:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:56:39 runner 3 connected 2025/09/08 17:56:46 runner 0 connected 2025/09/08 17:57:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 17:57:17 runner 3 connected 2025/09/08 17:57:19 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 17:57:19 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 17:57:20 runner 5 connected 2025/09/08 17:57:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 399, "corpus": 7983, "corpus [files]": 2522, "corpus [symbols]": 269, "cover overflows": 14017, "coverage": 108881, "distributor delayed": 8417, "distributor undelayed": 8417, "distributor violated": 1, "exec candidate": 12583, "exec collide": 1520, "exec fuzz": 3052, "exec gen": 162, "exec hints": 765, "exec inject": 0, "exec minimize": 8358, "exec retries": 4, "exec seeds": 987, "exec smash": 2723, "exec total [base]": 29217, "exec total [new]": 71294, "exec triage": 25678, "executor restarts [base]": 420, "executor restarts [new]": 1050, "fault jobs": 0, "fuzzer jobs": 460, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 133, "max signal": 111835, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6167, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8544, "no exec duration": 23879000000, "no exec requests": 149, "pending": 0, "prog exec time": 1255, "reproducing": 0, "rpc recv": 7799043928, "rpc sent": 2688879576, "signal": 107451, "smash jobs": 292, "triage jobs": 35, "vm output": 48802204, "vm restarts [base]": 44, "vm restarts [new]": 98 } 2025/09/08 17:58:10 runner 3 connected 2025/09/08 17:58:16 runner 9 connected 2025/09/08 17:58:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 17:58:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 17:59:06 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 17:59:06 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 17:59:18 runner 7 connected 2025/09/08 17:59:42 runner 5 connected 2025/09/08 17:59:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:00:02 base crash: INFO: task hung in evict 2025/09/08 18:00:02 runner 0 connected 2025/09/08 18:00:13 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/08 18:00:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/08 18:00:28 base crash: possible deadlock in filemap_fault 2025/09/08 18:00:45 runner 9 connected 2025/09/08 18:00:59 runner 0 connected 2025/09/08 18:01:05 base crash: INFO: task hung in user_get_super 2025/09/08 18:01:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:01:11 runner 4 connected 2025/09/08 18:01:18 runner 1 connected 2025/09/08 18:01:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 18:01:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:01:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:01:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 18:01:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 18:01:49 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 18:01:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:02:01 runner 2 connected 2025/09/08 18:02:03 runner 0 connected 2025/09/08 18:02:15 runner 3 connected 2025/09/08 18:02:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 481, "corpus": 8046, "corpus [files]": 2535, "corpus [symbols]": 279, "cover overflows": 16623, "coverage": 109162, "distributor delayed": 8556, "distributor undelayed": 8555, "distributor violated": 1, "exec candidate": 12583, "exec collide": 1878, "exec fuzz": 3699, "exec gen": 184, "exec hints": 941, "exec inject": 0, "exec minimize": 10187, "exec retries": 4, "exec seeds": 1143, "exec smash": 3417, "exec total [base]": 30969, "exec total [new]": 75511, "exec triage": 26000, "executor restarts [base]": 484, "executor restarts [new]": 1187, "fault jobs": 0, "fuzzer jobs": 515, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 161, "max signal": 112287, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7512, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8664, "no exec duration": 23879000000, "no exec requests": 149, "pending": 0, "prog exec time": 988, "reproducing": 0, "rpc recv": 8490956748, "rpc sent": 3020823680, "signal": 107773, "smash jobs": 334, "triage jobs": 20, "vm output": 53995694, "vm restarts [base]": 47, "vm restarts [new]": 107 } 2025/09/08 18:02:31 runner 8 connected 2025/09/08 18:02:32 base crash: kernel BUG in may_open 2025/09/08 18:02:32 runner 9 connected 2025/09/08 18:02:34 runner 2 connected 2025/09/08 18:02:35 runner 0 connected 2025/09/08 18:02:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:02:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:02:37 runner 6 connected 2025/09/08 18:02:46 runner 1 connected 2025/09/08 18:02:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:03:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:03:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:03:27 runner 0 connected 2025/09/08 18:03:29 runner 2 connected 2025/09/08 18:03:33 runner 4 connected 2025/09/08 18:03:46 runner 3 connected 2025/09/08 18:03:48 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:03:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:04:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:04:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:04:13 runner 1 connected 2025/09/08 18:04:16 base crash "WARNING in ni_rename" is already known 2025/09/08 18:04:16 patched crashed: WARNING in ni_rename [need repro = false] 2025/09/08 18:04:16 runner 6 connected 2025/09/08 18:04:33 base crash "WARNING in ni_rename" is already known 2025/09/08 18:04:33 patched crashed: WARNING in ni_rename [need repro = false] 2025/09/08 18:04:37 runner 8 connected 2025/09/08 18:04:38 runner 5 connected 2025/09/08 18:04:39 base crash: INFO: task hung in user_get_super 2025/09/08 18:04:46 base crash "WARNING in ni_rename" is already known 2025/09/08 18:04:46 patched crashed: WARNING in ni_rename [need repro = false] 2025/09/08 18:04:52 runner 4 connected 2025/09/08 18:05:05 runner 2 connected 2025/09/08 18:05:12 runner 0 connected 2025/09/08 18:05:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:05:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:05:21 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 18:05:23 runner 9 connected 2025/09/08 18:05:28 runner 3 connected 2025/09/08 18:05:34 runner 3 connected 2025/09/08 18:05:39 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 18:06:00 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/08 18:06:00 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 18:06:03 runner 6 connected 2025/09/08 18:06:07 base crash: WARNING in ni_rename 2025/09/08 18:06:09 runner 2 connected 2025/09/08 18:06:11 runner 1 connected 2025/09/08 18:06:11 base crash: WARNING in ni_rename 2025/09/08 18:06:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:06:29 runner 7 connected 2025/09/08 18:06:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:06:58 runner 0 connected 2025/09/08 18:07:00 runner 3 connected 2025/09/08 18:07:06 runner 1 connected 2025/09/08 18:07:18 runner 8 connected 2025/09/08 18:07:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 588, "corpus": 8104, "corpus [files]": 2538, "corpus [symbols]": 280, "cover overflows": 19280, "coverage": 109345, "distributor delayed": 8687, "distributor undelayed": 8687, "distributor violated": 1, "exec candidate": 12583, "exec collide": 2293, "exec fuzz": 4505, "exec gen": 223, "exec hints": 1163, "exec inject": 0, "exec minimize": 11694, "exec retries": 4, "exec seeds": 1332, "exec smash": 4265, "exec total [base]": 32781, "exec total [new]": 79838, "exec triage": 26267, "executor restarts [base]": 552, "executor restarts [new]": 1348, "fault jobs": 0, "fuzzer jobs": 557, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 172, "max signal": 112713, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8626, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8782, "no exec duration": 23989000000, "no exec requests": 150, "pending": 0, "prog exec time": 952, "reproducing": 0, "rpc recv": 9669484116, "rpc sent": 3400888784, "signal": 107918, "smash jobs": 353, "triage jobs": 32, "vm output": 59682991, "vm restarts [base]": 53, "vm restarts [new]": 129 } 2025/09/08 18:07:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:07:43 runner 4 connected 2025/09/08 18:07:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:07:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:07:49 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/08 18:07:49 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/08 18:07:54 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 18:08:08 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 18:08:12 runner 7 connected 2025/09/08 18:08:14 base crash: INFO: task hung in __iterate_supers 2025/09/08 18:08:14 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/08 18:08:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 18:08:28 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/08 18:08:28 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 18:08:35 runner 2 connected 2025/09/08 18:08:43 runner 2 connected 2025/09/08 18:08:43 runner 6 connected 2025/09/08 18:08:45 runner 3 connected 2025/09/08 18:08:52 fuzzer has reached the modified code (281 + 2540 + 0), continuing fuzzing 2025/09/08 18:09:03 runner 0 connected 2025/09/08 18:09:04 runner 9 connected 2025/09/08 18:09:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:09:06 runner 8 connected 2025/09/08 18:09:14 base crash: WARNING in hfs_bnode_create 2025/09/08 18:09:15 base crash: kernel BUG in jfs_evict_inode 2025/09/08 18:09:16 runner 5 connected 2025/09/08 18:09:23 base crash: kernel BUG in may_open 2025/09/08 18:09:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:10:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:10:01 runner 7 connected 2025/09/08 18:10:10 runner 2 connected 2025/09/08 18:10:11 runner 3 connected 2025/09/08 18:10:19 runner 1 connected 2025/09/08 18:10:28 runner 3 connected 2025/09/08 18:10:36 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 18:10:49 runner 4 connected 2025/09/08 18:10:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:11:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:11:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:11:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:11:33 runner 6 connected 2025/09/08 18:11:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:11:44 runner 3 connected 2025/09/08 18:12:12 runner 7 connected 2025/09/08 18:12:13 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/08 18:12:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 730, "corpus": 8167, "corpus [files]": 2544, "corpus [symbols]": 283, "cover overflows": 23443, "coverage": 109571, "distributor delayed": 8851, "distributor undelayed": 8851, "distributor violated": 1, "exec candidate": 12583, "exec collide": 2971, "exec fuzz": 5815, "exec gen": 297, "exec hints": 1544, "exec inject": 0, "exec minimize": 13042, "exec retries": 4, "exec seeds": 1592, "exec smash": 5693, "exec total [base]": 34718, "exec total [new]": 85700, "exec triage": 26642, "executor restarts [base]": 607, "executor restarts [new]": 1503, "fault jobs": 0, "fuzzer jobs": 519, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 136, "max signal": 113262, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9628, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8922, "no exec duration": 23989000000, "no exec requests": 150, "pending": 0, "prog exec time": 707, "reproducing": 0, "rpc recv": 10624982128, "rpc sent": 3871531688, "signal": 108121, "smash jobs": 365, "triage jobs": 18, "vm output": 65005500, "vm restarts [base]": 59, "vm restarts [new]": 142 } 2025/09/08 18:12:23 runner 8 connected 2025/09/08 18:12:25 runner 3 connected 2025/09/08 18:12:28 runner 1 connected 2025/09/08 18:12:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:12:53 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 18:12:59 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/08 18:12:59 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 18:13:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:13:10 runner 0 connected 2025/09/08 18:13:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:13:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:13:38 runner 0 connected 2025/09/08 18:13:49 runner 4 connected 2025/09/08 18:13:50 runner 5 connected 2025/09/08 18:13:58 runner 6 connected 2025/09/08 18:14:20 runner 7 connected 2025/09/08 18:14:32 runner 3 connected 2025/09/08 18:14:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:14:44 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 