2025/09/23 14:18:29 extracted 327351 text symbol hashes for base and 327351 for patched 2025/09/23 14:18:29 symbol "ext4_xattr_inode_update_ref.__already_done.39" has different values in base vs patch 2025/09/23 14:18:29 binaries are different, continuing fuzzing 2025/09/23 14:18:29 adding modified_functions to focus areas: ["check_xattrs" "ext4_expand_extra_isize_ea" "ext4_get_inode_usage" "ext4_listxattr" "ext4_xattr_block_find" "ext4_xattr_block_set" "ext4_xattr_delete_inode" "ext4_xattr_get" "ext4_xattr_ibody_set" "ext4_xattr_inode_dec_ref_all" "ext4_xattr_inode_get" "ext4_xattr_inode_iget" "ext4_xattr_inode_inc_ref_all" "ext4_xattr_inode_lookup_create" "ext4_xattr_inode_update_ref" "ext4_xattr_release_block" "ext4_xattr_set" "ext4_xattr_set_credits" "ext4_xattr_set_entry" "ext4_xattr_set_handle" "ext4_xattr_update_super_block" "xattr_find_entry"] 2025/09/23 14:18:29 adding directly modified files to focus areas: ["fs/ext4/xattr.c"] 2025/09/23 14:18:30 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/23 14:19:28 runner 8 connected 2025/09/23 14:19:28 runner 5 connected 2025/09/23 14:19:28 runner 6 connected 2025/09/23 14:19:28 runner 3 connected 2025/09/23 14:19:28 runner 0 connected 2025/09/23 14:19:28 runner 9 connected 2025/09/23 14:19:28 runner 0 connected 2025/09/23 14:19:28 runner 3 connected 2025/09/23 14:19:28 runner 4 connected 2025/09/23 14:19:28 runner 1 connected 2025/09/23 14:19:28 runner 2 connected 2025/09/23 14:19:28 runner 1 connected 2025/09/23 14:19:28 runner 2 connected 2025/09/23 14:19:30 runner 7 connected 2025/09/23 14:19:36 executor cover filter: 0 PCs 2025/09/23 14:19:36 initializing coverage information... 2025/09/23 14:19:38 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 14:19:38 base: machine check complete 2025/09/23 14:19:42 discovered 7699 source files, 338750 symbols 2025/09/23 14:19:42 coverage filter: check_xattrs: [bch2_check_xattrs check_xattrs] 2025/09/23 14:19:42 coverage filter: ext4_expand_extra_isize_ea: [ext4_expand_extra_isize_ea] 2025/09/23 14:19:42 coverage filter: ext4_get_inode_usage: [ext4_get_inode_usage] 2025/09/23 14:19:42 coverage filter: ext4_listxattr: [ext4_listxattr] 2025/09/23 14:19:42 coverage filter: ext4_xattr_block_find: [ext4_xattr_block_find] 2025/09/23 14:19:42 coverage filter: ext4_xattr_block_set: [ext4_xattr_block_set] 2025/09/23 14:19:42 coverage filter: ext4_xattr_delete_inode: [ext4_xattr_delete_inode] 2025/09/23 14:19:42 coverage filter: ext4_xattr_get: [ext4_xattr_get] 2025/09/23 14:19:42 coverage filter: ext4_xattr_ibody_set: [ext4_xattr_ibody_set] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_dec_ref_all: [ext4_xattr_inode_dec_ref_all] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_get: [ext4_xattr_inode_get] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_iget: [ext4_xattr_inode_iget] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_inc_ref_all: [ext4_xattr_inode_inc_ref_all] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_lookup_create: [ext4_xattr_inode_lookup_create] 2025/09/23 14:19:42 coverage filter: ext4_xattr_inode_update_ref: [ext4_xattr_inode_update_ref] 2025/09/23 14:19:42 coverage filter: ext4_xattr_release_block: [ext4_xattr_release_block] 2025/09/23 14:19:42 coverage filter: ext4_xattr_set: [__ext4_xattr_set_credits ext4_xattr_set ext4_xattr_set_credits ext4_xattr_set_entry ext4_xattr_set_handle] 2025/09/23 14:19:42 coverage filter: ext4_xattr_set_credits: [] 2025/09/23 14:19:42 coverage filter: ext4_xattr_set_entry: [] 2025/09/23 14:19:42 coverage filter: ext4_xattr_set_handle: [] 2025/09/23 14:19:42 coverage filter: ext4_xattr_update_super_block: [ext4_xattr_update_super_block] 2025/09/23 14:19:42 coverage filter: xattr_find_entry: [ocfs2_xattr_find_entry xattr_find_entry] 2025/09/23 14:19:42 coverage filter: fs/ext4/xattr.c: [fs/ext4/xattr.c] 2025/09/23 14:19:42 area "symbols": 1205 PCs in the cover filter 2025/09/23 14:19:42 area "files": 1305 PCs in the cover filter 2025/09/23 14:19:42 area "": 0 PCs in the cover filter 2025/09/23 14:19:42 executor cover filter: 0 PCs 2025/09/23 14:19:44 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8055 2025/09/23 14:19:44 new: machine check complete 2025/09/23 14:19:44 new: adding 13077 seeds 2025/09/23 14:21:00 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = true] 2025/09/23 14:21:00 scheduled a reproduction of 'KASAN: slab-use-after-free Write in txEnd' 2025/09/23 14:21:49 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 14:21:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:21:50 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 