2025/09/26 13:02:43 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/26 13:02:44 binaries are different, continuing fuzzing 2025/09/26 13:02:44 adding modified_functions to focus areas: ["lo_compat_ioctl" "lo_free_disk" "lo_ioctl" "loop_configure" "loop_probe" "loop_process_work"] 2025/09/26 13:02:44 adding directly modified files to focus areas: ["drivers/block/loop.c"] 2025/09/26 13:02:45 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/26 13:03:43 runner 2 connected 2025/09/26 13:03:43 runner 1 connected 2025/09/26 13:03:43 runner 5 connected 2025/09/26 13:03:43 runner 3 connected 2025/09/26 13:03:43 runner 1 connected 2025/09/26 13:03:43 runner 4 connected 2025/09/26 13:03:43 runner 3 connected 2025/09/26 13:03:43 runner 9 connected 2025/09/26 13:03:43 runner 6 connected 2025/09/26 13:03:43 runner 0 connected 2025/09/26 13:03:43 runner 7 connected 2025/09/26 13:03:44 runner 0 connected 2025/09/26 13:03:50 runner 8 connected 2025/09/26 13:03:50 runner 2 connected 2025/09/26 13:03:51 initializing coverage information... 2025/09/26 13:03:51 executor cover filter: 0 PCs 2025/09/26 13:03:54 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/26 13:03:54 base: machine check complete 2025/09/26 13:03:57 discovered 7699 source files, 338750 symbols 2025/09/26 13:03:58 coverage filter: lo_compat_ioctl: [lo_compat_ioctl] 2025/09/26 13:03:58 coverage filter: lo_free_disk: [lo_free_disk] 2025/09/26 13:03:58 coverage filter: lo_ioctl: [lo_ioctl] 2025/09/26 13:03:58 coverage filter: loop_configure: [loop_configure nvme_loop_configure_admin_queue] 2025/09/26 13:03:58 coverage filter: loop_probe: [loop_probe] 2025/09/26 13:03:58 coverage filter: loop_process_work: [loop_process_work] 2025/09/26 13:03:58 coverage filter: drivers/block/loop.c: [drivers/block/loop.c] 2025/09/26 13:03:58 area "symbols": 288 PCs in the cover filter 2025/09/26 13:03:58 area "files": 758 PCs in the cover filter 2025/09/26 13:03:58 area "": 0 PCs in the cover filter 2025/09/26 13:03:58 executor cover filter: 0 PCs 2025/09/26 13:03:59 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/26 13:03:59 new: machine check complete 2025/09/26 13:03:59 new: adding 13061 seeds 2025/09/26 13:04:25 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/26 13:04:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:04:26 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/26 13:04:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:04:30 base crash: kernel BUG in hfs_write_inode 2025/09/26 13:04:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:04:41 base crash "general protection fault in lmLogSync" is already known 2025/09/26 13:04:41 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/26 13:05:22 runner 0 connected 2025/09/26 13:05:23 runner 4 connected 2025/09/26 13:05:27 runner 2 connected 2025/09/26 13:05:34 runner 9 connected 2025/09/26 13:05:36 base crash "WARNING in dbAdjTree" is already known 2025/09/26 13:05:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:05:38 runner 8 connected 2025/09/26 13:05:51 base crash "WARNING in dbAdjTree" is already known 2025/09/26 13:05:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:05:53 base crash "WARNING in dbAdjTree" is already known 2025/09/26 13:05:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:05:54 base crash "WARNING in dbAdjTree" is already known 2025/09/26 13:05:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:06:24 base crash: WARNING in dbAdjTree 2025/09/26 13:06:33 runner 6 connected 2025/09/26 13:06:50 runner 2 connected 2025/09/26 13:06:50 runner 5 connected 2025/09/26 13:06:51 runner 1 connected 2025/09/26 13:06:55 base crash: WARNING in dbAdjTree 2025/09/26 13:07:11 base crash: WARNING in dbAdjTree 2025/09/26 13:07:18 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/26 13:07:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:07:20 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/26 13:07:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:07:21 runner 0 connected 2025/09/26 13:07:32 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/26 13:07:32 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/26 13:07:45 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/26 13:07:45 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/26 13:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 10791, "comps overflows": 0, "corpus": 2176, "corpus [files]": 1265, "corpus [symbols]": 262, "cover overflows": 620, "coverage": 80953, "distributor delayed": 2666, "distributor undelayed": 2665, "distributor violated": 2, "exec candidate": 2270, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4381, "exec total [new]": 10098, "exec triage": 6918, "executor restarts [base]": 77, "executor restarts [new]": 166, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 81658, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2269, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 500, "reproducing": 0, "rpc recv": 1334247988, "rpc sent": 235623128, "signal": 80215, "smash jobs": 0, "triage jobs": 0, "vm output": 5132262, "vm restarts [base]": 6, "vm restarts [new]": 18 } 2025/09/26 13:07:52 runner 2 connected 2025/09/26 13:08:10 runner 3 connected 2025/09/26 13:08:15 runner 5 connected 2025/09/26 13:08:17 runner 0 connected 2025/09/26 13:08:29 runner 4 connected 2025/09/26 13:08:42 runner 7 connected 2025/09/26 13:09:59 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/26 13:09:59 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/26 13:10:55 base crash "possible deadlock in hfs_find_init" is already known 2025/09/26 13:10:55 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/26 13:11:03 runner 9 connected 2025/09/26 13:11:06 base crash "possible deadlock in hfs_find_init" is already known 2025/09/26 13:11:06 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/26 13:11:52 runner 0 connected 2025/09/26 13:12:12 runner 1 connected 2025/09/26 13:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 59, "candidates": 7724, "comps overflows": 0, "corpus": 5156, "corpus [files]": 2338, "corpus [symbols]": 607, "cover overflows": 1610, "coverage": 99839, "distributor delayed": 5545, "distributor undelayed": 5545, "distributor violated": 5, "exec candidate": 5337, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11408, "exec total [new]": 24421, "exec triage": 16155, "executor restarts [base]": 122, "executor restarts [new]": 276, "fault jobs": 0, "fuzzer jobs": 59, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 100694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5336, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 458, "reproducing": 0, "rpc recv": 2434087328, "rpc sent": 608708296, "signal": 98985, "smash jobs": 0, "triage jobs": 0, "vm output": 13537881, "vm restarts [base]": 8, "vm restarts [new]": 25 } 2025/09/26 13:13:31 base crash "INFO: task hung in __bch2_fs_stop" is already known 2025/09/26 13:13:31 patched crashed: INFO: task hung in __bch2_fs_stop [need repro = false] 2025/09/26 13:14:10 base crash: INFO: task hung in __bch2_fs_stop 2025/09/26 13:14:27 runner 2 connected 2025/09/26 13:14:34 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/09/26 13:14:34 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/26 13:14:37 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/26 13:14:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:15:00 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/26 13:15:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:15:07 runner 3 connected 2025/09/26 13:15:31 runner 9 connected 2025/09/26 13:15:34 runner 1 connected 2025/09/26 13:15:57 runner 2 connected 2025/09/26 13:16:00 base crash: kernel BUG in jfs_evict_inode 2025/09/26 13:16:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:16:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:17:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:17:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:17:05 runner 3 connected 2025/09/26 13:17:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:17:37 runner 0 connected 2025/09/26 13:17:45 runner 1 connected 2025/09/26 13:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 25, "candidates": 5593, "comps overflows": 0, "corpus": 7255, "corpus [files]": 3016, "corpus [symbols]": 889, "cover overflows": 2341, "coverage": 106854, "distributor delayed": 7953, "distributor undelayed": 7953, "distributor violated": 6, "exec candidate": 7468, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16653, "exec total [new]": 35389, "exec triage": 22627, "executor restarts [base]": 177, "executor restarts [new]": 395, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107557, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7466, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 469, "reproducing": 0, "rpc recv": 3216268744, "rpc sent": 926123280, "signal": 106039, "smash jobs": 0, "triage jobs": 0, "vm output": 20390233, "vm restarts [base]": 10, "vm restarts [new]": 31 } 2025/09/26 13:18:00 runner 6 connected 2025/09/26 13:18:02 runner 9 connected 2025/09/26 13:18:04 runner 3 connected 2025/09/26 13:18:55 base crash: kernel BUG in jfs_evict_inode 2025/09/26 13:19:03 base crash: possible deadlock in ntfs_fiemap 2025/09/26 13:19:09 base crash "INFO: task hung in evict" is already known 2025/09/26 13:19:09 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/26 13:19:14 base crash "INFO: task hung in evict" is already known 2025/09/26 13:19:14 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/26 13:19:16 base crash "INFO: task hung in evict" is already known 2025/09/26 13:19:16 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/26 13:19:52 runner 3 connected 2025/09/26 13:19:55 base crash: possible deadlock in attr_data_get_block 2025/09/26 13:20:02 base crash: INFO: task hung in evict 2025/09/26 13:20:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:05 runner 7 connected 2025/09/26 13:20:07 runner 0 connected 2025/09/26 13:20:10 runner 2 connected 2025/09/26 13:20:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:14 runner 4 connected 2025/09/26 13:20:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:17 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/26 13:20:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:20:48 base crash: kernel BUG in hfs_write_inode 2025/09/26 13:20:52 runner 1 connected 2025/09/26 13:20:59 runner 2 connected 2025/09/26 13:21:01 runner 9 connected 2025/09/26 13:21:02 runner 8 connected 2025/09/26 13:21:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:21:11 runner 3 connected 2025/09/26 13:21:11 runner 6 connected 2025/09/26 13:21:13 runner 1 connected 2025/09/26 13:21:14 runner 0 connected 2025/09/26 13:21:15 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:21:18 runner 7 connected 2025/09/26 13:21:28 base crash: kernel BUG in hfs_write_inode 2025/09/26 13:21:38 runner 0 connected 2025/09/26 13:22:02 runner 2 connected 2025/09/26 13:22:11 runner 5 connected 2025/09/26 13:22:33 runner 2 connected 2025/09/26 13:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 4935, "comps overflows": 0, "corpus": 7902, "corpus [files]": 3269, "corpus [symbols]": 1011, "cover overflows": 2875, "coverage": 108412, "distributor delayed": 8648, "distributor undelayed": 8648, "distributor violated": 6, "exec candidate": 8126, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 20842, "exec total [new]": 47741, "exec triage": 24639, "executor restarts [base]": 218, "executor restarts [new]": 522, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 109067, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8111, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 411, "reproducing": 0, "rpc recv": 4229190800, "rpc sent": 1219483072, "signal": 107602, "smash jobs": 0, "triage jobs": 0, "vm output": 28082443, "vm restarts [base]": 16, "vm restarts [new]": 46 } 2025/09/26 13:22:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:22:55 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:23:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:23:51 runner 8 connected 2025/09/26 13:23:58 runner 5 connected 2025/09/26 13:24:16 triaged 94.0% of the corpus 2025/09/26 13:24:16 starting bug reproductions 2025/09/26 13:24:16 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/26 13:24:46 triaged 100.0% of the corpus 2025/09/26 13:24:50 runner 2 connected 2025/09/26 13:25:07 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/26 13:25:16 base crash: INFO: task hung in evict 2025/09/26 13:25:20 base crash: possible deadlock in ntfs_fiemap 2025/09/26 13:25:21 base crash: kernel BUG in hfs_write_inode 2025/09/26 13:25:50 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:25:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:26:11 runner 3 connected 2025/09/26 13:26:14 runner 0 connected 2025/09/26 13:26:18 runner 2 connected 2025/09/26 13:26:24 runner 3 connected 2025/09/26 13:26:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:26:49 runner 6 connected 2025/09/26 13:26:50 base crash: WARNING in dbAdjTree 2025/09/26 13:26:55 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/26 