18:14:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:14:55 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 18:15:02 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/08 18:15:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/08 18:15:20 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 18:15:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:15:36 runner 6 connected 2025/09/08 18:15:37 runner 2 connected 2025/09/08 18:15:41 runner 8 connected 2025/09/08 18:15:44 runner 1 connected 2025/09/08 18:15:54 base crash: kernel BUG in jfs_evict_inode 2025/09/08 18:15:58 runner 0 connected 2025/09/08 18:16:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:16:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:16:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:16:10 runner 7 connected 2025/09/08 18:16:19 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/08 18:16:21 runner 4 connected 2025/09/08 18:16:43 runner 1 connected 2025/09/08 18:16:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:16:58 runner 6 connected 2025/09/08 18:17:00 runner 3 connected 2025/09/08 18:17:04 runner 1 connected 2025/09/08 18:17:10 runner 3 connected 2025/09/08 18:17:15 base crash: kernel BUG in may_open 2025/09/08 18:17:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:17:22 base crash: WARNING in hfs_bnode_create 2025/09/08 18:17:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8226, "corpus [files]": 2555, "corpus [symbols]": 289, "cover overflows": 27236, "coverage": 109825, "distributor delayed": 8996, "distributor undelayed": 8996, "distributor violated": 1, "exec candidate": 12583, "exec collide": 3613, "exec fuzz": 7014, "exec gen": 360, "exec hints": 1906, "exec inject": 0, "exec minimize": 14316, "exec retries": 4, "exec seeds": 1753, "exec smash": 7069, "exec total [base]": 37496, "exec total [new]": 91117, "exec triage": 26965, "executor restarts [base]": 671, "executor restarts [new]": 1645, "fault jobs": 0, "fuzzer jobs": 517, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 140, "max signal": 113523, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10599, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9040, "no exec duration": 23989000000, "no exec requests": 150, "pending": 0, "prog exec time": 780, "reproducing": 0, "rpc recv": 11678985476, "rpc sent": 4373372320, "signal": 108271, "smash jobs": 362, "triage jobs": 15, "vm output": 71646797, "vm restarts [base]": 63, "vm restarts [new]": 160 } 2025/09/08 18:17:30 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/08 18:17:30 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/08 18:17:50 runner 2 connected 2025/09/08 18:18:12 runner 0 connected 2025/09/08 18:18:12 runner 2 connected 2025/09/08 18:18:15 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 18:18:15 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 18:18:18 runner 1 connected 2025/09/08 18:18:19 runner 1 connected 2025/09/08 18:18:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:19:01 base crash "WARNING in btrfs_commit_transaction" is already known 2025/09/08 18:19:01 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/08 18:19:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:19:12 runner 6 connected 2025/09/08 18:19:19 base crash "WARNING in btrfs_commit_transaction" is already known 2025/09/08 18:19:19 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/08 18:19:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:19:47 runner 0 connected 2025/09/08 18:19:56 runner 5 connected 2025/09/08 18:19:58 runner 8 connected 2025/09/08 18:20:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:20:16 runner 0 connected 2025/09/08 18:20:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:20:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:20:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:20:33 runner 3 connected 2025/09/08 18:20:48 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 18:20:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:21:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:21:03 runner 3 connected 2025/09/08 18:21:09 runner 5 connected 2025/09/08 18:21:12 runner 6 connected 2025/09/08 18:21:22 runner 2 connected 2025/09/08 18:21:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 18:21:37 runner 2 connected 2025/09/08 18:21:48 runner 7 connected 2025/09/08 18:21:57 runner 8 connected 2025/09/08 18:22:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:22:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 940, "corpus": 8292, "corpus [files]": 2560, "corpus [symbols]": 289, "cover overflows": 31365, "coverage": 110059, "distributor delayed": 9137, "distributor undelayed": 9137, "distributor violated": 1, "exec candidate": 12583, "exec collide": 4263, "exec fuzz": 8305, "exec gen": 415, "exec hints": 2281, "exec inject": 0, "exec minimize": 16011, "exec retries": 4, "exec seeds": 1932, "exec smash": 8516, "exec total [base]": 39603, "exec total [new]": 97149, "exec triage": 27301, "executor restarts [base]": 741, "executor restarts [new]": 1794, "fault jobs": 0, "fuzzer jobs": 511, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 136, "max signal": 113951, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11733, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9173, "no exec duration": 23990000000, "no exec requests": 151, "pending": 0, "prog exec time": 895, "reproducing": 0, "rpc recv": 12601048200, "rpc sent": 4857457648, "signal": 108490, "smash jobs": 354, "triage jobs": 21, "vm output": 78455885, "vm restarts [base]": 69, "vm restarts [new]": 172 } 2025/09/08 18:22:32 runner 0 connected 2025/09/08 18:22:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 18:22:53 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 18:23:07 runner 1 connected 2025/09/08 18:23:46 runner 7 connected 2025/09/08 18:23:49 runner 3 connected 2025/09/08 18:23:57 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/08 18:23:57 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 18:24:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:24:12 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/09/08 18:24:12 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/08 18:24:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:24:23 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/08 18:24:23 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 18:24:54 runner 3 connected 2025/09/08 18:25:05 runner 1 connected 2025/09/08 18:25:07 runner 1 connected 2025/09/08 18:25:09 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/08 18:25:09 runner 7 connected 2025/09/08 18:25:12 runner 0 connected 2025/09/08 18:25:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:25:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:26:06 runner 0 connected 2025/09/08 18:26:10 base crash: INFO: trying to register non-static key in txEnd 2025/09/08 18:26:14 runner 5 connected 2025/09/08 18:26:27 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 18:26:33 runner 2 connected 2025/09/08 18:26:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:26:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:26:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:27:01 base crash "WARNING in btrfs_commit_transaction" is already known 2025/09/08 18:27:01 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/08 18:27:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:27:06 runner 1 connected 2025/09/08 18:27:17 runner 4 connected 2025/09/08 18:27:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1085, "corpus": 8356, "corpus [files]": 2579, "corpus [symbols]": 298, "cover overflows": 35631, "coverage": 110627, "distributor delayed": 9282, "distributor undelayed": 9282, "distributor violated": 1, "exec candidate": 12583, "exec collide": 4923, "exec fuzz": 9466, "exec gen": 490, "exec hints": 2622, "exec inject": 0, "exec minimize": 17720, "exec retries": 5, "exec seeds": 2131, "exec smash": 9866, "exec total [base]": 41903, "exec total [new]": 102991, "exec triage": 27641, "executor restarts [base]": 792, "executor restarts [new]": 1926, "fault jobs": 0, "fuzzer jobs": 477, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 129, "max signal": 114401, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12870, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9296, "no exec duration": 23990000000, "no exec requests": 151, "pending": 0, "prog exec time": 934, "reproducing": 0, "rpc recv": 13407638128, "rpc sent": 5309419296, "signal": 108743, "smash jobs": 333, "triage jobs": 15, "vm output": 86218692, "vm restarts [base]": 73, "vm restarts [new]": 182 } 2025/09/08 18:27:31 runner 1 connected 2025/09/08 18:27:33 runner 8 connected 2025/09/08 18:27:46 runner 3 connected 2025/09/08 18:27:59 runner 5 connected 2025/09/08 18:28:00 runner 0 connected 2025/09/08 18:28:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:28:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 18:28:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:28:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 18:29:08 runner 0 connected 2025/09/08 18:29:10 runner 2 connected 2025/09/08 18:29:11 runner 1 connected 2025/09/08 18:29:19 runner 5 connected 2025/09/08 18:29:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:29:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:29:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:29:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:30:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:30:37 runner 7 connected 2025/09/08 18:30:43 runner 2 connected 2025/09/08 18:30:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:30:48 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/08 18:30:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 18:30:51 runner 0 connected 2025/09/08 18:30:53 runner 2 connected 2025/09/08 18:30:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:31:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:31:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:31:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:31:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:31:30 runner 3 connected 2025/09/08 18:31:44 runner 1 connected 2025/09/08 18:31:45 runner 4 connected 2025/09/08 18:31:48 runner 6 connected 2025/09/08 18:31:59 runner 7 connected 2025/09/08 18:32:11 runner 0 connected 2025/09/08 18:32:17 runner 8 connected 2025/09/08 18:32:18 runner 1 connected 2025/09/08 18:32:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1180, "corpus": 8405, "corpus [files]": 2590, "corpus [symbols]": 304, "cover overflows": 39221, "coverage": 110839, "distributor delayed": 9403, "distributor undelayed": 9403, "distributor violated": 1, "exec candidate": 12583, "exec collide": 5521, "exec fuzz": 10627, "exec gen": 550, "exec hints": 2967, "exec inject": 0, "exec minimize": 19164, "exec retries": 5, "exec seeds": 2293, "exec smash": 11180, "exec total [base]": 44362, "exec total [new]": 108378, "exec triage": 27928, "executor restarts [base]": 853, "executor restarts [new]": 2061, "fault jobs": 0, "fuzzer jobs": 455, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 121, "max signal": 114752, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13842, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9405, "no exec duration": 24356000000, "no exec requests": 152, "pending": 0, "prog exec time": 1076, "reproducing": 0, "rpc recv": 14411287808, "rpc sent": 5768358688, "signal": 108950, "smash jobs": 315, "triage jobs": 19, "vm output": 91996109, "vm restarts [base]": 77, "vm restarts [new]": 199 } 2025/09/08 18:32:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:32:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:32:58 base crash: kernel BUG in may_open 2025/09/08 18:33:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:33:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:33:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:33:32 runner 4 connected 2025/09/08 18:33:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:33:47 runner 3 connected 2025/09/08 18:33:50 runner 2 connected 2025/09/08 18:33:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:34:00 runner 6 connected 2025/09/08 18:34:08 runner 9 connected 2025/09/08 18:34:12 runner 7 connected 2025/09/08 18:34:22 runner 8 connected 2025/09/08 18:34:28 base crash: kernel BUG in hfs_write_inode 2025/09/08 18:34:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:34:47 runner 0 connected 2025/09/08 18:34:48 base crash "INFO: task hung in jfs_commit_inode" is already