14:21:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:21:51 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/23 14:21:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:21:52 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:21:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:21:57 runner 4 connected 2025/09/23 14:22:10 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:22:13 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:22:46 runner 9 connected 2025/09/23 14:22:46 runner 3 connected 2025/09/23 14:22:48 runner 8 connected 2025/09/23 14:22:49 runner 6 connected 2025/09/23 14:22:51 runner 1 connected 2025/09/23 14:23:07 runner 3 connected 2025/09/23 14:23:12 runner 0 connected 2025/09/23 14:23:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:23:32 STAT { "buffer too small": 0, "candidate triage jobs": 54, "candidates": 10635, "comps overflows": 0, "corpus": 2318, "corpus [files]": 257, "corpus [symbols]": 188, "cover overflows": 558, "coverage": 82800, "distributor delayed": 2395, "distributor undelayed": 2395, "distributor violated": 1, "exec candidate": 2442, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4231, "exec total [new]": 10614, "exec triage": 7450, "executor restarts [base]": 79, "executor restarts [new]": 183, "fault jobs": 0, "fuzzer jobs": 54, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 84273, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2442, "no exec duration": 38786000000, "no exec requests": 128, "pending": 1, "prog exec time": 582, "reproducing": 0, "rpc recv": 1318260824, "rpc sent": 265832256, "signal": 81858, "smash jobs": 0, "triage jobs": 0, "vm output": 7171548, "vm restarts [base]": 7, "vm restarts [new]": 15 } 2025/09/23 14:23:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:24:13 base crash: possible deadlock in ocfs2_acquire_dquot 2025/09/23 14:24:27 runner 0 connected 2025/09/23 14:24:38 runner 2 connected 2025/09/23 14:24:53 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/23 14:24:53 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/23 14:25:04 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/23 14:25:04 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/23 14:25:10 runner 2 connected 2025/09/23 14:25:50 runner 4 connected 2025/09/23 14:26:08 runner 6 connected 2025/09/23 14:26:11 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/23 14:26:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 14:26:23 base crash "INFO: task hung in evict" is already known 2025/09/23 14:26:23 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 14:26:26 base crash "INFO: task hung in evict" is already known 2025/09/23 14:26:26 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 14:26:29 base crash "INFO: task hung in evict" is already known 2025/09/23 14:26:29 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 14:26:47 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 14:26:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 14:27:04 base crash: INFO: task hung in evict 2025/09/23 14:27:07 runner 7 connected 2025/09/23 14:27:20 runner 9 connected 2025/09/23 14:27:23 runner 8 connected 2025/09/23 14:27:28 runner 5 connected 2025/09/23 14:27:44 runner 6 connected 2025/09/23 14:27:56 base crash "general protection fault in lmLogSync" is already known 2025/09/23 14:27:56 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/23 14:28:01 runner 3 connected 2025/09/23 14:28:28 base crash: possible deadlock in lookup_slow 2025/09/23 14:28:32 STAT { "buffer too small": 0, "candidate triage jobs": 43, "candidates": 7872, "comps overflows": 0, "corpus": 5029, "corpus [files]": 411, "corpus [symbols]": 321, "cover overflows": 1470, "coverage": 97492, "distributor delayed": 5393, "distributor undelayed": 5393, "distributor violated": 2, "exec candidate": 5205, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10049, "exec total [new]": 23641, "exec triage": 15817, "executor restarts [base]": 130, "executor restarts [new]": 292, "fault jobs": 0, "fuzzer jobs": 43, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 98538, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5205, "no exec duration": 38786000000, "no exec requests": 128, "pending": 1, "prog exec time": 459, "reproducing": 0, "rpc recv": 2378157120, "rpc sent": 605594888, "signal": 96378, "smash jobs": 0, "triage jobs": 0, "vm output": 14683745, "vm restarts [base]": 9, "vm restarts [new]": 24 } 2025/09/23 14:28:53 runner 9 connected 2025/09/23 14:29:23 base crash "WARNING in dbAdjTree" is already known 2025/09/23 14:29:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:29:25 