13:26:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 13:27:27 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/26 13:27:32 runner 5 connected 2025/09/26 13:27:37 base crash: kernel BUG in jfs_evict_inode 2025/09/26 13:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 36, "corpus": 8011, "corpus [files]": 3277, "corpus [symbols]": 1013, "cover overflows": 5258, "coverage": 109167, "distributor delayed": 8839, "distributor undelayed": 8839, "distributor violated": 6, "exec candidate": 13061, "exec collide": 410, "exec fuzz": 843, "exec gen": 44, "exec hints": 149, "exec inject": 0, "exec minimize": 1924, "exec retries": 2, "exec seeds": 222, "exec smash": 414, "exec total [base]": 25713, "exec total [new]": 57797, "exec triage": 25128, "executor restarts [base]": 267, "executor restarts [new]": 652, "fault jobs": 0, "fuzzer jobs": 201, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 73, "max signal": 110291, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1382, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8301, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 780, "reproducing": 0, "rpc recv": 4814762556, "rpc sent": 1669400024, "signal": 107999, "smash jobs": 92, "triage jobs": 36, "vm output": 36848539, "vm restarts [base]": 19, "vm restarts [new]": 52 } 2025/09/26 13:27:48 runner 3 connected 2025/09/26 13:27:52 runner 0 connected 2025/09/26 13:28:12 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:28:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:28:25 runner 7 connected 2025/09/26 13:28:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:28:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:28:36 runner 1 connected 2025/09/26 13:29:06 base crash "kernel BUG in may_open" is already known 2025/09/26 13:29:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:29:09 runner 9 connected 2025/09/26 13:29:09 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/26 13:29:09 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:29:19 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/26 13:29:19 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:29:23 runner 8 connected 2025/09/26 13:30:03 runner 2 connected 2025/09/26 13:30:05 runner 4 connected 2025/09/26 13:30:16 runner 3 connected 2025/09/26 13:30:21 base crash: kernel BUG in may_open 2025/09/26 13:30:39 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 13:30:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 13:30:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:30:43 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:30:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:30:51 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/26 13:30:51 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:31:18 runner 1 connected 2025/09/26 13:31:40 runner 2 connected 2025/09/26 13:31:41 runner 3 connected 2025/09/26 13:31:43 runner 9 connected 2025/09/26 13:31:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:31:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:31:45 base crash: INFO: task hung in path_openat 2025/09/26 13:31:48 runner 7 connected 2025/09/26 13:31:58 base crash: kernel BUG in may_open 2025/09/26 13:32:40 runner 0 connected 2025/09/26 13:32:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:32:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:32:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:32:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 140, "corpus": 8133, "corpus [files]": 3295, "corpus [symbols]": 1015, "cover overflows": 8100, "coverage": 110664, "distributor delayed": 9040, "distributor undelayed": 9040, "distributor violated": 6, "exec candidate": 13061, "exec collide": 925, "exec fuzz": 1874, "exec gen": 98, "exec hints": 477, "exec inject": 0, "exec minimize": 4053, "exec retries": 6, "exec seeds": 559, "exec smash": 1348, "exec total [base]": 28509, "exec total [new]": 63627, "exec triage": 25614, "executor restarts [base]": 327, "executor restarts [new]": 814, "fault jobs": 0, "fuzzer jobs": 337, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 120, "max signal": 112105, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2978, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8503, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 775, "reproducing": 0, "rpc recv": 5633378348, "rpc sent": 2142614680, "signal": 109377, "smash jobs": 187, "triage jobs": 30, "vm output": 43327443, "vm restarts [base]": 22, "vm restarts [new]": 64 } 2025/09/26 13:32:49 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:32:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:32:50 runner 3 connected 2025/09/26 13:32:55 runner 0 connected 2025/09/26 13:33:01 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:33:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:33:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:33:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:33:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:33:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:33:38 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 13:33:43 runner 4 connected 2025/09/26 13:33:43 runner 3 connected 2025/09/26 13:33:45 runner 9 connected 2025/09/26 13:33:59 runner 5 connected 2025/09/26 13:33:59 runner 2 connected 2025/09/26 13:34:20 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/26 13:34:20 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:34:35 runner 6 connected 2025/09/26 13:34:35 runner 3 connected 2025/09/26 13:34:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/26 13:34:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:35:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:35:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:35:19 runner 4 connected 2025/09/26 13:35:23 base crash: INFO: task hung in __iterate_supers 2025/09/26 13:35:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:35:40 runner 3 connected 2025/09/26 13:35:48 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/26 13:35:48 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/26 13:36:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:36:13 runner 0 connected 2025/09/26 13:36:16 runner 1 connected 2025/09/26 13:36:20 runner 2 connected 2025/09/26 13:36:20 runner 5 connected 2025/09/26 13:36:41 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/26 13:36:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/26 13:36:43 base crash: INFO: trying to register non-static key in txEnd 2025/09/26 13:36:45 runner 1 connected 2025/09/26 13:36:57 runner 4 connected 2025/09/26 13:37:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:37:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 13:37:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:37:37 runner 3 connected 2025/09/26 13:37:40 runner 3 connected 2025/09/26 13:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 177, "corpus": 8207, "corpus [files]": 3307, "corpus [symbols]": 1017, "cover overflows": 10543, "coverage": 110868, "distributor delayed": 9221, "distributor undelayed": 9221, "distributor violated": 6, "exec candidate": 13061, "exec collide": 1389, "exec fuzz": 2759, "exec gen": 146, "exec hints": 793, "exec inject": 0, "exec minimize": 5632, "exec retries": 6, "exec seeds": 789, "exec smash": 2200, "exec total [base]": 30414, "exec total [new]": 68390, "exec triage": 26001, "executor restarts [base]": 393, "executor restarts [new]": 976, "fault jobs": 0, "fuzzer jobs": 388, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 143, "max signal": 112877, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4377, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8658, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 1092, "reproducing": 0, "rpc recv": 6485517512, "rpc sent": 2539108456, "signal": 109567, "smash jobs": 224, "triage jobs": 21, "vm output": 48682477, "vm restarts [base]": 29, "vm restarts [new]": 76 } 2025/09/26 13:37:47 base crash "INFO: task hung in user_get_super" is already known 2025/09/26 13:37:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/26 13:38:10 runner 5 connected 2025/09/26 13:38:11 runner 1 connected 2025/09/26 13:38:17 base crash: kernel BUG in hfs_write_inode 2025/09/26 13:38:20 runner 4 connected 2025/09/26 13:38:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:38:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:38:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:38:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:38:45 runner 8 connected 2025/09/26 13:38:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:39:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:39:14 runner 2 connected 2025/09/26 13:39:14 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 13:39:19 runner 0 connected 2025/09/26 13:39:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:39:23 runner 3 connected 2025/09/26 13:39:24 runner 9 connected 2025/09/26 13:39:35 runner 1 connected 2025/09/26 13:39:49 runner 4 connected 2025/09/26 13:40:02 runner 2 connected 2025/09/26 13:40:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:40:11 runner 6 connected 2025/09/26 13:40:18 runner 7 connected 2025/09/26 13:40:32 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 13:40:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 13:40:42 base crash: WARNING in dbAdjTree 2025/09/26 13:41:07 runner 0 connected 2025/09/26 13:41:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:41:29 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/26 13:41:29 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:41:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:41:36 runner 3 connected 2025/09/26 13:41:38 runner 3 connected 2025/09/26 13:41:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:42:15 runner 0 connected 2025/09/26 13:42:26 runner 1 connected 2025/09/26 13:42:36 runner 5 connected 2025/09/26 13:42:40 runner 1 connected 2025/09/26 13:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 243, "corpus": 8271, "corpus [files]": 3319, "corpus [symbols]": 1018, "cover overflows": 13200, "coverage": 111085, "distributor delayed": 9396, "distributor undelayed": 9396, "distributor violated": 6, "exec candidate": 13061, "exec collide": 1932, "exec fuzz": 3749, "exec gen": 201, "exec hints": 1240, "exec inject": 0, "exec minimize": 7138, "exec retries": 6, "exec seeds": 955, "exec smash": 3175, "exec total [base]": 32692, "exec total [new]": 73456, "exec triage": 26365, "executor restarts [base]": 463, "executor restarts [new]": 1127, "fault jobs": 0, "fuzzer jobs": 449, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 155, "max signal": 113410, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5609, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8808, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 990, "reproducing": 0, "rpc recv": 7457563092, "rpc sent": 2983491696, "signal": 109775, "smash jobs": 265, "triage jobs": 29, "vm output": 55228626, "vm restarts [base]": 34, "vm restarts [new]": 91 } 2025/09/26 13:43:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:44:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:44:37 runner 7 connected 2025/09/26 13:44:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:45:19 runner 1 connected 2025/09/26 13:45:36 runner 4 connected 2025/09/26 13:46:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:47:21 runner 7 connected 2025/09/26 13:47:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 411, "corpus": 8377, "corpus [files]": 3338, "corpus [symbols]": 1018, "cover overflows": 18101, "coverage": 111376, "distributor delayed": 9551, "distributor undelayed": 9551, "distributor violated": 6, "exec candidate": 13061, "exec collide": 2703, "exec fuzz": 5168, "exec gen": 288, "exec hints": 1737, "exec inject": 0, "exec minimize": 9553, "exec retries": 6, "exec seeds": 1272, "exec smash": 4634, "exec total [base]": 35650, "exec total [new]": 80848, "exec triage": 26786, "executor restarts [base]": 523, "executor restarts [new]": 1255, "fault jobs": 0, "fuzzer jobs": 540, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 176, "max signal": 114397, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7171, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8967, "no exec duration": 38441000000, "no exec requests": 136, "pending": 0, "prog exec time": 738, "reproducing": 0, "rpc recv": 8026504324, "rpc sent": 3597726456, "signal": 110025, "smash jobs": 337, "triage jobs": 27, "vm output": 63633664, "vm restarts [base]": 35, "vm restarts [new]": 94 } 2025/09/26 13:48:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:48:43 runner 0 connected 2025/09/26 13:48:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:48:49 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/26 13:48:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:48:50 base crash "INFO: task hung in bch2_direct_write" is already known 2025/09/26 13:48:50 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/09/26 13:48:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:49:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:49:36 runner 5 connected 2025/09/26 