known 2025/09/08 18:34:48 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/09/08 18:34:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 18:34:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 18:35:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:35:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:35:25 runner 3 connected 2025/09/08 18:35:27 runner 0 connected 2025/09/08 18:35:31 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 18:35:36 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 18:35:37 runner 3 connected 2025/09/08 18:35:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:35:44 runner 2 connected 2025/09/08 18:35:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:35:50 runner 2 connected 2025/09/08 18:35:58 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 18:35:59 runner 5 connected 2025/09/08 18:35:59 runner 4 connected 2025/09/08 18:36:19 runner 1 connected 2025/09/08 18:36:28 runner 1 connected 2025/09/08 18:36:33 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 18:36:34 runner 9 connected 2025/09/08 18:36:44 runner 8 connected 2025/09/08 18:36:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:36:48 runner 0 connected 2025/09/08 18:36:57 base crash: possible deadlock in ntfs_fiemap 2025/09/08 18:36:58 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/08 18:37:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:37:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:37:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1257, "corpus": 8453, "corpus [files]": 2598, "corpus [symbols]": 307, "cover overflows": 42224, "coverage": 111029, "distributor delayed": 9495, "distributor undelayed": 9494, "distributor violated": 1, "exec candidate": 12583, "exec collide": 6066, "exec fuzz": 11693, "exec gen": 618, "exec hints": 3303, "exec inject": 0, "exec minimize": 20376, "exec retries": 5, "exec seeds": 2449, "exec smash": 12369, "exec total [base]": 46295, "exec total [new]": 113160, "exec triage": 28134, "executor restarts [base]": 919, "executor restarts [new]": 2231, "fault jobs": 0, "fuzzer jobs": 402, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 116, "max signal": 115102, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14782, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9490, "no exec duration": 24356000000, "no exec requests": 152, "pending": 0, "prog exec time": 881, "reproducing": 0, "rpc recv": 15401401272, "rpc sent": 6146723384, "signal": 109073, "smash jobs": 275, "triage jobs": 11, "vm output": 98866733, "vm restarts [base]": 82, "vm restarts [new]": 214 } 2025/09/08 18:37:23 runner 2 connected 2025/09/08 18:37:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:37:33 runner 7 connected 2025/09/08 18:37:39 base crash "possible deadlock in hfs_find_init" is already known 2025/09/08 18:37:39 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 18:37:47 runner 3 connected 2025/09/08 18:37:53 runner 3 connected 2025/09/08 18:38:14 runner 8 connected 2025/09/08 18:38:14 runner 0 connected 2025/09/08 18:38:16 runner 0 connected 2025/09/08 18:38:35 runner 1 connected 2025/09/08 18:38:35 base crash: kernel BUG in jfs_evict_inode 2025/09/08 18:39:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:39:14 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/08 18:39:14 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/08 18:39:32 runner 2 connected 2025/09/08 18:39:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:39:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 18:39:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:39:59 runner 6 connected 2025/09/08 18:40:03 runner 5 connected 2025/09/08 18:40:37 runner 1 connected 2025/09/08 18:40:40 runner 4 connected 2025/09/08 18:40:46 runner 0 connected 2025/09/08 18:41:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:41:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:41:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:41:59 runner 2 connected 2025/09/08 18:42:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:42:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:42:13 base crash: kernel BUG in may_open 2025/09/08 18:42:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1321, "corpus": 8491, "corpus [files]": 2603, "corpus [symbols]": 307, "cover overflows": 45761, "coverage": 111175, "distributor delayed": 9601, "distributor undelayed": 9601, "distributor violated": 1, "exec candidate": 12583, "exec collide": 6719, "exec fuzz": 13004, "exec gen": 696, "exec hints": 3757, "exec inject": 0, "exec minimize": 21525, "exec retries": 5, "exec seeds": 2589, "exec smash": 13811, "exec total [base]": 48186, "exec total [new]": 118674, "exec triage": 28416, "executor restarts [base]": 994, "executor restarts [new]": 2427, "fault jobs": 0, "fuzzer jobs": 320, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 86, "max signal": 115434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15775, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9606, "no exec duration": 24356000000, "no exec requests": 152, "pending": 0, "prog exec time": 678, "reproducing": 0, "rpc recv": 16167964736, "rpc sent": 6576952824, "signal": 109191, "smash jobs": 217, "triage jobs": 17, "vm output": 107745879, "vm restarts [base]": 88, "vm restarts [new]": 223 } 2025/09/08 18:42:31 base crash: INFO: task hung in evict 2025/09/08 18:42:41 runner 2 connected 2025/09/08 18:42:50 runner 5 connected 2025/09/08 18:42:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:42:58 runner 0 connected 2025/09/08 18:43:01 runner 6 connected 2025/09/08 18:43:10 runner 1 connected 2025/09/08 18:43:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:43:20 runner 3 connected 2025/09/08 18:43:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:43:47 runner 1 connected 2025/09/08 18:43:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:43:56 base crash: kernel BUG in hfs_write_inode 2025/09/08 18:44:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:44:09 runner 7 connected 2025/09/08 18:44:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:44:34 runner 0 connected 2025/09/08 18:44:45 runner 4 connected 2025/09/08 18:44:51 base crash: possible deadlock in attr_data_get_block 2025/09/08 18:44:53 runner 1 connected 2025/09/08 18:45:01 runner 5 connected 2025/09/08 18:45:06 runner 2 connected 2025/09/08 18:45:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:45:40 runner 0 connected 2025/09/08 18:46:18 runner 3 connected 2025/09/08 18:46:20 base crash: WARNING in btrfs_commit_transaction 2025/09/08 18:46:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:47:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:47:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:47:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:47:17 runner 3 connected 2025/09/08 18:47:19 runner 9 connected 2025/09/08 18:47:22 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 18:47:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1390, "corpus": 8533, "corpus [files]": 2608, "corpus [symbols]": 309, "cover overflows": 49378, "coverage": 111272, "distributor delayed": 9705, "distributor undelayed": 9705, "distributor violated": 1, "exec candidate": 12583, "exec collide": 7454, "exec fuzz": 14436, "exec gen": 775, "exec hints": 4315, "exec inject": 0, "exec minimize": 22545, "exec retries": 5, "exec seeds": 2726, "exec smash": 15364, "exec total [base]": 50209, "exec total [new]": 124443, "exec triage": 28662, "executor restarts [base]": 1072, "executor restarts [new]": 2623, "fault jobs": 0, "fuzzer jobs": 207, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 57, "max signal": 115736, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16594, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9702, "no exec duration": 24356000000, "no exec requests": 152, "pending": 0, "prog exec time": 911, "reproducing": 0, "rpc recv": 16914029868, "rpc sent": 7029413832, "signal": 109274, "smash jobs": 135, "triage jobs": 15, "vm output": 115878466, "vm restarts [base]": 93, "vm restarts [new]": 235 } 2025/09/08 18:47:26 base crash: kernel BUG in jfs_evict_inode 2025/09/08 18:47:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:48:05 runner 0 connected 2025/09/08 18:48:06 runner 0 connected 2025/09/08 18:48:10 runner 7 connected 2025/09/08 18:48:11 runner 1 connected 2025/09/08 18:48:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:48:17 runner 2 connected 2025/09/08 18:48:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:48:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:48:31 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/08 18:48:31 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 18:48:31 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 18:48:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:48:44 runner 2 connected 2025/09/08 18:48:46 base crash: kernel BUG in txUnlock 2025/09/08 18:49:01 runner 3 connected 2025/09/08 18:49:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:49:16 runner 4 connected 2025/09/08 18:49:20 runner 8 connected 2025/09/08 18:49:21 runner 1 connected 2025/09/08 18:49:21 runner 7 connected 2025/09/08 18:49:21 runner 3 connected 2025/09/08 18:49:35 runner 0 connected 2025/09/08 18:49:36 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:49:54 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/08 18:50:03 runner 0 connected 2025/09/08 18:50:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:50:15 base crash: kernel BUG in may_open 2025/09/08 18:50:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:50:32 runner 9 connected 2025/09/08 18:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:50:43 runner 5 connected 2025/09/08 18:50:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:50:56 runner 8 connected 2025/09/08 18:51:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:51:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:51:11 runner 2 connected 2025/09/08 18:51:16 runner 7 connected 2025/09/08 18:51:17 base crash: kernel BUG in may_open 2025/09/08 18:51:27 runner 2 connected 2025/09/08 18:51:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:51:34 runner 0 connected 2025/09/08 18:51:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:51:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:51:56 runner 0 connected 2025/09/08 18:52:05 runner 3 connected 2025/09/08 18:52:07 runner 5 connected 2025/09/08 18:52:09 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/08 18:52:09 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 18:52:17 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 18:52:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1450, "corpus": 8570, "corpus [files]": 2614, "corpus [symbols]": 314, "cover overflows": 52407, "coverage": 111498, "distributor delayed": 9801, "distributor undelayed": 9800, "distributor violated": 1, "exec candidate": 12583, "exec collide": 8079, "exec fuzz": 15556, "exec gen": 831, "exec hints": 4827, "exec inject": 0, "exec minimize": 23507, "exec retries": 5, "exec seeds": 2835, "exec smash": 16540, "exec total [base]": 51822, "exec total [new]": 129206, "exec triage": 28856, "executor restarts [base]": 1138, "executor restarts [new]": 2786, "fault jobs": 0, "fuzzer jobs": 127, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 48, "max signal": 115913, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17369, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9776, "no exec duration": 24356000000, "no exec requests": 152, "pending": 0, "prog exec time": 810, "reproducing": 0, "rpc recv": 17964546472, "rpc sent": 7453693744, "signal": 109370, "smash jobs": 70, "triage jobs": 9, "vm output": 123471770, "vm restarts [base]": 101, "vm restarts [new]": 251 } 2025/09/08 18:52:23 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/08 18:52:23 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/08 18:52:29 runner 1 connected 2025/09/08 18:52:38 runner 8 connected 2025/09/08 18:52:45 runner 4 connected 2025/09/08 18:52:50 base crash: kernel BUG in hfs_write_inode 2025/09/08 18:52:58 base crash "general protection fault in lmLogSync" is already known 2025/09/08 18:52:58 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/08 18:53:06 runner 6 connected 2025/09/08 18:53:06 runner 2 connected 2025/09/08 18:53:06 base crash: kernel BUG in hfs_write_inode 2025/09/08 18:53:09 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 18:53:13 runner 7 connected 2025/09/08 18:53:47 runner 0 connected 2025/09/08 18:53:55 runner 5 connected 2025/09/08 18:54:00 runner 1 connected 