runner 1 connected 2025/09/23 14:29:34 base crash "WARNING in dbAdjTree" is already known 2025/09/23 14:29:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:29:36 base crash "WARNING in dbAdjTree" is already known 2025/09/23 14:29:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:29:37 base crash "WARNING in dbAdjTree" is already known 2025/09/23 14:29:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:29:43 base crash: WARNING in dbAdjTree 2025/09/23 14:30:20 base crash: WARNING in dbAdjTree 2025/09/23 14:30:21 runner 9 connected 2025/09/23 14:30:31 runner 5 connected 2025/09/23 14:30:33 runner 2 connected 2025/09/23 14:30:34 base crash: WARNING in dbAdjTree 2025/09/23 14:30:35 runner 0 connected 2025/09/23 14:30:40 runner 3 connected 2025/09/23 14:31:10 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 14:31:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 14:31:19 runner 0 connected 2025/09/23 14:31:31 runner 1 connected 2025/09/23 14:31:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:31:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:31:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:32:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:32:05 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:32:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:32:06 runner 2 connected 2025/09/23 14:32:17 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:32:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:32:54 runner 8 connected 2025/09/23 14:32:55 runner 7 connected 2025/09/23 14:32:55 runner 5 connected 2025/09/23 14:32:57 runner 4 connected 2025/09/23 14:33:03 runner 0 connected 2025/09/23 14:33:14 runner 1 connected 2025/09/23 14:33:18 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:33:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:33:32 STAT { "buffer too small": 0, "candidate triage jobs": 52, "candidates": 5729, "comps overflows": 0, "corpus": 7109, "corpus [files]": 509, "corpus [symbols]": 408, "cover overflows": 2138, "coverage": 105103, "distributor delayed": 8013, "distributor undelayed": 8013, "distributor violated": 6, "exec candidate": 7348, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15174, "exec total [new]": 34614, "exec triage": 22222, "executor restarts [base]": 181, "executor restarts [new]": 415, "fault jobs": 0, "fuzzer jobs": 52, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 106094, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7348, "no exec duration": 38786000000, "no exec requests": 128, "pending": 1, "prog exec time": 548, "reproducing": 0, "rpc recv": 3460454588, "rpc sent": 903887352, "signal": 103869, "smash jobs": 0, "triage jobs": 0, "vm output": 21634963, "vm restarts [base]": 13, "vm restarts [new]": 36 } 2025/09/23 14:34:14 runner 3 connected 2025/09/23 14:34:18 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:34:26 runner 5 connected 2025/09/23 14:34:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:35:15 runner 0 connected 2025/09/23 14:35:22 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:35:35 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/23 14:35:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 14:35:37 runner 0 connected 2025/09/23 14:35:54 base crash: kernel BUG in jfs_evict_inode 2025/09/23 14:35:56 base crash "kernel BUG in txAbort" is already known 2025/09/23 14:35:56 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/23 14:36:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:36:21 runner 3 connected 2025/09/23 14:36:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 14:36:32 runner 7 connected 2025/09/23 14:36:51 runner 1 connected 2025/09/23 14:36:54 runner 3 connected 2025/09/23 14:37:05 runner 8 connected 2025/09/23 14:37:27 runner 5 connected 2025/09/23 14:37:53 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:37:53 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:37:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:37:55 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:37:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:37:57 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:37:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:37:58 base crash "kernel BUG in txUnlock" is already known 2025/09/23 14:37:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:38:28 base crash: kernel BUG in txUnlock 2025/09/23 14:38:29 base crash: WARNING in dbAdjTree 2025/09/23 14:38:31 base crash: kernel BUG in hfs_write_inode 2025/09/23 14:38:32 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 4037, "comps overflows": 