13:49:44 runner 7 connected 2025/09/26 13:49:45 runner 8 connected 2025/09/26 13:49:46 runner 0 connected 2025/09/26 13:49:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:49:56 runner 2 connected 2025/09/26 13:50:12 runner 2 connected 2025/09/26 13:50:19 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/26 13:50:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:50:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:50:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:50:46 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/26 13:50:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/26 13:50:50 runner 1 connected 2025/09/26 13:51:17 runner 1 connected 2025/09/26 13:51:37 runner 8 connected 2025/09/26 13:51:37 runner 0 connected 2025/09/26 13:51:39 runner 3 connected 2025/09/26 13:51:43 runner 0 connected 2025/09/26 13:52:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 13:52:06 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:52:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 494, "corpus": 8437, "corpus [files]": 3352, "corpus [symbols]": 1019, "cover overflows": 21671, "coverage": 111826, "distributor delayed": 9697, "distributor undelayed": 9697, "distributor violated": 6, "exec candidate": 13061, "exec collide": 3201, "exec fuzz": 6104, "exec gen": 327, "exec hints": 2063, "exec inject": 0, "exec minimize": 11311, "exec retries": 6, "exec seeds": 1438, "exec smash": 5619, "exec total [base]": 37818, "exec total [new]": 85878, "exec triage": 27104, "executor restarts [base]": 574, "executor restarts [new]": 1388, "fault jobs": 0, "fuzzer jobs": 532, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 166, "max signal": 114866, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8443, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9090, "no exec duration": 38629000000, "no exec requests": 137, "pending": 0, "prog exec time": 1029, "reproducing": 0, "rpc recv": 8727207016, "rpc sent": 4081987576, "signal": 110325, "smash jobs": 343, "triage jobs": 23, "vm output": 70978640, "vm restarts [base]": 40, "vm restarts [new]": 102 } 2025/09/26 13:52:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:52:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:52:59 runner 5 connected 2025/09/26 13:53:02 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/26 13:53:03 runner 1 connected 2025/09/26 13:53:12 runner 9 connected 2025/09/26 13:53:33 base crash: INFO: task hung in __iterate_supers 2025/09/26 13:53:45 runner 3 connected 2025/09/26 13:53:50 runner 0 connected 2025/09/26 13:53:59 runner 0 connected 2025/09/26 13:54:04 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:54:25 base crash: kernel BUG in may_open 2025/09/26 13:54:30 runner 2 connected 2025/09/26 13:54:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:54:46 fuzzer has reached the modified code (1019 + 3360 + 0), continuing fuzzing 2025/09/26 13:54:49 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 13:55:01 runner 5 connected 2025/09/26 13:55:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/26 13:55:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/26 13:55:24 runner 0 connected 2025/09/26 13:55:29 runner 8 connected 2025/09/26 13:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:55:42 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/26 13:55:42 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 13:55:48 runner 3 connected 2025/09/26 13:55:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 13:56:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 13:56:14 runner 1 connected 2025/09/26 13:56:30 runner 3 connected 2025/09/26 13:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:56:40 runner 5 connected 2025/09/26 13:56:52 runner 6 connected 2025/09/26 13:57:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:57:05 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 13:57:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 13:57:05 runner 2 connected 2025/09/26 13:57:35 runner 4 connected 2025/09/26 13:57:36 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 640, "corpus": 8487, "corpus [files]": 3362, "corpus [symbols]": 1019, "cover overflows": 24647, "coverage": 112188, "distributor delayed": 9817, "distributor undelayed": 9817, "distributor violated": 6, "exec candidate": 13061, "exec collide": 3760, "exec fuzz": 7238, "exec gen": 381, "exec hints": 2429, "exec inject": 0, "exec minimize": 12456, "exec retries": 6, "exec seeds": 1646, "exec smash": 6795, "exec total [base]": 39606, "exec total [new]": 90796, "exec triage": 27383, "executor restarts [base]": 643, "executor restarts [new]": 1547, "fault jobs": 0, "fuzzer jobs": 486, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 151, "max signal": 115361, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9410, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9199, "no exec duration": 38629000000, "no exec requests": 137, "pending": 0, "prog exec time": 1216, "reproducing": 0, "rpc recv": 9561685404, "rpc sent": 4500708176, "signal": 110652, "smash jobs": 316, "triage jobs": 19, "vm output": 77287379, "vm restarts [base]": 45, "vm restarts [new]": 114 } 2025/09/26 13:57:48 base crash: WARNING in dbAdjTree 2025/09/26 13:57:48 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 13:57:57 runner 9 connected 2025/09/26 13:58:02 runner 3 connected 2025/09/26 13:58:33 runner 6 connected 2025/09/26 13:58:34 base crash: kernel BUG in jfs_evict_inode 2025/09/26 13:58:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 13:58:45 runner 1 connected 2025/09/26 13:58:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 13:58:47 runner 2 connected 2025/09/26 13:59:05 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:59:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:59:21 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:59:31 runner 2 connected 2025/09/26 13:59:32 runner 9 connected 2025/09/26 13:59:33 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 13:59:42 runner 1 connected 2025/09/26 14:00:03 runner 7 connected 2025/09/26 14:00:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:00:16 runner 0 connected 2025/09/26 14:00:18 runner 6 connected 2025/09/26 14:00:29 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/26 14:00:29 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/26 14:00:29 runner 4 connected 2025/09/26 14:00:30 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/26 14:01:02 runner 8 connected 2025/09/26 14:01:16 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:01:26 runner 7 connected 2025/09/26 14:01:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:01:27 runner 0 connected 2025/09/26 14:01:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:01:57 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:02:06 base crash: possible deadlock in dqget 2025/09/26 14:02:10 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 14:02:13 runner 9 connected 2025/09/26 14:02:23 runner 6 connected 2025/09/26 14:02:29 runner 8 connected 2025/09/26 14:02:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 719, "corpus": 8533, "corpus [files]": 3380, "corpus [symbols]": 1019, "cover overflows": 27547, "coverage": 112359, "distributor delayed": 9913, "distributor undelayed": 9913, "distributor violated": 6, "exec candidate": 13061, "exec collide": 4312, "exec fuzz": 8326, "exec gen": 443, "exec hints": 2835, "exec inject": 0, "exec minimize": 13588, "exec retries": 6, "exec seeds": 1792, "exec smash": 7938, "exec total [base]": 41795, "exec total [new]": 95561, "exec triage": 27600, "executor restarts [base]": 698, "executor restarts [new]": 1679, "fault jobs": 0, "fuzzer jobs": 452, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 144, "max signal": 115615, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10265, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9283, "no exec duration": 38629000000, "no exec requests": 137, "pending": 0, "prog exec time": 948, "reproducing": 0, "rpc recv": 10412344416, "rpc sent": 4961199448, "signal": 110783, "smash jobs": 294, "triage jobs": 14, "vm output": 83426763, "vm restarts [base]": 48, "vm restarts [new]": 129 } 2025/09/26 14:02:55 runner 7 connected 2025/09/26 14:03:03 runner 3 connected 2025/09/26 14:03:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:03:07 runner 0 connected 2025/09/26 14:03:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/26 14:03:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/26 14:03:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:03:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:03:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:03:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:03:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:03:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:04:05 runner 2 connected 2025/09/26 14:04:12 runner 9 connected 2025/09/26 14:04:14 runner 5 connected 2025/09/26 14:04:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:04:24 runner 1 connected 2025/09/26 14:04:26 runner 7 connected 2025/09/26 14:04:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:04:39 runner 0 connected 2025/09/26 14:04:41 runner 8 connected 2025/09/26 14:04:49 runner 3 connected 2025/09/26 14:04:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:05:13 base crash "WARNING in hfs_bnode_create" is already known 2025/09/26 14:05:13 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/26 14:05:19 runner 1 connected 2025/09/26 14:05:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:05:35 runner 6 connected 2025/09/26 14:05:56 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 14:05:56 runner 3 connected 2025/09/26 14:06:09 base crash: WARNING in udf_truncate_extents 2025/09/26 14:06:10 runner 8 connected 2025/09/26 14:06:25 runner 5 connected 2025/09/26 14:06:25 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:06:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:06:27 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:06:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:06:40 base crash: possible deadlock in ocfs2_evict_inode 2025/09/26 14:06:46 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:06:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:06:53 runner 4 connected 2025/09/26 14:07:03 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:07:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:07:07 base crash "kernel BUG in txUnlock" is already known 2025/09/26 14:07:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/26 14:07:08 runner 3 connected 2025/09/26 14:07:22 runner 9 connected 2025/09/26 14:07:24 runner 1 connected 2025/09/26 14:07:37 runner 2 connected 2025/09/26 14:07:43 runner 3 connected 2025/09/26 14:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 800, "corpus": 8577, "corpus [files]": 3387, "corpus [symbols]": 1020, "cover overflows": 30553, "coverage": 112518, "distributor delayed": 10023, "distributor undelayed": 10023, "distributor violated": 6, "exec candidate": 13061, "exec collide": 4863, "exec fuzz": 9364, "exec gen": 493, "exec hints": 3228, "exec inject": 0, "exec minimize": 14578, "exec retries": 6, "exec seeds": 1924, "exec smash": 9047, "exec total [base]": 43732, "exec total [new]": 100061, "exec triage": 27837, "executor restarts [base]": 752, "executor restarts [new]": 1815, "fault jobs": 0, "fuzzer jobs": 408, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 131, "max signal": 115904, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10963, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9368, "no exec duration": 38629000000, "no exec requests": 137, "pending": 0, "prog exec time": 479, "reproducing": 0, "rpc recv": 11295144268, "rpc sent": 5371290232, "signal": 110932, "smash jobs": 267, "triage jobs": 10, "vm output": 89845796, "vm restarts [base]": 55, "vm restarts [new]": 144 } 2025/09/26 14:07:52 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 14:08:00 runner 0 connected 2025/09/26 14:08:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:08:05 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:08:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:08:05 runner 6 connected 2025/09/26 14:08:10 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:08:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:08:14 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:08:14 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:08:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:08:16 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:08:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:08:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:08:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:08:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:08:51 runner 2 connected 2025/09/26 14:09:00 runner 0 connected 2025/09/26 14:09:00 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/26 14:09:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:09:02 runner 7 connected 2025/09/26 14:09:08 runner 4 connected 2025/09/26 14:09:11 runner 8 connected 2025/09/26 14:09:12 runner 5 connected 