2025/09/08 18:54:03 runner 1 connected 2025/09/08 18:54:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:54:10 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 18:55:05 runner 6 connected 2025/09/08 18:55:06 runner 9 connected 2025/09/08 18:55:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:55:09 base crash: possible deadlock in ocfs2_evict_inode 2025/09/08 18:55:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:55:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:56:04 runner 3 connected 2025/09/08 18:56:05 runner 3 connected 2025/09/08 18:56:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:56:10 runner 2 connected 2025/09/08 18:56:28 base crash: kernel BUG in hfs_write_inode 2025/09/08 18:56:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:56:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:56:40 runner 8 connected 2025/09/08 18:56:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 18:56:54 base crash "WARNING in udf_truncate_extents" is already known 2025/09/08 18:56:54 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/08 18:56:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 18:57:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 18:57:06 runner 1 connected 2025/09/08 18:57:17 runner 9 connected 2025/09/08 18:57:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1516, "corpus": 8604, "corpus [files]": 2619, "corpus [symbols]": 315, "cover overflows": 56532, "coverage": 111580, "distributor delayed": 9900, "distributor undelayed": 9900, "distributor violated": 1, "exec candidate": 12583, "exec collide": 8910, "exec fuzz": 17198, "exec gen": 923, "exec hints": 5994, "exec inject": 0, "exec minimize": 24471, "exec retries": 5, "exec seeds": 2944, "exec smash": 17720, "exec total [base]": 53710, "exec total [new]": 135400, "exec triage": 29063, "executor restarts [base]": 1208, "executor restarts [new]": 2951, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 11, "max signal": 116050, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18045, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9855, "no exec duration": 25151000000, "no exec requests": 156, "pending": 0, "prog exec time": 759, "reproducing": 0, "rpc recv": 18736447004, "rpc sent": 7938758416, "signal": 109441, "smash jobs": 9, "triage jobs": 12, "vm output": 132623012, "vm restarts [base]": 107, "vm restarts [new]": 263 } 2025/09/08 18:57:25 runner 3 connected 2025/09/08 18:57:35 runner 2 connected 2025/09/08 18:57:36 runner 7 connected 2025/09/08 18:57:49 runner 5 connected 2025/09/08 18:57:51 runner 1 connected 2025/09/08 18:57:51 runner 6 connected 2025/09/08 18:57:53 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/08 18:58:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:58:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 18:58:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:58:51 runner 0 connected 2025/09/08 18:59:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:59:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 18:59:10 runner 8 connected 2025/09/08 18:59:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 18:59:24 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 18:59:27 runner 3 connected 2025/09/08 18:59:37 runner 0 connected 2025/09/08 18:59:57 runner 7 connected 2025/09/08 19:00:04 runner 9 connected 2025/09/08 19:00:11 runner 6 connected 2025/09/08 19:00:13 runner 4 connected 2025/09/08 19:00:25 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/08 19:00:25 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 19:00:28 base crash "INFO: task hung in __closure_sync" is already known 2025/09/08 19:00:28 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/08 19:00:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:00:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:00:48 base crash "possible deadlock in ocfs2_read_folio" is already known 2025/09/08 19:00:48 patched crashed: possible deadlock in ocfs2_read_folio [need repro = false] 2025/09/08 19:00:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:01:13 runner 5 connected 2025/09/08 19:01:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:01:24 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:01:24 runner 2 connected 2025/09/08 19:01:26 runner 7 connected 2025/09/08 19:01:36 runner 1 connected 2025/09/08 19:01:38 runner 9 connected 2025/09/08 19:01:43 runner 8 connected 2025/09/08 19:01:43 base crash: kernel BUG in dbFindLeaf 2025/09/08 19:01:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:01:53 base crash: INFO: task hung in __closure_sync 2025/09/08 19:02:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:02:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:02:12 runner 4 connected 2025/09/08 19:02:12 runner 0 connected 2025/09/08 19:02:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1564, "corpus": 8640, "corpus [files]": 2626, "corpus [symbols]": 318, "cover overflows": 59372, "coverage": 111725, "distributor delayed": 9967, "distributor undelayed": 9967, "distributor violated": 1, "exec candidate": 12583, "exec collide": 9951, "exec fuzz": 18992, "exec gen": 1021, "exec hints": 6715, "exec inject": 0, "exec minimize": 25220, "exec retries": 5, "exec seeds": 3049, "exec smash": 18345, "exec total [base]": 55884, "exec total [new]": 140677, "exec triage": 29201, "executor restarts [base]": 1269, "executor restarts [new]": 3099, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 8, "max signal": 116206, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18548, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9911, "no exec duration": 25151000000, "no exec requests": 156, "pending": 0, "prog exec time": 782, "reproducing": 0, "rpc recv": 19700905312, "rpc sent": 8439885728, "signal": 109544, "smash jobs": 7, "triage jobs": 8, "vm output": 140268102, "vm restarts [base]": 112, "vm restarts [new]": 280 } 2025/09/08 19:02:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:02:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:02:26 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:02:32 runner 3 connected 2025/09/08 19:02:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:02:38 runner 7 connected 2025/09/08 19:02:42 runner 2 connected 2025/09/08 19:02:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:02:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:02:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:02:55 runner 6 connected 2025/09/08 19:03:00 runner 5 connected 2025/09/08 19:03:13 runner 8 connected 2025/09/08 19:03:14 runner 1 connected 2025/09/08 19:03:16 runner 1 connected 2025/09/08 19:03:19 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/08 19:03:27 runner 9 connected 2025/09/08 19:03:33 runner 0 connected 2025/09/08 19:03:35 runner 2 connected 2025/09/08 19:03:39 runner 4 connected 2025/09/08 19:04:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:04:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:04:16 runner 3 connected 2025/09/08 19:04:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:04:22 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:05:03 runner 9 connected 2025/09/08 19:05:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:05:12 runner 6 connected 2025/09/08 19:05:15 base crash: kernel BUG in may_open 2025/09/08 19:05:18 runner 2 connected 2025/09/08 19:05:18 runner 1 connected 2025/09/08 19:05:18 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 19:05:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:05:48 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:05:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:05:59 runner 8 connected 2025/09/08 19:06:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:06:11 runner 7 connected 2025/09/08 19:06:11 runner 0 connected 2025/09/08 19:06:15 runner 5 connected 2025/09/08 19:06:24 base crash "possible deadlock in hfs_find_init" is already known 2025/09/08 19:06:24 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 19:06:38 runner 2 connected 2025/09/08 19:06:41 runner 1 connected 2025/09/08 19:06:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:06:57 runner 0 connected 2025/09/08 19:07:21 runner 8 connected 2025/09/08 19:07:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1618, "corpus": 8669, "corpus [files]": 2630, "corpus [symbols]": 321, "cover overflows": 62814, "coverage": 111986, "distributor delayed": 10065, "distributor undelayed": 10065, "distributor violated": 1, "exec candidate": 12583, "exec collide": 10990, "exec fuzz": 21020, "exec gen": 1134, "exec hints": 7377, "exec inject": 0, "exec minimize": 25900, "exec retries": 5, "exec seeds": 3130, "exec smash": 18859, "exec total [base]": 57951, "exec total [new]": 145981, "exec triage": 29374, "executor restarts [base]": 1332, "executor restarts [new]": 3267, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 11, "max signal": 116851, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19122, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9978, "no exec duration": 25701000000, "no exec requests": 159, "pending": 0, "prog exec time": 896, "reproducing": 0, "rpc recv": 20695948592, "rpc sent": 8972984648, "signal": 109789, "smash jobs": 7, "triage jobs": 9, "vm output": 148092957, "vm restarts [base]": 120, "vm restarts [new]": 297 } 2025/09/08 19:07:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:07:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:07:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:07:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:07:40 runner 4 connected 2025/09/08 19:08:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:08:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:08:13 base crash: INFO: task hung in __closure_sync 2025/09/08 19:08:20 runner 5 connected 2025/09/08 19:08:22 runner 9 connected 2025/09/08 19:08:26 runner 7 connected 2025/09/08 19:08:29 runner 6 connected 2025/09/08 19:08:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:08:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:08:53 runner 2 connected 2025/09/08 19:08:56 runner 4 connected 2025/09/08 19:08:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 19:09:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:09:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:09:11 runner 2 connected 2025/09/08 19:09:35 runner 0 connected 2025/09/08 19:09:39 runner 3 connected 2025/09/08 19:09:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:09:47 runner 1 connected 2025/09/08 19:09:51 runner 9 connected 2025/09/08 19:09:57 runner 1 connected 2025/09/08 19:10:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:10:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:10:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:10:23 base crash: kernel BUG in may_open 2025/09/08 19:10:35 runner 5 connected 2025/09/08 19:10:57 runner 6 connected 2025/09/08 19:11:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:11:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:11:18 runner 9 connected 2025/09/08 19:11:19 runner 0 connected 2025/09/08 19:11:20 runner 1 connected 2025/09/08 19:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:11:59 runner 5 connected 2025/09/08 19:12:02 runner 3 connected 2025/09/08 19:12:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1690, "corpus": 8705, "corpus [files]": 2632, "corpus [symbols]": 321, "cover overflows": 66318, "coverage": 112072, "distributor delayed": 10147, "distributor undelayed": 10146, "distributor violated": 1, "exec candidate": 12583, "exec collide": 12033, "exec fuzz": 23040, "exec gen": 1258, "exec hints": 8117, "exec inject": 0, "exec minimize": 26928, "exec retries": 5, "exec seeds": 3242, "exec smash": 19556, "exec total [base]": 60823, "exec total [new]": 151922, "exec triage": 29547, "executor restarts [base]": 1391, "executor restarts [new]": 3393, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 8, "max signal": 117094, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19917, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10050, "no exec duration": 25701000000, "no exec requests": 159, "pending": 0, "prog exec time": 979, "reproducing": 0, "rpc recv": 21683973876, "rpc sent": 9571911632, "signal": 109850, "smash jobs": 6, "triage jobs": 12, "vm output": 155139395, "vm restarts [base]": 124, "vm restarts [new]": 313 } 2025/09/08 19:12:40 base crash: possible deadlock in hfs_find_init 2025/09/08 19:12:41 runner 1 connected 2025/09/08 19:12:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:12:56 