0, "corpus": 7851, "corpus [files]": 552, "corpus [symbols]": 445, "cover overflows": 2894, "coverage": 107275, "distributor delayed": 8688, "distributor undelayed": 8687, "distributor violated": 7, "exec candidate": 9040, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 20563, "exec total [new]": 49320, "exec triage": 24551, "executor restarts [base]": 226, "executor restarts [new]": 539, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 108063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8069, "no exec duration": 38786000000, "no exec requests": 128, "pending": 1, "prog exec time": 325, "reproducing": 0, "rpc recv": 4128196796, "rpc sent": 1232886208, "signal": 105986, "smash jobs": 0, "triage jobs": 0, "vm output": 30469208, "vm restarts [base]": 17, "vm restarts [new]": 42 } 2025/09/23 14:38:50 runner 4 connected 2025/09/23 14:38:52 runner 0 connected 2025/09/23 14:38:53 runner 8 connected 2025/09/23 14:38:53 runner 2 connected 2025/09/23 14:38:55 runner 9 connected 2025/09/23 14:39:25 runner 2 connected 2025/09/23 14:39:26 runner 1 connected 2025/09/23 14:39:27 runner 3 connected 2025/09/23 14:39:32 triaged 92.8% of the corpus 2025/09/23 14:39:32 starting bug reproductions 2025/09/23 14:39:32 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/23 14:39:32 start reproducing 'KASAN: slab-use-after-free Write in txEnd' 2025/09/23 14:39:32 base crash: kernel BUG in txUnlock 2025/09/23 14:39:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:40:02 triaged 100.0% of the corpus 2025/09/23 14:40:11 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 14:40:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:40:25 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/23 14:40:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:40:28 runner 0 connected 2025/09/23 14:40:31 base crash: kernel BUG in jfs_evict_inode 2025/09/23 14:40:45 runner 5 connected 2025/09/23 14:41:10 runner 9 connected 2025/09/23 14:41:24 runner 3 connected 2025/09/23 14:41:24 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 14:41:28 runner 1 connected 2025/09/23 14:41:48 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/23 14:41:48 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 14:42:21 runner 2 connected 2025/09/23 14:42:21 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 14:42:21 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 14:42:22 base crash: WARNING in dbAdjTree 2025/09/23 14:42:24 base crash: kernel BUG in jfs_evict_inode 2025/09/23 14:42:45 runner 6 connected 2025/09/23 14:43:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 14:43:18 runner 5 connected 2025/09/23 14:43:19 runner 0 connected 2025/09/23 14:43:19 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 14:43:21 runner 3 connected 2025/09/23 14:43:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 20, "corpus": 7940, "corpus [files]": 560, "corpus [symbols]": 453, "cover overflows": 4923, "coverage": 107468, "distributor delayed": 8938, "distributor undelayed": 8938, "distributor violated": 9, "exec candidate": 13077, "exec collide": 421, "exec fuzz": 792, "exec gen": 41, "exec hints": 140, "exec inject": 0, "exec minimize": 1376, "exec retries": 1, "exec seeds": 194, "exec smash": 435, "exec total [base]": 23665, "exec total [new]": 57286, "exec triage": 25064, "executor restarts [base]": 285, "executor restarts [new]": 693, "fault jobs": 0, "fuzzer jobs": 154, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 51, "max signal": 109075, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1232, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8270, "no exec duration": 39045000000, "no exec requests": 130, "pending": 0, "prog exec time": 994, "reproducing": 1, "rpc recv": 4934326092, "rpc sent": 1518396656, "signal": 106180, "smash jobs": 74, "triage jobs": 29, "vm output": 37078708, "vm restarts [base]": 25, "vm restarts [new]": 52 } 2025/09/23 14:44:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 14:44:15 runner 8 connected 2025/09/23 14:44:16 runner 2 connected 2025/09/23 14:44:20 base crash "kernel BUG in may_open" is already known 2025/09/23 14:44:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 14:44:40 base crash: WARNING in dbAdjTree 2025/09/23 14:45:10 runner 3 connected 2025/09/23 14:45:18 runner 6 connected 2025/09/23 14:45:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:45:37 runner 0 connected 2025/09/23 14:45:59 base crash "WARNING in hfs_bnode_create" is already known 2025/09/23 14:45:59 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 14:46:04 base crash "kernel BUG in may_open" is already