2025/09/26 14:09:12 runner 1 connected 2025/09/26 14:09:21 runner 3 connected 2025/09/26 14:09:22 runner 2 connected 2025/09/26 14:09:22 runner 0 connected 2025/09/26 14:09:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:09:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:09:51 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 14:09:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:09:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:09:57 runner 9 connected 2025/09/26 14:10:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:10:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:10:45 runner 4 connected 2025/09/26 14:10:54 runner 0 connected 2025/09/26 14:10:55 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:10:56 runner 3 connected 2025/09/26 14:11:01 runner 8 connected 2025/09/26 14:11:01 runner 3 connected 2025/09/26 14:11:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:11:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:11:31 runner 0 connected 2025/09/26 14:11:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:11:40 runner 2 connected 2025/09/26 14:11:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:11:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:11:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:11:54 runner 5 connected 2025/09/26 14:12:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:12:17 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:12:19 runner 7 connected 2025/09/26 14:12:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:12:23 runner 4 connected 2025/09/26 14:12:36 runner 9 connected 2025/09/26 14:12:39 runner 1 connected 2025/09/26 14:12:45 runner 8 connected 2025/09/26 14:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 854, "corpus": 8599, "corpus [files]": 3389, "corpus [symbols]": 1020, "cover overflows": 32667, "coverage": 112605, "distributor delayed": 10105, "distributor undelayed": 10105, "distributor violated": 6, "exec candidate": 13061, "exec collide": 5346, "exec fuzz": 10215, "exec gen": 534, "exec hints": 3578, "exec inject": 0, "exec minimize": 15194, "exec retries": 7, "exec seeds": 2002, "exec smash": 10001, "exec total [base]": 45193, "exec total [new]": 103609, "exec triage": 27992, "executor restarts [base]": 808, "executor restarts [new]": 1987, "fault jobs": 0, "fuzzer jobs": 335, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 7, "hints jobs": 94, "max signal": 116082, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11396, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9433, "no exec duration": 38881000000, "no exec requests": 138, "pending": 0, "prog exec time": 1029, "reproducing": 0, "rpc recv": 12275202624, "rpc sent": 5705977400, "signal": 110995, "smash jobs": 220, "triage jobs": 21, "vm output": 95510087, "vm restarts [base]": 61, "vm restarts [new]": 164 } 2025/09/26 14:12:48 runner 0 connected 2025/09/26 14:12:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:13:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:13:10 runner 2 connected 2025/09/26 14:13:13 runner 2 connected 2025/09/26 14:13:19 runner 3 connected 2025/09/26 14:13:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:13:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:13:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/26 14:13:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:13:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:13:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:13:48 runner 3 connected 2025/09/26 14:13:58 runner 7 connected 2025/09/26 14:14:18 runner 1 connected 2025/09/26 14:14:24 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 14:14:26 runner 8 connected 2025/09/26 14:14:26 runner 4 connected 2025/09/26 14:14:31 runner 5 connected 2025/09/26 14:14:33 runner 9 connected 2025/09/26 14:14:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:14:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:14:43 runner 1 connected 2025/09/26 14:15:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:15:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:15:21 runner 3 connected 2025/09/26 14:15:33 runner 2 connected 2025/09/26 14:15:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:15:35 runner 0 connected 2025/09/26 14:15:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:15:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:16:01 runner 2 connected 2025/09/26 14:16:14 runner 7 connected 2025/09/26 14:16:31 runner 5 connected 2025/09/26 14:16:34 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:16:37 runner 8 connected 2025/09/26 14:16:40 base crash "KASAN: slab-out-of-bounds Read in dtInsertEntry" is already known 2025/09/26 14:16:40 patched crashed: KASAN: slab-out-of-bounds Read in dtInsertEntry [need repro = false] 2025/09/26 14:16:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:16:50 runner 6 connected 2025/09/26 14:17:03 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:17:14 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 14:17:18 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:17:28 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 14:17:30 runner 1 connected 2025/09/26 14:17:39 runner 4 connected 2025/09/26 14:17:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:17:46 runner 2 connected 2025/09/26 14:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 933, "corpus": 8657, "corpus [files]": 3401, "corpus [symbols]": 1020, "cover overflows": 36098, "coverage": 112926, "distributor delayed": 10241, "distributor undelayed": 10241, "distributor violated": 6, "exec candidate": 13061, "exec collide": 5969, "exec fuzz": 11312, "exec gen": 580, "exec hints": 3992, "exec inject": 0, "exec minimize": 16308, "exec retries": 10, "exec seeds": 2156, "exec smash": 11199, "exec total [base]": 46703, "exec total [new]": 108525, "exec triage": 28255, "executor restarts [base]": 875, "executor restarts [new]": 2108, "fault jobs": 0, "fuzzer jobs": 307, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 93, "max signal": 116533, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12053, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9532, "no exec duration": 38881000000, "no exec requests": 138, "pending": 0, "prog exec time": 944, "reproducing": 0, "rpc recv": 13208881224, "rpc sent": 6133159176, "signal": 111233, "smash jobs": 197, "triage jobs": 17, "vm output": 102133666, "vm restarts [base]": 70, "vm restarts [new]": 178 } 2025/09/26 14:17:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:18:00 runner 8 connected 2025/09/26 14:18:13 runner 3 connected 2025/09/26 14:18:14 base crash: INFO: trying to register non-static key in txEnd 2025/09/26 14:18:15 runner 0 connected 2025/09/26 14:18:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:18:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:18:25 runner 2 connected 2025/09/26 14:18:40 runner 9 connected 2025/09/26 14:18:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:18:49 runner 6 connected 2025/09/26 14:19:12 runner 1 connected 2025/09/26 14:19:13 runner 2 connected 2025/09/26 14:19:19 runner 7 connected 2025/09/26 14:19:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:19:45 runner 3 connected 2025/09/26 14:20:17 base crash: kernel BUG in jfs_evict_inode 2025/09/26 14:20:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:20:36 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/26 14:20:36 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 14:20:42 runner 2 connected 2025/09/26 14:20:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:21:02 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/26 14:21:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:21:15 runner 3 connected 2025/09/26 14:21:25 runner 1 connected 2025/09/26 14:21:33 runner 2 connected 2025/09/26 14:21:58 runner 5 connected 2025/09/26 14:21:59 runner 1 connected 2025/09/26 14:22:01 runner 9 connected 2025/09/26 14:22:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:22:17 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:22:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 993, "corpus": 8702, "corpus [files]": 3409, "corpus [symbols]": 1021, "cover overflows": 41899, "coverage": 113400, "distributor delayed": 10354, "distributor undelayed": 10353, "distributor violated": 6, "exec candidate": 13061, "exec collide": 6959, "exec fuzz": 13258, "exec gen": 688, "exec hints": 4799, "exec inject": 0, "exec minimize": 17462, "exec retries": 11, "exec seeds": 2315, "exec smash": 13273, "exec total [base]": 48459, "exec total [new]": 116038, "exec triage": 28517, "executor restarts [base]": 932, "executor restarts [new]": 2249, "fault jobs": 0, "fuzzer jobs": 173, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 56, "max signal": 116980, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12771, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9629, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 798, "reproducing": 0, "rpc recv": 14003966720, "rpc sent": 6741994848, "signal": 111513, "smash jobs": 105, "triage jobs": 12, "vm output": 107781745, "vm restarts [base]": 77, "vm restarts [new]": 188 } 2025/09/26 14:22:47 base crash: kernel BUG in hfs_write_inode 2025/09/26 14:22:58 runner 7 connected 2025/09/26 14:23:02 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:23:14 runner 0 connected 2025/09/26 14:23:26 runner 4 connected 2025/09/26 14:23:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:23:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:23:44 runner 2 connected 2025/09/26 14:23:59 runner 1 connected 2025/09/26 14:24:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:24:25 runner 9 connected 2025/09/26 14:24:39 runner 2 connected 2025/09/26 14:25:16 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/26 14:25:16 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/26 14:25:19 runner 8 connected 2025/09/26 14:26:06 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 14:26:13 runner 3 connected 2025/09/26 14:26:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:26:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:26:50 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/26 14:26:50 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/26 14:27:05 runner 2 connected 2025/09/26 14:27:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:27:13 runner 1 connected 2025/09/26 14:27:28 runner 7 connected 2025/09/26 14:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1065, "corpus": 8741, "corpus [files]": 3417, "corpus [symbols]": 1022, "cover overflows": 46144, "coverage": 113505, "distributor delayed": 10482, "distributor undelayed": 10482, "distributor violated": 6, "exec candidate": 13061, "exec collide": 7781, "exec fuzz": 14826, "exec gen": 764, "exec hints": 5533, "exec inject": 0, "exec minimize": 18316, "exec retries": 11, "exec seeds": 2454, "exec smash": 14850, "exec total [base]": 51434, "exec total [new]": 122040, "exec triage": 28746, "executor restarts [base]": 993, "executor restarts [new]": 2413, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 12, "max signal": 117162, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13292, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9708, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 1036, "reproducing": 0, "rpc recv": 14669620244, "rpc sent": 7318899272, "signal": 111593, "smash jobs": 15, "triage jobs": 8, "vm output": 116021287, "vm restarts [base]": 80, "vm restarts [new]": 197 } 2025/09/26 14:27:47 runner 3 connected 2025/09/26 14:27:53 base crash: WARNING in dbAdjTree 2025/09/26 14:27:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:28:06 runner 4 connected 2025/09/26 14:28:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:28:34 base crash: INFO: task hung in __iterate_supers 2025/09/26 14:28:36 patched crashed: INFO: task hung in btree_write_buffer_flush_seq [need repro = true] 2025/09/26 14:28:36 scheduled a reproduction of 'INFO: task hung in btree_write_buffer_flush_seq' 2025/09/26 14:28:36 start reproducing 'INFO: task hung in btree_write_buffer_flush_seq' 2025/09/26 14:28:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 14:28:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:28:52 runner 1 connected 2025/09/26 14:29:31 runner 0 connected 2025/09/26 14:29:32 runner 7 connected 2025/09/26 14:29:33 runner 8 connected 2025/09/26 14:29:36 runner 3 connected 2025/09/26 14:29:39 runner 2 connected 2025/09/26 14:29:47 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:29:59 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/26 14:29:59 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/26 14:30:25 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/26 14:30:25 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/26 14:30:44 runner 3 connected 2025/09/26 14:30:57 runner 6 connected 2025/09/26 14:31:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:31:20 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/26 14:31:22 runner 9 connected 2025/09/26 14:32:05 runner 5 connected 2025/09/26 14:32:16 runner 1 connected 2025/09/26 14:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1107, "corpus": 