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:13:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:13:17 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/08 19:13:17 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 19:13:29 runner 3 connected 2025/09/08 19:13:31 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/08 19:13:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 19:13:33 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/08 19:13:50 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 19:13:52 runner 9 connected 2025/09/08 19:13:53 runner 3 connected 2025/09/08 19:13:57 runner 1 connected 2025/09/08 19:14:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:14:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:14:14 runner 5 connected 2025/09/08 19:14:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:14:18 base crash: possible deadlock in hfs_find_init 2025/09/08 19:14:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:14:20 runner 2 connected 2025/09/08 19:14:22 runner 0 connected 2025/09/08 19:14:40 runner 1 connected 2025/09/08 19:14:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:14:51 runner 4 connected 2025/09/08 19:15:02 runner 2 connected 2025/09/08 19:15:07 runner 3 connected 2025/09/08 19:15:12 runner 3 connected 2025/09/08 19:15:16 runner 0 connected 2025/09/08 19:15:16 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:15:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:15:33 runner 2 connected 2025/09/08 19:15:41 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:15:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:16:06 runner 0 connected 2025/09/08 19:16:12 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/08 19:16:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:16:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:16:28 runner 5 connected 2025/09/08 19:16:34 runner 3 connected 2025/09/08 19:16:39 runner 3 connected 2025/09/08 19:16:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 19:16:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:17:00 runner 0 connected 2025/09/08 19:17:02 runner 7 connected 2025/09/08 19:17:12 base crash: kernel BUG in may_open 2025/09/08 19:17:14 runner 8 connected 2025/09/08 19:17:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1751, "corpus": 8734, "corpus [files]": 2639, "corpus [symbols]": 324, "cover overflows": 69667, "coverage": 112285, "distributor delayed": 10202, "distributor undelayed": 10202, "distributor violated": 1, "exec candidate": 12583, "exec collide": 13338, "exec fuzz": 25468, "exec gen": 1381, "exec hints": 8496, "exec inject": 0, "exec minimize": 27598, "exec retries": 5, "exec seeds": 3324, "exec smash": 20050, "exec total [base]": 63045, "exec total [new]": 157546, "exec triage": 29692, "executor restarts [base]": 1447, "executor restarts [new]": 3540, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 117320, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20376, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10105, "no exec duration": 25701000000, "no exec requests": 159, "pending": 0, "prog exec time": 1025, "reproducing": 0, "rpc recv": 22606154228, "rpc sent": 10123487936, "signal": 110027, "smash jobs": 4, "triage jobs": 10, "vm output": 161968317, "vm restarts [base]": 131, "vm restarts [new]": 328 } 2025/09/08 19:17:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 19:17:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:17:43 runner 9 connected 2025/09/08 19:17:49 runner 2 connected 2025/09/08 19:18:09 runner 0 connected 2025/09/08 19:18:13 base crash: kernel BUG in may_open 2025/09/08 19:18:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:18:16 base crash: WARNING in dbAdjTree 2025/09/08 19:18:26 runner 1 connected 2025/09/08 19:18:29 runner 7 connected 2025/09/08 19:18:32 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 19:18:51 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:19:03 runner 2 connected 2025/09/08 19:19:04 runner 3 connected 2025/09/08 19:19:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:19:09 runner 2 connected 2025/09/08 19:19:13 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 19:19:13 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 19:19:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:19:21 runner 3 connected 2025/09/08 19:19:45 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:19:47 runner 0 connected 2025/09/08 19:19:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:19:59 runner 9 connected 2025/09/08 19:20:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:20:02 runner 1 connected 2025/09/08 19:20:08 runner 4 connected 2025/09/08 19:20:09 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:20:33 runner 5 connected 2025/09/08 19:20:44 runner 3 connected 2025/09/08 19:20:51 runner 7 connected 2025/09/08 19:21:05 runner 2 connected 2025/09/08 19:21:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:21:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:21:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:21:35 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 19:21:35 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 19:21:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:21:59 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/08 19:21:59 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 19:22:18 runner 8 connected 2025/09/08 19:22:21 runner 6 connected 2025/09/08 19:22:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1788, "corpus": 8772, "corpus [files]": 2645, "corpus [symbols]": 329, "cover overflows": 73177, "coverage": 112445, "distributor delayed": 10293, "distributor undelayed": 10293, "distributor violated": 1, "exec candidate": 12583, "exec collide": 14366, "exec fuzz": 27498, "exec gen": 1479, "exec hints": 8789, "exec inject": 0, "exec minimize": 28748, "exec retries": 5, "exec seeds": 3438, "exec smash": 20664, "exec total [base]": 65301, "exec total [new]": 163079, "exec triage": 29895, "executor restarts [base]": 1506, "executor restarts [new]": 3692, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 117651, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21214, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10182, "no exec duration": 25891000000, "no exec requests": 162, "pending": 0, "prog exec time": 593, "reproducing": 0, "rpc recv": 23454275980, "rpc sent": 10653573312, "signal": 110129, "smash jobs": 12, "triage jobs": 10, "vm output": 169786759, "vm restarts [base]": 136, "vm restarts [new]": 342 } 2025/09/08 19:22:27 runner 9 connected 2025/09/08 19:22:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:22:29 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:22:30 runner 2 connected 2025/09/08 19:22:31 runner 5 connected 2025/09/08 19:22:48 runner 0 connected 2025/09/08 19:22:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:23:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:23:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:23:18 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:23:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:23:25 runner 2 connected 2025/09/08 19:23:25 runner 3 connected 2025/09/08 19:23:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 19:23:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:23:45 runner 1 connected 2025/09/08 19:23:50 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:23:57 runner 4 connected 2025/09/08 19:24:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:24:03 runner 8 connected 2025/09/08 19:24:10 runner 3 connected 2025/09/08 19:24:15 runner 0 connected 2025/09/08 19:24:19 runner 0 connected 2025/09/08 19:24:31 runner 9 connected 2025/09/08 19:24:40 runner 2 connected 2025/09/08 19:24:52 runner 3 connected 2025/09/08 19:24:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:25:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:25:25 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:25:32 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/08 19:25:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:25:52 runner 2 connected 2025/09/08 19:25:56 runner 6 connected 2025/09/08 19:26:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:26:22 runner 3 connected 2025/09/08 19:26:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:26:28 runner 3 connected 2025/09/08 19:26:32 runner 0 connected 2025/09/08 19:26:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:26:43 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/08 19:26:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 19:27:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:27:09 runner 4 connected 2025/09/08 19:27:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:27:13 runner 8 connected 2025/09/08 19:27:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1825, "corpus": 8796, "corpus [files]": 2650, "corpus [symbols]": 330, "cover overflows": 76046, "coverage": 112556, "distributor delayed": 10348, "distributor undelayed": 10348, "distributor violated": 1, "exec candidate": 12583, "exec collide": 15626, "exec fuzz": 29842, "exec gen": 1600, "exec hints": 8992, "exec inject": 0, "exec minimize": 29364, "exec retries": 6, "exec seeds": 3511, "exec smash": 21168, "exec total [base]": 67434, "exec total [new]": 168333, "exec triage": 30016, "executor restarts [base]": 1572, "executor restarts [new]": 3895, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 117793, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21814, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10232, "no exec duration": 26003000000, "no exec requests": 163, "pending": 0, "prog exec time": 838, "reproducing": 0, "rpc recv": 24431370204, "rpc sent": 11170074128, "signal": 110247, "smash jobs": 2, "triage jobs": 3, "vm output": 176575811, "vm restarts [base]": 142, "vm restarts [new]": 358 } 2025/09/08 19:27:24 runner 1 connected 2025/09/08 19:27:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:27:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:27:41 runner 5 connected 2025/09/08 19:27:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:27:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:27:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:27:52 runner 2 connected 2025/09/08 19:28:01 runner 9 connected 2025/09/08 19:28:28 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:28:29 runner 3 connected 2025/09/08 19:28:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:28:36 runner 0 connected 2025/09/08 19:28:42 runner 8 connected 2025/09/08 19:28:43 runner 7 connected 2025/09/08 19:28:46 runner 0 connected 2025/09/08 19:28:48 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:28:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:28:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:28:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:29:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:29:16 runner 2 connected 2025/09/08 19:29:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 19:29:23 runner 1 connected 2025/09/08 19:29:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:29:37 runner 1 connected 2025/09/08 19:29:42 base crash: WARNING in dbAdjTree 2025/09/08 19:29:42 runner 4 connected 2025/09/08 19:29:44 runner 5 connected 2025/09/08 19:29:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:29:45 runner 3 connected 2025/09/08 19:29:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:29:56 runner 6 connected 2025/09/08 19:30:08 runner 7 connected 2025/09/08 19:30:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:30:10 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:30:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:30:20 runner 0 connected 2025/09/08 19:30:31 runner 0 connected 2025/09/08 19:30:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:30:33 runner 8 connected 2025/09/08 19:30:36 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:30:49 runner 1 connected 2025/09/08 19:30:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:31:00 runner 9 connected 2025/09/08 19:31:00 runner 3 connected 2025/09/08 19:31:01 base crash: kernel BUG in may_open 2025/09/08 19:31:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:31:08 runner 4 connected 2025/09/08 19:31:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:31:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:31:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:31:22 runner 6 connected 2025/09/08 19:31:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:31:26 runner 1 connected 2025/09/08 19:31:38 runner 0 connected 2025/09/08 19:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:31:49 runner 2 connected 2025/09/08 19:31:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:31:55 runner 3 connected 2025/09/08 19:31:57 runner 2 connected 2025/09/08 19:32:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:32:04 runner 5 connected 2025/09/08 19:32:10 runner 0 connected 2025/09/08 19:32:12 runner 1 connected 2025/09/08 19:32:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1833, "corpus": 8809, "corpus [files]": 2653, "corpus [symbols]": 330, "cover overflows": 78593, "coverage": 112575, "distributor delayed": 10374, "distributor undelayed": 10374, "distributor violated": 1, "exec candidate": 12583, "exec collide": 16879, "exec fuzz": 32338, "exec gen": 1714, "exec hints": 9320, "exec inject": 0, "exec minimize": 29735, "exec retries": 6, "exec seeds": 3547, "exec smash": 21378, "exec total [base]": 69324, "exec total [new]": 173194, "exec triage": 30070, "executor restarts [base]": 1633, "executor restarts [new]": 4044, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 117880, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22081, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10256, "no exec duration": 29319000000, "no exec requests": 173, "pending": 0, "prog exec time": 726, "reproducing": 0, "rpc recv": 25632395680, "rpc sent": 11642449016, "signal": 110261, "smash jobs": 4, "triage jobs": 6, "vm output": 181843882, "vm restarts [base]": 152, "vm restarts [new]": 381 } 2025/09/08 19:32:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:32:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:32:33 runner 9 connected 2025/09/08 19:32:47 runner 6 connected 2025/09/08 19:32:53 base crash: kernel BUG in may_open 2025/09/08 19:33:01 runner 1 connected 2025/09/08 19:33:04 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 19:33:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:33:21 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:33:26 runner 4 connected 2025/09/08 19:33:27 runner 2 connected 2025/09/08 19:33:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:33:42 runner 0 connected 2025/09/08 19:33:54 runner 8 connected 2025/09/08 19:34:00 runner 2 connected 2025/09/08 19:34:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:34:18 runner 1 connected 2025/09/08 19:34:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:34:25 runner 0 connected 2025/09/08 19:34:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:34:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:34:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:34:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:35:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 19:35:04 runner 1 connected 2025/09/08 19:35:11 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:35:19 runner 3 connected 2025/09/08 19:35:34 runner 5 connected 2025/09/08 19:35:40 runner 6 connected 2025/09/08 19:35:41 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 19:35:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:35:44 runner 9 connected 2025/09/08 19:35:44 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 19:35:45 runner 8 connected 2025/09/08 19:35:52 runner 7 connected 2025/09/08 19:36:01 runner 3 connected 2025/09/08 19:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:36:13 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/08 19:36:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:36:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:36:37 runner 1 connected 2025/09/08 19:36:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:36:40 runner 1 connected 2025/09/08 19:36:40 runner 0 connected 2025/09/08 19:36:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 19:36:58 runner 2 connected 2025/09/08 19:37:01 runner 2 connected 2025/09/08 19:37:09 runner 7 connected 2025/09/08 19:37:21 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 19:37:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1869, "corpus": 8829, "corpus [files]": 2658, "corpus [symbols]": 332, "cover overflows": 81690, "coverage": 112634, "distributor delayed": 10423, "distributor undelayed": 10423, "distributor violated": 1, "exec candidate": 12583, "exec collide": 18199, "exec fuzz": 34897, "exec gen": 1825, "exec hints": 9581, "exec inject": 0, "exec minimize": 30558, "exec retries": 7, "exec seeds": 3612, "exec smash": 21703, "exec total [base]": 71401, "exec total [new]": 178784, "exec triage": 30189, "executor restarts [base]": 1701, "executor restarts [new]": 4192, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 118886, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22696, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10308, "no exec duration": 30639000000, "no exec requests": 176, "pending": 0, "prog exec time": 999, "reproducing": 0, "rpc recv": 26609390284, "rpc sent": 12170574312, "signal": 110310, "smash jobs": 1, "triage jobs": 9, "vm output": 189217850, "vm restarts [base]": 160, "vm restarts [new]": 397 } 2025/09/08 19:37:30 runner 9 connected 2025/09/08 19:37:34 runner 3 connected 2025/09/08 19:37:37 runner 0 connected 2025/09/08 19:37:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:38:01 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/08 19:38:01 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/08 19:38:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:38:09 base crash: WARNING in dbAdjTree 2025/09/08 19:38:18 runner 1 connected 2025/09/08 19:38:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:38:43 runner 4 connected 2025/09/08 19:38:57 runner 0 connected 2025/09/08 19:38:59 runner 6 connected 2025/09/08 19:39:05 runner 0 connected 2025/09/08 19:39:23 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:39:26 runner 9 connected 2025/09/08 19:39:26 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:39:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:39:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:39:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:39:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:40:05 base crash: kernel BUG in dbFindLeaf 2025/09/08 19:40:15 runner 2 connected 2025/09/08 19:40:19 runner 8 connected 2025/09/08 19:40:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:40:28 runner 3 connected 2025/09/08 19:40:36 runner 2 connected 2025/09/08 19:40:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:40:40 runner 5 connected 2025/09/08 19:40:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:40:54 runner 1 connected 2025/09/08 19:40:56 runner 6 connected 2025/09/08 19:41:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:41:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:41:18 runner 1 connected 2025/09/08 19:41:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:41:22 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:41:35 runner 0 connected 2025/09/08 19:41:43 runner 9 connected 2025/09/08 19:41:49 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 19:41:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:41:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:42:03 runner 3 connected 2025/09/08 19:42:15 runner 5 connected 2025/09/08 19:42:17 runner 1 connected 2025/09/08 19:42:21 runner 3 connected 2025/09/08 19:42:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1885, "corpus": 8847, "corpus [files]": 2662, "corpus [symbols]": 334, "cover overflows": 84257, "coverage": 112662, "distributor delayed": 10472, "distributor undelayed": 10472, "distributor violated": 1, "exec candidate": 12583, "exec collide": 19521, "exec fuzz": 37448, "exec gen": 1961, "exec hints": 9686, "exec inject": 0, "exec minimize": 31078, "exec retries": 8, "exec seeds": 3664, "exec smash": 21968, "exec total [base]": 73440, "exec total [new]": 183824, "exec triage": 30273, "executor restarts [base]": 1760, "executor restarts [new]": 4380, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 118976, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23174, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10345, "no exec duration": 30751000000, "no exec requests": 178, "pending": 0, "prog exec time": 878, "reproducing": 0, "rpc recv": 27477145916, "rpc sent": 12647575952, "signal": 110336, "smash jobs": 5, "triage jobs": 5, "vm output": 195235930, "vm restarts [base]": 167, "vm restarts [new]": 413 } 2025/09/08 19:42:46 runner 4 connected 2025/09/08 19:42:49 base crash "WARNING in udf_truncate_extents" is already known 2025/09/08 19:42:49 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/08 19:42:50 runner 1 connected 2025/09/08 19:42:52 runner 2 connected 2025/09/08 19:42:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:43:10 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:43:16 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:43:18 base crash: kernel BUG in may_open 2025/09/08 19:43:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:43:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:43:39 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 19:43:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 19:43:45 base crash: possible deadlock in ocfs2_evict_inode 2025/09/08 19:43:48 runner 6 connected 2025/09/08 19:43:48 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/08 19:43:50 runner 8 connected 2025/09/08 19:43:58 runner 7 connected 2025/09/08 19:44:05 runner 0 connected 2025/09/08 19:44:08 runner 3 connected 2025/09/08 19:44:15 runner 4 connected 2025/09/08 19:44:19 runner 5 connected 2025/09/08 19:44:28 runner 1 connected 2025/09/08 19:44:29 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 19:44:36 runner 9 connected 2025/09/08 19:44:41 runner 2 connected 2025/09/08 19:44:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:44:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:44:58 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:45:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:45:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:45:16 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 19:45:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:45:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:45:27 runner 1 connected 2025/09/08 19:45:32 runner 3 connected 2025/09/08 19:45:45 runner 2 connected 2025/09/08 19:45:48 runner 3 connected 2025/09/08 19:45:51 runner 7 connected 2025/09/08 19:46:01 runner 1 connected 2025/09/08 19:46:06 runner 0 connected 2025/09/08 19:46:10 runner 8 connected 2025/09/08 19:46:14 runner 0 connected 2025/09/08 19:46:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:46:16 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:46:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:47:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:47:10 runner 9 connected 2025/09/08 19:47:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:47:13 runner 1 connected 2025/09/08 19:47:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:47:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1933, "corpus": 8868, "corpus [files]": 2665, "corpus [symbols]": 335, "cover overflows": 86906, "coverage": 112778, "distributor delayed": 10511, "distributor undelayed": 10511, "distributor violated": 1, "exec candidate": 12583, "exec collide": 20701, "exec fuzz": 39680, "exec gen": 2061, "exec hints": 9872, "exec inject": 0, "exec minimize": 31699, "exec retries": 8, "exec seeds": 3726, "exec smash": 22422, "exec total [base]": 75581, "exec total [new]": 188759, "exec triage": 30364, "executor restarts [base]": 1822, "executor restarts [new]": 4530, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 119089, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23587, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10385, "no exec duration": 31252000000, "no exec requests": 181, "pending": 0, "prog exec time": 916, "reproducing": 0, "rpc recv": 28526253040, "rpc sent": 13138052784, "signal": 110400, "smash jobs": 4, "triage jobs": 4, "vm output": 202803327, "vm restarts [base]": 173, "vm restarts [new]": 431 } 2025/09/08 19:47:26 runner 7 connected 2025/09/08 19:47:56 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 19:48:01 runner 2 connected 2025/09/08 19:48:08 runner 1 connected 2025/09/08 19:48:12 runner 3 connected 2025/09/08 19:48:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:48:13 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:48:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:48:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 19:48:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 19:48:47 runner 5 connected 2025/09/08 