known 2025/09/23 14:46:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 14:46:21 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 14:46:29 runner 8 connected 2025/09/23 14:46:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:46:54 base crash: kernel BUG in may_open 2025/09/23 14:46:56 runner 3 connected 2025/09/23 14:47:03 runner 9 connected 2025/09/23 14:47:26 base crash: WARNING in hfs_bnode_create 2025/09/23 14:47:45 runner 4 connected 2025/09/23 14:47:52 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 14:47:53 runner 0 connected 2025/09/23 14:48:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:48:23 runner 3 connected 2025/09/23 14:48:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 91, "corpus": 8054, "corpus [files]": 563, "corpus [symbols]": 456, "cover overflows": 7696, "coverage": 108567, "distributor delayed": 9139, "distributor undelayed": 9139, "distributor violated": 9, "exec candidate": 13077, "exec collide": 880, "exec fuzz": 1548, "exec gen": 80, "exec hints": 375, "exec inject": 0, "exec minimize": 3814, "exec retries": 1, "exec seeds": 434, "exec smash": 1217, "exec total [base]": 26356, "exec total [new]": 62694, "exec triage": 25513, "executor restarts [base]": 352, "executor restarts [new]": 796, "fault jobs": 0, "fuzzer jobs": 315, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 113, "max signal": 110487, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2969, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8443, "no exec duration": 39045000000, "no exec requests": 130, "pending": 0, "prog exec time": 702, "reproducing": 1, "rpc recv": 5632831024, "rpc sent": 1874319392, "signal": 107246, "smash jobs": 179, "triage jobs": 23, "vm output": 43358885, "vm restarts [base]": 30, "vm restarts [new]": 58 } 2025/09/23 14:48:48 runner 2 connected 2025/09/23 14:49:03 runner 3 connected 2025/09/23 14:49:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 14:50:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 14:50:42 runner 6 connected 2025/09/23 14:50:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 14:51:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 14:51:09 runner 0 connected 2025/09/23 14:51:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 14:51:39 runner 2 connected 2025/09/23 14:51:41 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 14:52:01 runner 4 connected 2025/09/23 14:52:27 runner 3 connected 2025/09/23 14:52:40 runner 0 connected 2025/09/23 14:53:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:53:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 208, "corpus": 8123, "corpus [files]": 565, "corpus [symbols]": 458, "cover overflows": 10356, "coverage": 109234, "distributor delayed": 9294, "distributor undelayed": 9294, "distributor violated": 9, "exec candidate": 13077, "exec collide": 1368, "exec fuzz": 2535, "exec gen": 141, "exec hints": 691, "exec inject": 0, "exec minimize": 5242, "exec retries": 1, "exec seeds": 711, "exec smash": 2158, "exec total [base]": 29034, "exec total [new]": 67568, "exec triage": 25888, "executor restarts [base]": 422, "executor restarts [new]": 953, "fault jobs": 0, "fuzzer jobs": 363, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 122, "max signal": 111171, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4209, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8592, "no exec duration": 39045000000, "no exec requests": 130, "pending": 0, "prog exec time": 928, "reproducing": 1, "rpc recv": 6320376040, "rpc sent": 2227601424, "signal": 107595, "smash jobs": 216, "triage jobs": 25, "vm output": 49248595, "vm restarts [base]": 33, "vm restarts [new]": 63 } 2025/09/23 14:54:23 runner 9 connected 2025/09/23 14:54:54 base crash: kernel BUG in txUnlock 2025/09/23 14:55:51 runner 2 connected 2025/09/23 14:56:43 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 14:57:33 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 14:57:40 runner 6 connected 2025/09/23 14:58:12 base crash "general protection fault in lmLogSync" is already known 2025/09/23 14:58:12 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/23 14:58:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:58:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 14:58:26 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 14:58:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 286, "corpus": 8186, "corpus [files]": 569, "corpus [symbols]": 462, "cover overflows": 13509, "coverage": 109423, "distributor delayed": 9464, "distributor undelayed": 9464, "distributor violated": 9, "exec candidate": 13077, "exec collide": 