8764, "corpus [files]": 3427, "corpus [symbols]": 1023, "cover overflows": 48833, "coverage": 113634, "distributor delayed": 10547, "distributor undelayed": 10547, "distributor violated": 6, "exec candidate": 13061, "exec collide": 8746, "exec fuzz": 16735, "exec gen": 847, "exec hints": 5929, "exec inject": 0, "exec minimize": 19114, "exec retries": 11, "exec seeds": 2522, "exec smash": 15249, "exec total [base]": 54006, "exec total [new]": 126796, "exec triage": 28877, "executor restarts [base]": 1062, "executor restarts [new]": 2552, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 117340, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13885, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9758, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 984, "reproducing": 1, "rpc recv": 15318136620, "rpc sent": 7861064544, "signal": 111635, "smash jobs": 10, "triage jobs": 14, "vm output": 121915686, "vm restarts [base]": 84, "vm restarts [new]": 206 } 2025/09/26 14:32:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:33:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:33:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:33:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:33:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:33:54 runner 0 connected 2025/09/26 14:33:58 runner 9 connected 2025/09/26 14:34:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:34:10 runner 6 connected 2025/09/26 14:34:22 runner 8 connected 2025/09/26 14:34:34 runner 7 connected 2025/09/26 14:34:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:34:40 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/26 14:34:58 runner 4 connected 2025/09/26 14:35:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 14:35:36 runner 6 connected 2025/09/26 14:35:37 runner 3 connected 2025/09/26 14:35:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:35:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:35:59 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 14:36:23 runner 8 connected 2025/09/26 14:36:35 runner 9 connected 2025/09/26 14:36:50 runner 4 connected 2025/09/26 14:36:58 runner 0 connected 2025/09/26 14:37:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/26 14:37:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1160, "corpus": 8790, "corpus [files]": 3436, "corpus [symbols]": 1024, "cover overflows": 51273, "coverage": 113740, "distributor delayed": 10615, "distributor undelayed": 10615, "distributor violated": 6, "exec candidate": 13061, "exec collide": 9500, "exec fuzz": 18194, "exec gen": 930, "exec hints": 6177, "exec inject": 0, "exec minimize": 19914, "exec retries": 11, "exec seeds": 2597, "exec smash": 15746, "exec total [base]": 56710, "exec total [new]": 130853, "exec triage": 29015, "executor restarts [base]": 1122, "executor restarts [new]": 2664, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 117476, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14556, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9814, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 1279, "reproducing": 1, "rpc recv": 15967317000, "rpc sent": 8381888040, "signal": 111713, "smash jobs": 2, "triage jobs": 12, "vm output": 126833967, "vm restarts [base]": 87, "vm restarts [new]": 215 } 2025/09/26 14:37:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:38:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:38:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/26 14:38:07 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 14:38:08 runner 5 connected 2025/09/26 14:38:15 runner 3 connected 2025/09/26 14:38:52 runner 2 connected 2025/09/26 14:38:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:39:01 runner 3 connected 2025/09/26 14:39:03 runner 7 connected 2025/09/26 14:39:04 runner 4 connected 2025/09/26 14:39:14 base crash: kernel BUG in hfs_write_inode 2025/09/26 14:39:23 base crash: kernel BUG in hfs_write_inode 2025/09/26 14:39:50 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/26 14:39:59 runner 6 connected 2025/09/26 14:40:16 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/26 14:40:19 runner 1 connected 2025/09/26 14:40:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:40:28 runner 0 connected 2025/09/26 14:40:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:40:47 runner 2 connected 2025/09/26 14:41:12 runner 7 connected 2025/09/26 14:41:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:41:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:41:24 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/26 14:41:26 runner 6 connected 2025/09/26 14:41:28 runner 2 connected 2025/09/26 14:41:51 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/26 14:41:51 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/26 14:42:16 base crash: possible deadlock in ocfs2_evict_inode 2025/09/26 14:42:19 runner 5 connected 2025/09/26 14:42:20 runner 3 connected 2025/09/26 14:42:22 runner 8 connected 2025/09/26 14:42:46 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/26 14:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1191, "corpus": 8811, "corpus [files]": 3445, "corpus [symbols]": 1024, "cover overflows": 53113, "coverage": 113788, "distributor delayed": 10680, "distributor undelayed": 10680, "distributor violated": 6, "exec candidate": 13061, "exec collide": 10257, "exec fuzz": 19643, "exec gen": 998, "exec hints": 6441, "exec inject": 0, "exec minimize": 20515, "exec retries": 11, "exec seeds": 2661, "exec smash": 16035, "exec total [base]": 58472, "exec total [new]": 134466, "exec triage": 29131, "executor restarts [base]": 1187, "executor restarts [new]": 2805, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 117553, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15054, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9859, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 1045, "reproducing": 1, "rpc recv": 16659233948, "rpc sent": 8820003552, "signal": 111754, "smash jobs": 3, "triage jobs": 7, "vm output": 132198520, "vm restarts [base]": 92, "vm restarts [new]": 226 } 2025/09/26 14:42:47 runner 9 connected 2025/09/26 14:43:02 base crash: possible deadlock in ocfs2_xattr_set 2025/09/26 14:43:13 runner 0 connected 2025/09/26 14:43:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 14:43:44 runner 4 connected 2025/09/26 14:43:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:43:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:44:00 runner 1 connected 2025/09/26 14:44:10 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 14:44:16 runner 8 connected 2025/09/26 14:44:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:44:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:44:49 runner 0 connected 2025/09/26 14:44:49 runner 9 connected 2025/09/26 14:44:57 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/26 14:45:07 runner 2 connected 2025/09/26 14:45:21 runner 7 connected 2025/09/26 14:45:26 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 14:45:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:45:43 runner 1 connected 2025/09/26 14:45:56 runner 5 connected 2025/09/26 14:46:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:46:13 base crash: WARNING in dbAdjTree 2025/09/26 14:46:25 runner 9 connected 2025/09/26 14:46:30 runner 2 connected 2025/09/26 14:46:36 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 14:47:03 runner 3 connected 2025/09/26 14:47:10 runner 1 connected 2025/09/26 14:47:33 runner 6 connected 2025/09/26 14:47:33 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 14:47:46 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/26 14:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1209, "corpus": 8828, "corpus [files]": 3455, "corpus [symbols]": 1031, "cover overflows": 55566, "coverage": 113830, "distributor delayed": 10746, "distributor undelayed": 10746, "distributor violated": 6, "exec candidate": 13061, "exec collide": 11161, "exec fuzz": 21575, "exec gen": 1114, "exec hints": 6763, "exec inject": 0, "exec minimize": 20964, "exec retries": 11, "exec seeds": 2708, "exec smash": 16341, "exec total [base]": 60249, "exec total [new]": 138670, "exec triage": 29256, "executor restarts [base]": 1243, "executor restarts [new]": 2968, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 4, "max signal": 117680, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15432, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9910, "no exec duration": 39181000000, "no exec requests": 139, "pending": 0, "prog exec time": 1190, "reproducing": 1, "rpc recv": 17312905548, "rpc sent": 9264160648, "signal": 111789, "smash jobs": 3, "triage jobs": 13, "vm output": 138293820, "vm restarts [base]": 99, "vm restarts [new]": 235 } 2025/09/26 14:48:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:48:30 runner 5 connected 2025/09/26 14:48:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/26 14:48:45 runner 1 connected 2025/09/26 14:49:10 runner 3 connected 2025/09/26 14:49:43 runner 2 connected 2025/09/26 14:50:29 patched crashed: INFO: task hung in btree_write_buffer_flush_seq [need repro = true] 2025/09/26 14:50:29 scheduled a reproduction of 'INFO: task hung in btree_write_buffer_flush_seq' 2025/09/26 14:51:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 14:51:21 base crash: kernel BUG in may_open 2025/09/26 14:51:26 runner 6 connected 2025/09/26 14:51:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:51:41 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 14:51:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:51:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 14:51:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:52:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:52:15 runner 8 connected 2025/09/26 14:52:19 runner 1 connected 2025/09/26 14:52:19 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 14:52:32 runner 5 connected 2025/09/26 14:52:38 runner 7 connected 2025/09/26 14:52:39 runner 9 connected 2025/09/26 14:52:42 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 14:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1239, "corpus": 8844, "corpus [files]": 3458, "corpus [symbols]": 1031, "cover overflows": 58295, "coverage": 113882, "distributor delayed": 10799, "distributor undelayed": 10799, "distributor violated": 6, "exec candidate": 13061, "exec collide": 12187, "exec fuzz": 23565, "exec gen": 1223, "exec hints": 6986, "exec inject": 0, "exec minimize": 21381, "exec retries": 11, "exec seeds": 2750, "exec smash": 16555, "exec total [base]": 63145, "exec total [new]": 142808, "exec triage": 29380, "executor restarts [base]": 1302, "executor restarts [new]": 3063, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 5, "max signal": 117773, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9948, "no exec duration": 39181000000, "no exec requests": 139, "pending": 1, "prog exec time": 1005, "reproducing": 1, "rpc recv": 17845869972, "rpc sent": 9810893000, "signal": 111844, "smash jobs": 5, "triage jobs": 5, "vm output": 142470128, "vm restarts [base]": 102, "vm restarts [new]": 242 } 2025/09/26 14:52:50 runner 3 connected 2025/09/26 14:52:52 runner 3 connected 2025/09/26 14:52:53 base crash: kernel BUG in may_open 2025/09/26 14:52:59 runner 2 connected 2025/09/26 14:53:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:53:06 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 14:53:15 runner 6 connected 2025/09/26 14:53:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:53:28 base crash: kernel BUG in jfs_evict_inode 2025/09/26 14:53:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:53:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:53:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:53:39 runner 8 connected 2025/09/26 14:53:49 runner 1 connected 2025/09/26 14:53:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:54:00 runner 4 connected 2025/09/26 14:54:03 runner 5 connected 2025/09/26 14:54:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 14:54:13 runner 9 connected 2025/09/26 14:54:17 runner 0 connected 2025/09/26 14:54:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:54:26 runner 7 connected 2025/09/26 14:54:26 runner 2 connected 2025/09/26 14:54:28 runner 2 connected 2025/09/26 14:54:39 runner 3 connected 2025/09/26 14:55:02 runner 3 connected 2025/09/26 14:55:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:55:13 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 14:55:17 runner 1 connected 2025/09/26 14:55:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:55:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:55:53 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/26 14:56:08 runner 2 connected 2025/09/26 14:56:10 runner 7 connected 2025/09/26 14:56:33 runner 6 connected 2025/09/26 14:56:46 runner 1 connected 2025/09/26 14:56:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:56:50 runner 3 connected 2025/09/26 14:57:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 14:57:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 