19:48:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:48:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:49:01 runner 3 connected 2025/09/08 19:49:05 runner 7 connected 2025/09/08 19:49:09 runner 4 connected 2025/09/08 19:49:19 base crash: INFO: task hung in __iterate_supers 2025/09/08 19:49:30 base crash: INFO: task hung in evict 2025/09/08 19:49:30 runner 9 connected 2025/09/08 19:49:34 runner 6 connected 2025/09/08 19:49:40 runner 2 connected 2025/09/08 19:49:46 runner 0 connected 2025/09/08 19:50:16 runner 2 connected 2025/09/08 19:50:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:50:28 runner 0 connected 2025/09/08 19:50:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:51:19 runner 4 connected 2025/09/08 19:51:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:51:27 runner 0 connected 2025/09/08 19:51:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:51:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:51:50 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 19:51:52 base crash: kernel BUG in hfs_write_inode 2025/09/08 19:51:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:52:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 19:52:13 runner 3 connected 2025/09/08 19:52:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1946, "corpus": 8880, "corpus [files]": 2667, "corpus [symbols]": 335, "cover overflows": 89546, "coverage": 112806, "distributor delayed": 10551, "distributor undelayed": 10551, "distributor violated": 1, "exec candidate": 12583, "exec collide": 22118, "exec fuzz": 42289, "exec gen": 2190, "exec hints": 10014, "exec inject": 0, "exec minimize": 32116, "exec retries": 8, "exec seeds": 3762, "exec smash": 22632, "exec total [base]": 77815, "exec total [new]": 193800, "exec triage": 30443, "executor restarts [base]": 1894, "executor restarts [new]": 4719, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 119156, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23977, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10420, "no exec duration": 31600000000, "no exec requests": 182, "pending": 0, "prog exec time": 1089, "reproducing": 0, "rpc recv": 29279314384, "rpc sent": 13647368480, "signal": 110423, "smash jobs": 4, "triage jobs": 9, "vm output": 210006317, "vm restarts [base]": 176, "vm restarts [new]": 445 } 2025/09/08 19:52:28 runner 6 connected 2025/09/08 19:52:28 runner 3 connected 2025/09/08 19:52:40 runner 8 connected 2025/09/08 19:52:42 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:52:49 runner 0 connected 2025/09/08 19:52:54 runner 1 connected 2025/09/08 19:52:58 runner 0 connected 2025/09/08 19:53:03 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/08 19:53:03 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/08 19:53:06 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:53:10 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:53:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 19:53:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 19:53:38 runner 7 connected 2025/09/08 19:53:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:53:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:53:59 runner 8 connected 2025/09/08 19:54:03 runner 9 connected 2025/09/08 19:54:04 runner 3 connected 2025/09/08 19:54:07 runner 2 connected 2025/09/08 19:54:14 runner 5 connected 2025/09/08 19:54:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 19:54:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 19:54:35 runner 2 connected 2025/09/08 19:54:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:54:42 runner 1 connected 2025/09/08 19:54:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:54:48 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:55:00 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:55:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:55:22 runner 4 connected 2025/09/08 19:55:25 runner 1 connected 2025/09/08 19:55:27 runner 6 connected 2025/09/08 19:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:55:35 runner 7 connected 2025/09/08 19:55:36 runner 9 connected 2025/09/08 19:55:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:55:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:55:48 runner 3 connected 2025/09/08 19:55:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:55:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:55:59 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 19:56:09 runner 2 connected 2025/09/08 19:56:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 19:56:22 runner 8 connected 2025/09/08 19:56:35 runner 3 connected 2025/09/08 19:56:39 runner 5 connected 2025/09/08 19:56:42 base crash: kernel BUG in jfs_evict_inode 2025/09/08 19:56:49 runner 7 connected 2025/09/08 19:56:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:56:52 runner 0 connected 2025/09/08 19:56:54 runner 0 connected 2025/09/08 19:57:03 runner 6 connected 2025/09/08 19:57:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:57:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1991, "corpus": 8901, "corpus [files]": 2672, "corpus [symbols]": 339, "cover overflows": 92558, "coverage": 112908, "distributor delayed": 10619, "distributor undelayed": 10619, "distributor violated": 1, "exec candidate": 12583, "exec collide": 23191, "exec fuzz": 44309, "exec gen": 2289, "exec hints": 10204, "exec inject": 0, "exec minimize": 32849, "exec retries": 8, "exec seeds": 3821, "exec smash": 22989, "exec total [base]": 79890, "exec total [new]": 198466, "exec triage": 30569, "executor restarts [base]": 1973, "executor restarts [new]": 4855, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 4, "max signal": 119305, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24469, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10466, "no exec duration": 31721000000, "no exec requests": 183, "pending": 0, "prog exec time": 949, "reproducing": 0, "rpc recv": 30380621000, "rpc sent": 14131180152, "signal": 110518, "smash jobs": 5, "triage jobs": 11, "vm output": 215605716, "vm restarts [base]": 183, "vm restarts [new]": 466 } 2025/09/08 19:57:24 base crash: WARNING in hfs_bnode_create 2025/09/08 19:57:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 19:57:31 runner 3 connected 2025/09/08 19:57:48 runner 2 connected 2025/09/08 19:58:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 19:58:09 runner 7 connected 2025/09/08 19:58:21 runner 0 connected 2025/09/08 19:58:21 runner 1 connected 2025/09/08 19:58:21 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:58:23 base crash: possible deadlock in mark_as_free_ex 2025/09/08 19:58:38 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 19:58:45 base crash: INFO: task hung in __iterate_supers 2025/09/08 19:58:48 runner 3 connected 2025/09/08 19:59:01 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/08 19:59:01 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/08 19:59:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 19:59:09 runner 1 connected 2025/09/08 19:59:20 runner 3 connected 2025/09/08 19:59:29 runner 4 connected 2025/09/08 19:59:40 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 19:59:40 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 19:59:41 runner 2 connected 2025/09/08 19:59:50 runner 9 connected 2025/09/08 19:59:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 20:00:02 base crash: kernel BUG in txUnlock 2025/09/08 20:00:03 runner 8 connected 2025/09/08 20:00:03 base crash: kernel BUG in hfs_write_inode 2025/09/08 20:00:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:00:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:00:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:00:36 runner 0 connected 2025/09/08 20:00:44 runner 3 connected 2025/09/08 20:00:49 base crash: kernel BUG in jfs_evict_inode 2025/09/08 20:00:51 runner 0 connected 2025/09/08 20:01:00 runner 2 connected 2025/09/08 20:01:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:01:12 runner 7 connected 2025/09/08 20:01:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:01:17 runner 9 connected 2025/09/08 20:01:18 runner 3 connected 2025/09/08 20:01:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:01:38 runner 1 connected 2025/09/08 20:01:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:01:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:02:01 runner 4 connected 2025/09/08 20:02:12 runner 2 connected 2025/09/08 20:02:17 runner 3 connected 2025/09/08 20:02:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:02:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2034, "corpus": 8931, "corpus [files]": 2676, "corpus [symbols]": 343, "cover overflows": 96530, "coverage": 113027, "distributor delayed": 10701, "distributor undelayed": 10701, "distributor violated": 1, "exec candidate": 12583, "exec collide": 24517, "exec fuzz": 46972, "exec gen": 2422, "exec hints": 10510, "exec inject": 0, "exec minimize": 33589, "exec retries": 8, "exec seeds": 3915, "exec smash": 23588, "exec total [base]": 81478, "exec total [new]": 204478, "exec triage": 30726, "executor restarts [base]": 2020, "executor restarts [new]": 5001, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 119441, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25083, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10528, "no exec duration": 31721000000, "no exec requests": 183, "pending": 0, "prog exec time": 851, "reproducing": 0, "rpc recv": 31273045384, "rpc sent": 14629942568, "signal": 110601, "smash jobs": 3, "triage jobs": 7, "vm output": 224032882, "vm restarts [base]": 193, "vm restarts [new]": 479 } 2025/09/08 20:02:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:02:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:02:46 runner 9 connected 2025/09/08 20:02:46 runner 1 connected 2025/09/08 20:02:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:03:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:03:18 runner 7 connected 2025/09/08 20:03:25 runner 0 connected 2025/09/08 20:03:27 runner 3 connected 2025/09/08 20:03:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:03:45 runner 8 connected 2025/09/08 20:03:46 base crash "WARNING in udf_truncate_extents" is already known 2025/09/08 20:03:46 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/08 20:04:01 runner 3 connected 2025/09/08 20:04:32 runner 2 connected 2025/09/08 20:04:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:04:43 runner 4 connected 2025/09/08 20:04:52 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 20:05:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:05:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:05:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:05:34 runner 5 connected 2025/09/08 20:05:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:05:42 runner 1 connected 2025/09/08 20:05:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:06:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:06:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 20:06:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:06:10 runner 3 connected 2025/09/08 20:06:17 runner 3 connected 2025/09/08 20:06:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:06:24 runner 0 connected 2025/09/08 20:06:26 runner 1 connected 2025/09/08 20:06:28 base crash: possible deadlock in mark_as_free_ex 2025/09/08 20:06:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:06:41 runner 4 connected 2025/09/08 20:06:49 runner 6 connected 2025/09/08 20:06:49 runner 2 connected 2025/09/08 20:06:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:06:57 runner 5 connected 2025/09/08 20:07:10 runner 9 connected 2025/09/08 20:07:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:07:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2041, "corpus": 8941, "corpus [files]": 2677, "corpus [symbols]": 343, "cover overflows": 99304, "coverage": 113049, "distributor delayed": 10740, "distributor undelayed": 10740, "distributor violated": 1, "exec candidate": 12583, "exec collide": 25788, "exec fuzz": 49416, "exec gen": 2543, "exec hints": 10781, "exec inject": 0, "exec minimize": 33957, "exec retries": 8, "exec seeds": 3945, "exec smash": 23702, "exec total [base]": 83765, "exec total [new]": 209194, "exec triage": 30808, "executor restarts [base]": 2101, "executor restarts [new]": 5192, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 5, "max signal": 119582, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25480, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10561, "no exec duration": 31721000000, "no exec requests": 183, "pending": 0, "prog exec time": 