1822, "exec fuzz": 3402, "exec gen": 181, "exec hints": 1006, "exec inject": 0, "exec minimize": 6981, "exec retries": 1, "exec seeds": 882, "exec smash": 3030, "exec total [base]": 31839, "exec total [new]": 72420, "exec triage": 26286, "executor restarts [base]": 485, "executor restarts [new]": 1104, "fault jobs": 0, "fuzzer jobs": 412, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 139, "max signal": 111702, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5625, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8751, "no exec duration": 39045000000, "no exec requests": 130, "pending": 0, "prog exec time": 608, "reproducing": 1, "rpc recv": 6830383808, "rpc sent": 2607301648, "signal": 107712, "smash jobs": 249, "triage jobs": 24, "vm output": 54371835, "vm restarts [base]": 34, "vm restarts [new]": 65 } 2025/09/23 14:59:08 runner 8 connected 2025/09/23 14:59:11 runner 7 connected 2025/09/23 14:59:13 reproducing crash 'KASAN: slab-use-after-free Write in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 14:59:13 repro finished 'KASAN: slab-use-after-free Write in txEnd', repro=true crepro=false desc='KASAN: slab-use-after-free Read in jfs_syncpt' hub=false from_dashboard=false 2025/09/23 14:59:13 found repro for "KASAN: slab-use-after-free Read in jfs_syncpt" (orig title: "KASAN: slab-use-after-free Write in txEnd", reliability: 1), took 19.13 minutes 2025/09/23 14:59:13 "KASAN: slab-use-after-free Read in jfs_syncpt": saved crash log into 1758639553.crash.log 2025/09/23 14:59:13 "KASAN: slab-use-after-free Read in jfs_syncpt": saved repro log into 1758639553.repro.log 2025/09/23 14:59:22 runner 4 connected 2025/09/23 14:59:23 runner 0 connected 2025/09/23 14:59:26 base crash: WARNING in dbAdjTree 2025/09/23 15:00:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 15:00:11 runner 1 connected 2025/09/23 15:00:23 runner 3 connected 2025/09/23 15:00:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:00:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:01:04 runner 5 connected 2025/09/23 15:01:11 attempt #0 to run "KASAN: slab-use-after-free Read in jfs_syncpt" on base: crashed with general protection fault in lmLogSync 2025/09/23 15:01:11 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/23 15:01:11 crashes both: KASAN: slab-use-after-free Read in jfs_syncpt / general protection fault in lmLogSync 2025/09/23 15:01:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:01:35 runner 9 connected 2025/09/23 15:01:36 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/09/23 15:01:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:01:53 runner 2 connected 2025/09/23 15:02:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:02:16 runner 0 connected 2025/09/23 15:02:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:02:20 runner 4 connected 2025/09/23 15:02:33 runner 2 connected 2025/09/23 15:02:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:02:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:02:35 runner 5 connected 2025/09/23 15:02:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:03:07 runner 3 connected 2025/09/23 15:03:19 runner 1 connected 2025/09/23 15:03:30 runner 6 connected 2025/09/23 15:03:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 388, "corpus": 8256, "corpus [files]": 573, "corpus [symbols]": 466, "cover overflows": 16403, "coverage": 109715, "distributor delayed": 9638, "distributor undelayed": 9638, "distributor violated": 9, "exec candidate": 13077, "exec collide": 2396, "exec fuzz": 4505, "exec gen": 250, "exec hints": 1396, "exec inject": 0, "exec minimize": 8464, "exec retries": 1, "exec seeds": 1098, "exec smash": 4174, "exec total [base]": 33681, "exec total [new]": 77777, "exec triage": 26644, "executor restarts [base]": 542, "executor restarts [new]": 1286, "fault jobs": 0, "fuzzer jobs": 427, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 132, "max signal": 112377, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6859, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8893, "no exec duration": 39677000000, "no exec requests": 132, "pending": 0, "prog exec time": 734, "reproducing": 0, "rpc recv": 7608393448, "rpc sent": 2950648336, "signal": 107889, "smash jobs": 280, "triage jobs": 15, "vm output": 59836131, "vm restarts [base]": 38, "vm restarts [new]": 77 } 2025/09/23 15:03:32 runner 8 connected 2025/09/23 15:03:43 runner 3 connected 2025/09/23 15:04:01 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:04:57 runner 0 connected 2025/09/23 15:05:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:06:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:06:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:06:17 