14:57:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:57:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 14:57:46 runner 0 connected 2025/09/26 14:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1280, "corpus": 8865, "corpus [files]": 3468, "corpus [symbols]": 1033, "cover overflows": 62808, "coverage": 113983, "distributor delayed": 10867, "distributor undelayed": 10867, "distributor violated": 6, "exec candidate": 13061, "exec collide": 13538, "exec fuzz": 26180, "exec gen": 1358, "exec hints": 7185, "exec inject": 0, "exec minimize": 22095, "exec retries": 11, "exec seeds": 2807, "exec smash": 16964, "exec total [base]": 64514, "exec total [new]": 148430, "exec triage": 29507, "executor restarts [base]": 1354, "executor restarts [new]": 3151, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 117875, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16223, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9994, "no exec duration": 41481000000, "no exec requests": 145, "pending": 1, "prog exec time": 990, "reproducing": 1, "rpc recv": 18639624028, "rpc sent": 10400332000, "signal": 111958, "smash jobs": 5, "triage jobs": 9, "vm output": 148152645, "vm restarts [base]": 112, "vm restarts [new]": 254 } 2025/09/26 14:58:13 runner 3 connected 2025/09/26 14:58:18 runner 8 connected 2025/09/26 14:58:22 base crash: WARNING in hfs_bnode_create 2025/09/26 14:58:32 runner 3 connected 2025/09/26 14:58:43 runner 2 connected 2025/09/26 14:59:04 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/26 14:59:04 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/26 14:59:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 14:59:19 runner 1 connected 2025/09/26 14:59:32 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 14:59:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 14:59:48 base crash: kernel BUG in jfs_evict_inode 2025/09/26 15:00:00 runner 8 connected 2025/09/26 15:00:11 runner 5 connected 2025/09/26 15:00:30 runner 2 connected 2025/09/26 15:00:44 runner 3 connected 2025/09/26 15:00:45 runner 2 connected 2025/09/26 15:00:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 15:01:30 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 15:01:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:01:46 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 15:01:52 runner 9 connected 2025/09/26 15:01:52 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 15:02:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:02:25 base crash: INFO: task hung in __iterate_supers 2025/09/26 15:02:27 runner 3 connected 2025/09/26 15:02:35 runner 7 connected 2025/09/26 15:02:43 runner 5 connected 2025/09/26 15:02:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1324, "corpus": 8880, "corpus [files]": 3471, "corpus [symbols]": 1034, "cover overflows": 65180, "coverage": 114012, "distributor delayed": 10923, "distributor undelayed": 10923, "distributor violated": 6, "exec candidate": 13061, "exec collide": 14477, "exec fuzz": 27835, "exec gen": 1443, "exec hints": 7375, "exec inject": 0, "exec minimize": 22618, "exec retries": 11, "exec seeds": 2857, "exec smash": 17215, "exec total [base]": 66886, "exec total [new]": 152216, "exec triage": 29605, "executor restarts [base]": 1406, "executor restarts [new]": 3247, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 117951, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16560, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10031, "no exec duration": 41578000000, "no exec requests": 146, "pending": 1, "prog exec time": 922, "reproducing": 1, "rpc recv": 19285815932, "rpc sent": 10889634648, "signal": 111988, "smash jobs": 5, "triage jobs": 10, "vm output": 152556333, "vm restarts [base]": 117, "vm restarts [new]": 263 } 2025/09/26 15:02:52 runner 6 connected 2025/09/26 15:02:53 base crash: WARNING in dbAdjTree 2025/09/26 15:03:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/26 15:03:10 runner 8 connected 2025/09/26 15:03:21 runner 0 connected 2025/09/26 15:03:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:03:33 base crash: WARNING in udf_truncate_extents 2025/09/26 15:03:43 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 15:03:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:03:51 runner 1 connected 2025/09/26 15:04:03 runner 4 connected 2025/09/26 15:04:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:04:28 runner 9 connected 2025/09/26 15:04:31 runner 2 connected 2025/09/26 15:04:42 runner 3 connected 2025/09/26 15:04:46 runner 3 connected 2025/09/26 15:04:47 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:04:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:04:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:05:24 runner 5 connected 2025/09/26 15:05:44 runner 6 connected 2025/09/26 15:05:51 runner 9 connected 2025/09/26 15:05:52 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:05:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:05:55 runner 8 connected 2025/09/26 15:06:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 15:06:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:06:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:06:51 runner 2 connected 2025/09/26 15:06:51 runner 3 connected 2025/09/26 15:07:06 runner 3 connected 2025/09/26 15:07:20 runner 8 connected 2025/09/26 15:07:24 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/09/26 15:07:24 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/09/26 15:07:28 runner 5 connected 2025/09/26 15:07:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1370, "corpus": 8903, "corpus [files]": 3483, "corpus [symbols]": 1036, "cover overflows": 67552, "coverage": 114100, "distributor delayed": 11010, "distributor undelayed": 11010, "distributor violated": 6, "exec candidate": 13061, "exec collide": 15192, "exec fuzz": 29269, "exec gen": 1515, "exec hints": 7891, "exec inject": 0, "exec minimize": 23323, "exec retries": 11, "exec seeds": 2927, "exec smash": 17723, "exec total [base]": 68887, "exec total [new]": 156389, "exec triage": 29743, "executor restarts [base]": 1460, "executor restarts [new]": 3342, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 118566, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17053, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10083, "no exec duration": 42361000000, "no exec requests": 149, "pending": 1, "prog exec time": 951, "reproducing": 1, "rpc recv": 20099928844, "rpc sent": 11403469936, "signal": 112040, "smash jobs": 1, "triage jobs": 12, "vm output": 158462645, "vm restarts [base]": 122, "vm restarts [new]": 276 } 2025/09/26 15:08:06 base crash: kernel BUG in may_open 2025/09/26 15:08:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:08:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:08:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 15:08:20 runner 4 connected 2025/09/26 15:08:42 runner 1 connected 2025/09/26 15:08:55 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:09:04 runner 0 connected 2025/09/26 15:09:06 runner 5 connected 2025/09/26 15:09:14 runner 3 connected 2025/09/26 15:09:14 runner 3 connected 2025/09/26 15:09:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:09:42 patched crashed: kernel BUG in bch2_quota_transfer [need repro = true] 2025/09/26 15:09:42 scheduled a reproduction of 'kernel BUG in bch2_quota_transfer' 2025/09/26 15:09:42 start reproducing 'kernel BUG in bch2_quota_transfer' 2025/09/26 15:09:50 base crash: INFO: task hung in __iterate_supers 2025/09/26 15:09:51 runner 9 connected 2025/09/26 15:10:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:10:32 runner 5 connected 2025/09/26 15:10:48 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/26 15:10:48 runner 2 connected 2025/09/26 15:10:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:11:14 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:11:28 runner 9 connected 2025/09/26 15:11:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:11:47 runner 7 connected 2025/09/26 15:11:49 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:11:55 runner 8 connected 2025/09/26 15:12:28 runner 1 connected 2025/09/26 15:12:40 runner 6 connected 2025/09/26 15:12:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:12:46 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1415, "corpus": 8931, "corpus [files]": 3488, "corpus [symbols]": 1037, "cover overflows": 69762, "coverage": 114183, "distributor delayed": 11061, "distributor undelayed": 11061, "distributor violated": 6, "exec candidate": 13061, "exec collide": 16083, "exec fuzz": 30893, "exec gen": 1609, "exec hints": 8292, "exec inject": 0, "exec minimize": 23999, "exec retries": 12, "exec seeds": 3010, "exec smash": 18256, "exec total [base]": 71102, "exec total [new]": 160785, "exec triage": 29836, "executor restarts [base]": 1513, "executor restarts [new]": 3426, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 6, "max signal": 118644, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10120, "no exec duration": 42361000000, "no exec requests": 149, "pending": 1, "prog exec time": 917, "reproducing": 2, "rpc recv": 20725936972, "rpc sent": 11862590576, "signal": 112110, "smash jobs": 7, "triage jobs": 5, "vm output": 164903223, "vm restarts [base]": 127, "vm restarts [new]": 285 } 2025/09/26 15:12:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:12:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:13:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:13:38 runner 5 connected 2025/09/26 15:13:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:13:50 runner 9 connected 2025/09/26 15:13:50 runner 3 connected 2025/09/26 15:13:58 runner 2 connected 2025/09/26 15:13:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:14:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/26 15:14:50 runner 4 connected 2025/09/26 15:14:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:15:02 runner 1 connected 2025/09/26 15:15:08 runner 5 connected 2025/09/26 15:15:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:15:57 runner 2 connected 2025/09/26 15:16:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:16:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:16:20 runner 7 connected 2025/09/26 15:16:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:16:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:16:25 base crash: kernel BUG in may_open 2025/09/26 15:16:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:16:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:17:01 runner 8 connected 2025/09/26 15:17:07 runner 3 connected 2025/09/26 15:17:19 runner 2 connected 2025/09/26 15:17:20 runner 6 connected 2025/09/26 15:17:23 runner 1 connected 2025/09/26 15:17:38 runner 4 connected 2025/09/26 15:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1436, "corpus": 8945, "corpus [files]": 3490, "corpus [symbols]": 1037, "cover overflows": 71547, "coverage": 114223, "distributor delayed": 11105, "distributor undelayed": 11105, "distributor violated": 6, "exec candidate": 13061, "exec collide": 16904, "exec fuzz": 32436, "exec gen": 1690, "exec hints": 8500, "exec inject": 0, "exec minimize": 24352, "exec retries": 12, "exec seeds": 3050, "exec smash": 18550, "exec total [base]": 72976, "exec total [new]": 164194, "exec triage": 29909, "executor restarts [base]": 1560, "executor restarts [new]": 3535, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 118701, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17672, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10151, "no exec duration": 42361000000, "no exec requests": 149, "pending": 1, "prog exec time": 866, "reproducing": 2, "rpc recv": 21369883220, "rpc sent": 12230336288, "signal": 112147, "smash jobs": 2, "triage jobs": 3, "vm output": 172159191, "vm restarts [base]": 133, "vm restarts [new]": 294 } 2025/09/26 15:17:50 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:17:54 runner 9 connected 2025/09/26 15:18:16 base crash: WARNING in dbAdjTree 2025/09/26 15:18:29 base crash: INFO: task hung in __bch2_fs_stop 2025/09/26 15:18:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:18:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 15:18:50 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:19:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:19:08 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 15:19:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:19:12 runner 2 connected 2025/09/26 15:19:26 runner 3 connected 2025/09/26 15:19:29 runner 9 connected 2025/09/26 15:19:36 runner 8 connected 2025/09/26 15:19:58 runner 5 connected 2025/09/26 15:20:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:20:05 runner 6 connected 2025/09/26 15:20:08 runner 4 connected 2025/09/26 15:20:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:20:57 runner 3 connected 2025/09/26 15:21:11 runner 1 connected 2025/09/26 15:21:24 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:21:43 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:21:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:22:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:22:08 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:22:16 