819, "reproducing": 0, "rpc recv": 32149920336, "rpc sent": 15112694744, "signal": 110632, "smash jobs": 4, "triage jobs": 7, "vm output": 230582014, "vm restarts [base]": 197, "vm restarts [new]": 495 } 2025/09/08 20:07:26 runner 2 connected 2025/09/08 20:07:27 runner 7 connected 2025/09/08 20:07:30 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/08 20:07:30 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/08 20:07:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:07:42 runner 0 connected 2025/09/08 20:07:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:07:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:07:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:07:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:08:00 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 20:08:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:08:12 runner 0 connected 2025/09/08 20:08:21 base crash: WARNING in dbAdjTree 2025/09/08 20:08:27 runner 1 connected 2025/09/08 20:08:31 runner 6 connected 2025/09/08 20:08:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:08:34 runner 8 connected 2025/09/08 20:08:36 runner 2 connected 2025/09/08 20:08:47 runner 3 connected 2025/09/08 20:08:48 runner 3 connected 2025/09/08 20:08:49 runner 5 connected 2025/09/08 20:08:58 runner 4 connected 2025/09/08 20:09:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:09:09 runner 2 connected 2025/09/08 20:09:11 base crash: kernel BUG in hfs_write_inode 2025/09/08 20:09:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 20:09:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:09:21 runner 9 connected 2025/09/08 20:09:28 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/08 20:09:28 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 20:09:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 20:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:09:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:09:59 runner 6 connected 2025/09/08 20:10:01 runner 0 connected 2025/09/08 20:10:06 runner 1 connected 2025/09/08 20:10:11 runner 3 connected 2025/09/08 20:10:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 20:10:17 runner 3 connected 2025/09/08 20:10:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:10:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:10:30 runner 8 connected 2025/09/08 20:10:31 runner 2 connected 2025/09/08 20:10:40 runner 9 connected 2025/09/08 20:10:43 base crash: kernel BUG in txUnlock 2025/09/08 20:11:09 runner 2 connected 2025/09/08 20:11:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:11:14 runner 5 connected 2025/09/08 20:11:19 runner 0 connected 2025/09/08 20:11:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:11:41 runner 1 connected 2025/09/08 20:11:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:11:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:12:00 runner 4 connected 2025/09/08 20:12:00 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/08 20:12:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:12:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2066, "corpus": 8958, "corpus [files]": 2679, "corpus [symbols]": 345, "cover overflows": 101830, "coverage": 113143, "distributor delayed": 10778, "distributor undelayed": 10778, "distributor violated": 1, "exec candidate": 12583, "exec collide": 26919, "exec fuzz": 51532, "exec gen": 2660, "exec hints": 11096, "exec inject": 0, "exec minimize": 34329, "exec retries": 9, "exec seeds": 3997, "exec smash": 24007, "exec total [base]": 85702, "exec total [new]": 213687, "exec triage": 30891, "executor restarts [base]": 2179, "executor restarts [new]": 5356, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 119687, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25790, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10596, "no exec duration": 31892000000, "no exec requests": 184, "pending": 0, "prog exec time": 1116, "reproducing": 0, "rpc recv": 33189106620, "rpc sent": 15547971680, "signal": 110697, "smash jobs": 3, "triage jobs": 6, "vm output": 237177681, "vm restarts [base]": 205, "vm restarts [new]": 514 } 2025/09/08 20:12:37 runner 7 connected 2025/09/08 20:12:45 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 20:12:45 runner 8 connected 2025/09/08 20:12:51 runner 2 connected 2025/09/08 20:12:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:12:56 runner 1 connected 2025/09/08 20:12:59 runner 6 connected 2025/09/08 20:13:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:13:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:13:17 base crash: INFO: task hung in evict 2025/09/08 20:13:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:13:34 runner 5 connected 2025/09/08 20:13:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:13:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:13:48 runner 3 connected 2025/09/08 20:13:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:13:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:13:59 runner 1 connected 2025/09/08 20:14:03 runner 3 connected 2025/09/08 20:14:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:14:07 runner 0 connected 2025/09/08 20:14:09 runner 2 connected 2025/09/08 20:14:28 runner 0 connected 2025/09/08 20:14:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:14:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:14:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 20:14:36 runner 4 connected 2025/09/08 20:14:44 base crash "kernel BUG in txAbort" is already known 2025/09/08 20:14:44 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/08 20:14:44 runner 8 connected 2025/09/08 20:14:50 runner 7 connected 2025/09/08 20:14:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 20:14:55 runner 9 connected 2025/09/08 20:15:19 runner 3 connected 2025/09/08 20:15:24 runner 2 connected 2025/09/08 20:15:24 runner 1 connected 2025/09/08 20:15:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 20:15:30 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/08 20:15:30 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/08 20:15:34 runner 2 connected 2025/09/08 20:15:44 runner 6 connected 2025/09/08 20:16:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:16:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:16:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:16:23 runner 0 connected 2025/09/08 20:16:27 runner 4 connected 2025/09/08 20:16:29 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/09/08 20:16:29 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/08 20:16:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:16:37 base crash: kernel BUG in txAbort 2025/09/08 20:16:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 20:16:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:16:58 runner 9 connected 2025/09/08 20:17:11 runner 0 connected 2025/09/08 20:17:16 runner 8 connected 2025/09/08 20:17:19 runner 5 connected 2025/09/08 20:17:22 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2079, "corpus": 8968, "corpus [files]": 2683, "corpus [symbols]": 346, "cover overflows": 104546, "coverage": 113169, "distributor delayed": 10822, "distributor undelayed": 10822, "distributor violated": 1, "exec candidate": 12583, "exec collide": 28247, "exec fuzz": 54077, "exec gen": 2775, "exec hints": 11301, "exec inject": 0, "exec minimize": 34714, "exec retries": 9, "exec seeds": 4022, "exec smash": 24122, "exec total [base]": 87750, "exec total [new]": 218476, "exec triage": 30955, "executor restarts [base]": 2236, "executor restarts [new]": 5515, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 119732, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 26086, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10622, "no exec duration": 31957000000, "no exec requests": 186, "pending": 0, "prog exec time": 760, "reproducing": 0, "rpc recv": 34159891896, "rpc sent": 16046978104, "signal": 110711, "smash jobs": 5, "triage jobs": 6, "vm output": 243228004, "vm restarts [base]": 211, "vm restarts [new]": 535 } 2025/09/08 20:17:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 20:17:31 runner 3 connected 2025/09/08 20:17:34 runner 1 connected 2025/09/08 20:17:35 runner 3 connected 2025/09/08 20:17:35 runner 1 connected 2025/09/08 20:17:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:17:53 base crash: kernel BUG in may_open 2025/09/08 20:18:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:18:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:18:15 runner 9 connected 2025/09/08 20:18:33 runner 6 connected 2025/09/08 20:18:43 runner 2 connected 2025/09/08 20:18:54 runner 5 connected 2025/09/08 20:19:00 base crash: kernel BUG in hfs_write_inode 2025/09/08 20:19:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:19:09 runner 8 connected 2025/09/08 20:19:11 base crash: kernel BUG in jfs_evict_inode 2025/09/08 20:19:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:19:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:19:50 runner 1 connected 2025/09/08 20:20:05 runner 1 connected 2025/09/08 20:20:08 runner 2 connected 2025/09/08 20:20:10 runner 3 connected 2025/09/08 20:20:24 runner 3 connected 2025/09/08 20:20:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:20:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:20:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:20:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 20:20:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 20:20:52 base crash: kernel BUG in may_open 2025/09/08 20:21:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 20:21:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:21:21 runner 7 connected 2025/09/08 20:21:23 runner 3 connected 2025/09/08 20:21:29 runner 8 connected 2025/09/08 20:21:30 runner 2 connected 2025/09/08 20:21:35 runner 2 connected 2025/09/08 20:21:42 runner 1 connected 2025/09/08 20:21:48 runner 5 connected 2025/09/08 20:21:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:22:00 base crash: WARNING in dbAdjTree 2025/09/08 20:22:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 20:22:06 runner 1 connected 2025/09/08 20:22:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 20:22:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 20:22:18 bug reporting terminated 2025/09/08 20:22:18 status reporting terminated 2025/09/08 20:22:55 syz-diff (base): kernel context loop terminated 2025/09/08 20:22:58 syz-diff (new): kernel context loop terminated 2025/09/08 20:22:58 diff fuzzing terminated 2025/09/08 20:22:58 fuzzing is finished 2025/09/08 20:22:58 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 2 crashes 1 crashes INFO: task hung in __iterate_supers 4 crashes 11 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes INFO: task hung in evict 4 crashes 13 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 2 crashes 7 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 3 crashes INFO: trying to register non-static key in txEnd 1 crashes 5 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 1 crashes 4 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes WARNING in bch2_trans_srcu_unlock 1 crashes WARNING in btrfs_commit_transaction 1 crashes 4 crashes WARNING in dbAdjTree 8 crashes 18 crashes WARNING in hfs_bnode_create 5 crashes 12 crashes WARNING in ni_rename 2 crashes 3 crashes WARNING in udf_truncate_extents 3 crashes general protection fault in lmLogSync 1 crashes kernel BUG in dbFindLeaf 2 crashes 6 crashes kernel BUG in hfs_write_inode 27 crashes 59 crashes kernel BUG in jfs_evict_inode 22 crashes 62 crashes kernel BUG in may_open 19 crashes 64 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 3 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes kernel BUG in txAbort 1 crashes 1 crashes kernel BUG in txUnlock 6 crashes 12 crashes possible deadlock in attr_data_get_block 1 crashes 3 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 2 crashes 3 crashes possible deadlock in mark_as_free_ex 2 crashes 1 crashes possible deadlock in ntfs_fiemap 2 crashes 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 6 crashes 8 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 2 crashes possible deadlock in ocfs2_evict_inode 2 crashes 2 crashes possible deadlock in ocfs2_fiemap 2 crashes possible deadlock in ocfs2_init_acl 19 crashes 44 crashes possible deadlock in ocfs2_page_mkwrite 2 crashes 6 crashes possible deadlock in ocfs2_read_folio 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 5 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 67 crashes 154 crashes possible deadlock in ocfs2_xattr_set 4 crashes