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:22:30 base crash: WARNING in dbAdjTree 2025/09/26 15:22:33 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:22:40 runner 5 connected 2025/09/26 15:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1466, "corpus": 8958, "corpus [files]": 3496, "corpus [symbols]": 1038, "cover overflows": 73975, "coverage": 114247, "distributor delayed": 11154, "distributor undelayed": 11154, "distributor violated": 6, "exec candidate": 13061, "exec collide": 17962, "exec fuzz": 34487, "exec gen": 1801, "exec hints": 8614, "exec inject": 0, "exec minimize": 24729, "exec retries": 12, "exec seeds": 3089, "exec smash": 18773, "exec total [base]": 74913, "exec total [new]": 168280, "exec triage": 30013, "executor restarts [base]": 1613, "executor restarts [new]": 3630, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 119272, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17931, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10190, "no exec duration": 42361000000, "no exec requests": 149, "pending": 1, "prog exec time": 794, "reproducing": 2, "rpc recv": 21889871412, "rpc sent": 12681984016, "signal": 112164, "smash jobs": 3, "triage jobs": 8, "vm output": 178749777, "vm restarts [base]": 136, "vm restarts [new]": 302 } 2025/09/26 15:22:49 runner 3 connected 2025/09/26 15:23:00 reproducing crash 'kernel BUG in bch2_quota_transfer': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/26 15:23:00 repro finished 'kernel BUG in bch2_quota_transfer', repro=true crepro=false desc='kernel BUG in bch2_quota_transfer' hub=false from_dashboard=false 2025/09/26 15:23:00 found repro for "kernel BUG in bch2_quota_transfer" (orig title: "-SAME-", reliability: 1), took 12.41 minutes 2025/09/26 15:23:00 "kernel BUG in bch2_quota_transfer": saved crash log into 1758900180.crash.log 2025/09/26 15:23:00 "kernel BUG in bch2_quota_transfer": saved repro log into 1758900180.repro.log 2025/09/26 15:23:01 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/26 15:23:06 runner 1 connected 2025/09/26 15:23:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:23:27 runner 2 connected 2025/09/26 15:23:33 runner 7 connected 2025/09/26 15:23:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:23:58 runner 3 connected 2025/09/26 15:24:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:24:21 runner 6 connected 2025/09/26 15:24:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:24:34 attempt #0 to run "kernel BUG in bch2_quota_transfer" on base: crashed with kernel BUG in bch2_quota_transfer 2025/09/26 15:24:34 crashes both: kernel BUG in bch2_quota_transfer / kernel BUG in bch2_quota_transfer 2025/09/26 15:24:42 runner 8 connected 2025/09/26 15:24:50 runner 0 connected 2025/09/26 15:25:00 runner 9 connected 2025/09/26 15:25:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/26 15:25:28 runner 1 connected 2025/09/26 15:25:31 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:25:33 runner 0 connected 2025/09/26 15:25:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:26:09 runner 7 connected 2025/09/26 15:26:28 runner 3 connected 2025/09/26 15:26:37 runner 0 connected 2025/09/26 15:26:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:27:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:27:18 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:27:18 patched crashed: INFO: task hung in path_openat [need repro = false] 2025/09/26 15:27:31 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:27:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1505, "corpus": 8978, "corpus [files]": 3506, "corpus [symbols]": 1038, "cover overflows": 76474, "coverage": 114340, "distributor delayed": 11202, "distributor undelayed": 11201, "distributor violated": 6, "exec candidate": 13061, "exec collide": 18941, "exec fuzz": 36259, "exec gen": 1899, "exec hints": 8871, "exec inject": 0, "exec minimize": 25253, "exec retries": 12, "exec seeds": 3146, "exec smash": 19093, "exec total [base]": 77161, "exec total [new]": 172380, "exec triage": 30103, "executor restarts [base]": 1661, "executor restarts [new]": 3730, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 119588, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18278, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10225, "no exec duration": 42361000000, "no exec requests": 149, "pending": 1, "prog exec time": 587, "reproducing": 1, "rpc recv": 22574065028, "rpc sent": 13147515992, "signal": 112212, "smash jobs": 4, "triage jobs": 10, "vm output": 184959384, "vm restarts [base]": 141, "vm restarts [new]": 311 } 2025/09/26 15:27:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:27:53 runner 9 connected 2025/09/26 15:28:00 base crash: kernel BUG in may_open 2025/09/26 15:28:05 runner 2 connected 2025/09/26 15:28:16 runner 5 connected 2025/09/26 15:28:17 runner 6 connected 2025/09/26 15:28:28 runner 3 connected 2025/09/26 15:28:34 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 15:28:44 runner 8 connected 2025/09/26 15:28:48 runner 0 connected 2025/09/26 15:28:57 runner 3 connected 2025/09/26 15:29:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 15:29:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:29:16 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:29:30 runner 2 connected 2025/09/26 15:29:31 base crash: INFO: task hung in path_openat 2025/09/26 15:30:02 runner 1 connected 2025/09/26 15:30:12 runner 5 connected 2025/09/26 15:30:14 runner 8 connected 2025/09/26 15:30:29 runner 0 connected 2025/09/26 15:30:59 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:31:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:31:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:31:56 runner 1 connected 2025/09/26 15:32:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:32:11 runner 6 connected 2025/09/26 15:32:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:32:16 runner 3 connected 2025/09/26 15:32:31 base crash: kernel BUG in jfs_evict_inode 2025/09/26 15:32:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:32:41 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/26 15:32:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1545, "corpus": 8991, "corpus [files]": 3506, "corpus [symbols]": 1038, "cover overflows": 80109, "coverage": 114460, "distributor delayed": 11254, "distributor undelayed": 11254, "distributor violated": 6, "exec candidate": 13061, "exec collide": 20394, "exec fuzz": 38881, "exec gen": 2039, "exec hints": 9045, "exec inject": 0, "exec minimize": 25732, "exec retries": 12, "exec seeds": 3187, "exec smash": 19335, "exec total [base]": 78958, "exec total [new]": 177615, "exec triage": 30186, "executor restarts [base]": 1715, "executor restarts [new]": 3842, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 119652, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18552, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10257, "no exec duration": 43695000000, "no exec requests": 155, "pending": 1, "prog exec time": 814, "reproducing": 1, "rpc recv": 23243531572, "rpc sent": 13708031552, "signal": 112324, "smash jobs": 2, "triage jobs": 10, "vm output": 191374269, "vm restarts [base]": 148, "vm restarts [new]": 320 } 2025/09/26 15:32:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:33:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:33:08 runner 0 connected 2025/09/26 15:33:09 runner 9 connected 2025/09/26 15:33:28 runner 2 connected 2025/09/26 15:33:31 runner 1 connected 2025/09/26 15:33:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:33:38 runner 7 connected 2025/09/26 15:33:40 runner 4 connected 2025/09/26 15:33:49 runner 5 connected 2025/09/26 15:33:59 runner 3 connected 2025/09/26 15:34:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:34:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:34:30 runner 0 connected 2025/09/26 15:34:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/26 15:35:08 runner 0 connected 2025/09/26 15:35:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:35:19 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/26 15:35:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/26 15:35:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:35:24 runner 8 connected 2025/09/26 15:35:57 runner 3 connected 2025/09/26 15:36:11 runner 1 connected 2025/09/26 15:36:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:36:15 runner 0 connected 2025/09/26 15:36:19 runner 7 connected 2025/09/26 15:36:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:37:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:37:09 runner 9 connected 2025/09/26 15:37:20 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:37:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 15:37:43 runner 8 connected 2025/09/26 15:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1582, "corpus": 9015, "corpus [files]": 3511, "corpus [symbols]": 1039, "cover overflows": 82712, "coverage": 114526, "distributor delayed": 11334, "distributor undelayed": 11334, "distributor violated": 6, "exec candidate": 13061, "exec collide": 21347, "exec fuzz": 40747, "exec gen": 2134, "exec hints": 9258, "exec inject": 0, "exec minimize": 26297, "exec retries": 12, "exec seeds": 3254, "exec smash": 19786, "exec total [base]": 81250, "exec total [new]": 181955, "exec triage": 30309, "executor restarts [base]": 1781, "executor restarts [new]": 3941, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 119766, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18941, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10303, "no exec duration": 44119000000, "no exec requests": 158, "pending": 1, "prog exec time": 930, "reproducing": 1, "rpc recv": 23955349936, "rpc sent": 14240369568, "signal": 112384, "smash jobs": 6, "triage jobs": 8, "vm output": 196279690, "vm restarts [base]": 153, "vm restarts [new]": 332 } 2025/09/26 15:37:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:37:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:38:02 runner 0 connected 2025/09/26 15:38:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:38:17 runner 4 connected 2025/09/26 15:38:31 runner 7 connected 2025/09/26 15:38:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/26 15:38:49 runner 5 connected 2025/09/26 15:38:55 runner 2 connected 2025/09/26 15:39:10 runner 9 connected 2025/09/26 15:39:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:39:46 runner 3 connected 2025/09/26 15:39:48 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/26 15:39:48 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/26 15:39:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:40:10 runner 5 connected 2025/09/26 15:40:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:40:41 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/26 15:40:45 runner 6 connected 2025/09/26 15:40:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:40:53 runner 4 connected 2025/09/26 15:41:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:41:31 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/26 15:41:36 runner 7 connected 2025/09/26 15:41:38 runner 5 connected 2025/09/26 15:41:40 base crash: kernel BUG in may_open 2025/09/26 15:41:43 runner 9 connected 2025/09/26 15:41:51 runner 0 connected 2025/09/26 15:42:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:42:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:42:11 base crash: WARNING in dbAdjTree 2025/09/26 15:42:21 runner 2 connected 2025/09/26 15:42:21 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:42:37 runner 1 connected 2025/09/26 15:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1615, "corpus": 9031, "corpus [files]": 3515, "corpus [symbols]": 1040, "cover overflows": 84605, "coverage": 114592, "distributor delayed": 11377, "distributor undelayed": 11377, "distributor violated": 6, "exec candidate": 13061, "exec collide": 22202, "exec fuzz": 42381, "exec gen": 2217, "exec hints": 9533, "exec inject": 0, "exec minimize": 26687, "exec retries": 12, "exec seeds": 3302, "exec smash": 20122, "exec total [base]": 84365, "exec total [new]": 185655, "exec triage": 30382, "executor restarts [base]": 1814, "executor restarts [new]": 4054, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 119864, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19263, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10336, "no exec duration": 44486000000, "no exec requests": 159, "pending": 1, "prog exec time": 931, "reproducing": 1, "rpc recv": 24746435968, "rpc sent": 14725521088, "signal": 112427, "smash jobs": 1, "triage jobs": 5, "vm output": 202290895, "vm restarts [base]": 156, "vm restarts [new]": 345 } 2025/09/26 15:42:47 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 15:42:56 runner 4 connected 2025/09/26 15:42:58 runner 5 connected 2025/09/26 15:43:08 runner 3 connected 2025/09/26 15:43:18 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/09/26 15:43:18 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/09/26 15:43:19 runner 7 connected 2025/09/26 15:43:22 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/09/26 15:43:22 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/09/26 15:43:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:43:44 runner 2 connected 2025/09/26 15:43:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:44:15 base crash: kernel BUG in jfs_evict_inode 2025/09/26 15:44:16 runner 6 connected 2025/09/26 15:44:19 runner 4 connected 2025/09/26 15:44:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:44:21 runner 5 connected 2025/09/26 15:44:22 base crash: kernel BUG in jfs_evict_inode 2025/09/26 15:44:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:44:43 runner 0 connected 2025/09/26 15:44:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:45:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:45:12 runner 2 connected 2025/09/26 15:45:18 runner 3 connected 2025/09/26 15:45:21 runner 3 connected 2025/09/26 15:45:27 runner 8 connected 2025/09/26 15:45:48 runner 7 connected 2025/09/26 15:45:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:46:04 runner 4 connected 2025/09/26 15:46:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:46:43 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/26 15:46:43 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/26 15:46:48 runner 0 connected 2025/09/26 15:47:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:47:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:47:27 runner 1 connected 2025/09/26 15:47:43 runner 4 connected 2025/09/26 15:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1661, "corpus": 9058, "corpus [files]": 3523, "corpus [symbols]": 1040, "cover overflows": 87454, "coverage": 114652, "distributor delayed": 11421, "distributor undelayed": 11421, "distributor violated": 6, "exec candidate": 13061, "exec collide": 23426, "exec fuzz": 44642, "exec gen": 2334, "exec hints": 9632, "exec inject": 0, "exec minimize": 27157, "exec retries": 13, "exec seeds": 3379, "exec smash": 20634, "exec total [base]": 86428, "exec total [new]": 190505, "exec triage": 30474, "executor restarts [base]": 1867, "executor restarts [new]": 4149, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 120011, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19561, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10375, "no exec duration": 44486000000, "no exec requests": 159, "pending": 1, "prog exec time": 961, "reproducing": 1, "rpc recv": 25472189364, "rpc sent": 15241906864, "signal": 112488, "smash jobs": 8, "triage jobs": 6, "vm output": 207498383, "vm restarts [base]": 162, "vm restarts [new]": 357 } 2025/09/26 15:48:00 runner 9 connected 2025/09/26 15:48:01 runner 3 connected 2025/09/26 15:48:04 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/26 15:48:04 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/26 15:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:48:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:48:28 base crash: INFO: task hung in evict 2025/09/26 15:48:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:49:01 runner 6 connected 2025/09/26 15:49:07 runner 0 connected 2025/09/26 15:49:19 runner 1 connected 2025/09/26 15:49:21 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:49:25 runner 2 connected 2025/09/26 15:49:26 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:49:47 runner 8 connected 2025/09/26 15:49:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:49:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:50:01 base crash: kernel BUG in jfs_evict_inode 2025/09/26 15:50:06 base crash "WARNING in bch2_trans_srcu_unlock" is already known 2025/09/26 15:50:06 patched crashed: WARNING in bch2_trans_srcu_unlock [need repro = false] 2025/09/26 15:50:13 base crash: kernel BUG in dbFindLeaf 2025/09/26 15:50:18 runner 9 connected 2025/09/26 15:50:23 runner 3 connected 2025/09/26 15:50:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:50:45 runner 5 connected 2025/09/26 15:50:46 runner 3 connected 2025/09/26 15:50:59 runner 1 connected 2025/09/26 15:51:03 runner 0 connected 2025/09/26 15:51:09 runner 2 connected 2025/09/26 15:51:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:51:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:51:29 runner 7 connected 2025/09/26 15:52:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:52:08 runner 5 connected 2025/09/26 15:52:17 runner 3 connected 2025/09/26 15:52:19 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/26 15:52:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:52:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1714, "corpus": 9093, "corpus [files]": 3533, "corpus [symbols]": 1042, "cover overflows": 90109, "coverage": 114805, "distributor delayed": 11480, "distributor undelayed": 11480, "distributor violated": 6, "exec candidate": 13061, "exec collide": 24441, "exec fuzz": 46632, "exec gen": 2452, "exec hints": 9905, "exec inject": 0, "exec minimize": 27787, "exec retries": 14, "exec seeds": 3487, "exec smash": 21216, "exec total [base]": 88350, "exec total [new]": 195349, "exec triage": 30595, "executor restarts [base]": 1919, "executor restarts [new]": 4262, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 120128, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19990, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10424, "no exec duration": 44486000000, "no exec requests": 159, "pending": 1, "prog exec time": 884, "reproducing": 1, "rpc recv": 26218856736, "rpc sent": 15716630040, "signal": 112585, "smash jobs": 8, "triage jobs": 8, "vm output": 213302500, "vm restarts [base]": 169, "vm restarts [new]": 367 } 2025/09/26 15:53:02 runner 7 connected 2025/09/26 15:53:18 runner 2 connected 2025/09/26 15:53:38 runner 5 connected 2025/09/26 15:53:39 runner 0 connected 2025/09/26 15:53:42 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:53:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:54:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:54:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:54:26 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/26 15:54:39 runner 9 connected 2025/09/26 15:54:42 runner 3 connected 2025/09/26 15:54:44 base crash "kernel BUG in ext4_do_writepages" is already known 2025/09/26 15:54:44 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/09/26 15:55:01 runner 4 connected 2025/09/26 15:55:05 runner 5 connected 2025/09/26 15:55:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:55:24 runner 0 connected 2025/09/26 15:55:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:55:43 runner 3 connected 2025/09/26 15:55:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 15:56:02 base crash: possible deadlock in ocfs2_init_acl 2025/09/26 15:56:06 runner 8 connected 2025/09/26 15:56:27 runner 1 connected 2025/09/26 15:56:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:56:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/26 15:56:55 runner 5 connected 2025/09/26 15:57:00 runner 3 connected 2025/09/26 15:57:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 15:57:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 15:57:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:57:37 runner 6 connected 2025/09/26 15:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1747, "corpus": 9113, "corpus [files]": 3540, "corpus [symbols]": 1042, "cover overflows": 92470, "coverage": 114859, "distributor delayed": 11547, "distributor undelayed": 11545, "distributor violated": 6, "exec candidate": 13061, "exec collide": 25368, "exec fuzz": 48396, "exec gen": 2549, "exec hints": 9979, "exec inject": 0, "exec minimize": 28434, "exec retries": 14, "exec seeds": 3545, "exec smash": 21654, "exec total [base]": 91018, "exec total [new]": 199470, "exec triage": 30710, "executor restarts [base]": 1965, "executor restarts [new]": 4343, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 120218, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20422, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10466, "no exec duration": 44486000000, "no exec requests": 159, "pending": 1, "prog exec time": 923, "reproducing": 1, "rpc recv": 26894748624, "rpc sent": 16194237888, "signal": 112631, "smash jobs": 10, "triage jobs": 10, "vm output": 218755758, "vm restarts [base]": 173, "vm restarts [new]": 378 } 2025/09/26 15:57:49 runner 0 connected 2025/09/26 15:57:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/26 15:57:59 base crash: possible deadlock in ocfs2_setattr 2025/09/26 15:57:59 runner 4 connected 2025/09/26 15:58:04 runner 1 connected 2025/09/26 15:58:08 runner 7 connected 2025/09/26 15:58:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/26 15:58:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:58:51 runner 2 connected 2025/09/26 15:58:58 runner 3 connected 2025/09/26 15:59:07 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/26 15:59:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 15:59:09 runner 6 connected 2025/09/26 15:59:10 runner 3 connected 2025/09/26 15:59:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 15:59:48 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/26 16:00:04 runner 5 connected 2025/09/26 16:00:05 runner 0 connected 2025/09/26 16:00:09 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 16:00:40 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/26 16:00:40 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/26 16:00:43 runner 4 connected 2025/09/26 16:00:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/26 16:00:48 runner 8 connected 2025/09/26 16:01:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 16:01:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 16:01:06 runner 3 connected 2025/09/26 16:01:09 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/26 16:01:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 16:01:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/26 16:01:27 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/26 16:01:37 runner 9 connected 2025/09/26 16:01:38 base crash: WARNING in dbAdjTree 2025/09/26 16:01:44 runner 0 connected 2025/09/26 16:01:58 runner 3 connected 2025/09/26 16:01:59 runner 7 connected 2025/09/26 16:02:03 runner 5 connected 2025/09/26 16:02:06 runner 1 connected 2025/09/26 16:02:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/26 16:02:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/26 16:02:24 runner 4 connected 2025/09/26 16:02:24 runner 2 connected 2025/09/26 16:02:27 runner 3 connected 2025/09/26 16:02:28 base crash "WARNING in minix_unlink" is already known 2025/09/26 16:02:28 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/26 16:02:41 bug reporting terminated 2025/09/26 16:02:41 status reporting terminated 2025/09/26 16:02:41 syz-diff (base): kernel context loop terminated 2025/09/26 16:04:29 repro finished 'INFO: task hung in btree_write_buffer_flush_seq', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/26 16:04:29 syz-diff (new): kernel context loop terminated 2025/09/26 16:04:29 diff fuzzing terminated 2025/09/26 16:04:29 fuzzing is finished 2025/09/26 16:04:29 status at the end: Title On-Base On-Patched INFO: task hung in __bch2_fs_stop 2 crashes 1 crashes INFO: task hung in __iterate_supers 5 crashes 9 crashes INFO: task hung in __writeback_inodes_sb_nr 2 crashes INFO: task hung in bch2_direct_write 1 crashes INFO: task hung in btree_write_buffer_flush_seq 2 crashes INFO: task hung in evict 3 crashes 3 crashes INFO: task hung in path_openat 2 crashes 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in txEnd 2 crashes KASAN: slab-out-of-bounds Read in dtInsertEntry 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 5 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 13 crashes 27 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 2 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 2 crashes WARNING in bch2_trans_srcu_unlock 1 crashes WARNING in dbAdjTree 13 crashes 20 crashes WARNING in hfs_bnode_create 1 crashes 4 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 2 crashes 4 crashes general protection fault in lmLogSync 1 crashes kernel BUG in bch2_quota_transfer 1 crashes 1 crashes[reproduced] kernel BUG in dbFindLeaf 1 crashes 2 crashes kernel BUG in ext4_do_writepages 1 crashes kernel BUG in hfs_write_inode 8 crashes 16 crashes kernel BUG in jfs_evict_inode 11 crashes 36 crashes kernel BUG in may_open 9 crashes 22 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 8 crashes kernel BUG in ocfs2_write_cluster_by_desc 4 crashes 16 crashes kernel BUG in txUnlock 1 crashes possible deadlock in attr_data_get_block 1 crashes 1 crashes possible deadlock in dqget 1 crashes possible deadlock in ext4_fiemap 3 crashes possible deadlock in hfs_extend_file 2 crashes possible deadlock in hfs_find_init 2 crashes possible deadlock in ntfs_fiemap 2 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 8 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 3 crashes possible deadlock in ocfs2_evict_inode 2 crashes 1 crashes possible deadlock in ocfs2_init_acl 21 crashes 51 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 4 crashes possible deadlock in ocfs2_setattr 1 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 63 crashes 113 crashes possible deadlock in ocfs2_xattr_set 1 crashes 2 crashes