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:06:33 runner 4 connected 2025/09/23 15:07:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:07:05 runner 8 connected 2025/09/23 15:07:08 runner 9 connected 2025/09/23 15:07:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:07:15 runner 3 connected 2025/09/23 15:07:31 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 15:07:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:07:58 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:07:58 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:08:00 runner 2 connected 2025/09/23 15:08:11 runner 1 connected 2025/09/23 15:08:12 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:08:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:08:12 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 15:08:28 runner 6 connected 2025/09/23 15:08:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 453, "corpus": 8299, "corpus [files]": 574, "corpus [symbols]": 467, "cover overflows": 19023, "coverage": 109883, "distributor delayed": 9749, "distributor undelayed": 9749, "distributor violated": 9, "exec candidate": 13077, "exec collide": 3042, "exec fuzz": 5766, "exec gen": 300, "exec hints": 1814, "exec inject": 0, "exec minimize": 9681, "exec retries": 1, "exec seeds": 1277, "exec smash": 5527, "exec total [base]": 35713, "exec total [new]": 83171, "exec triage": 26920, "executor restarts [base]": 638, "executor restarts [new]": 1510, "fault jobs": 0, "fuzzer jobs": 339, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 90, "max signal": 112678, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8069, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9005, "no exec duration": 39677000000, "no exec requests": 132, "pending": 0, "prog exec time": 643, "reproducing": 0, "rpc recv": 8213707388, "rpc sent": 3322883752, "signal": 107977, "smash jobs": 240, "triage jobs": 9, "vm output": 65735880, "vm restarts [base]": 42, "vm restarts [new]": 83 } 2025/09/23 15:08:37 runner 5 connected 2025/09/23 15:08:55 runner 9 connected 2025/09/23 15:08:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 15:09:08 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:09:08 runner 3 connected 2025/09/23 15:09:09 runner 2 connected 2025/09/23 15:09:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:09:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:09:52 runner 4 connected 2025/09/23 15:09:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:10:02 fuzzer has reached the modified code (467 + 574 + 0), continuing fuzzing 2025/09/23 15:10:03 base crash: kernel BUG in jfs_evict_inode 2025/09/23 15:10:04 runner 1 connected 2025/09/23 15:10:09 runner 7 connected 2025/09/23 15:10:43 runner 6 connected 2025/09/23 15:10:55 runner 0 connected 2025/09/23 15:11:04 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/23 15:11:04 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 15:11:06 runner 0 connected 2025/09/23 15:12:09 runner 2 connected 2025/09/23 15:12:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:12:23 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:12:52 base crash: WARNING in hfs_bnode_create 2025/09/23 15:13:03 base crash: kernel BUG in hfs_write_inode 2025/09/23 15:13:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:13:19 runner 4 connected 2025/09/23 15:13:21 runner 3 connected 2025/09/23 15:13:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:13:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 512, "corpus": 8342, "corpus [files]": 575, "corpus [symbols]": 468, "cover overflows": 22240, "coverage": 110262, "distributor delayed": 9858, "distributor undelayed": 9858, "distributor violated": 9, "exec candidate": 13077, "exec collide": 3761, "exec fuzz": 7071, "exec gen": 399, "exec hints": 2236, "exec inject": 0, "exec minimize": 10829, "exec retries": 1, "exec seeds": 1424, "exec smash": 7085, "exec total [base]": 37886, "exec total [new]": 88820, "exec triage": 27155, "executor restarts [base]": 705, "executor restarts [new]": 1710, "fault jobs": 0, "fuzzer jobs": 274, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 71, "max signal": 112988, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8995, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9106, "no exec duration": 39677000000, "no exec requests": 132, "pending": 0, "prog exec time": 1004, "reproducing": 0, "rpc recv": 8947725568, "rpc sent": 3740782176, "signal": 108081, "smash jobs": 185, "triage jobs": 18, "vm output": 72361893, "vm restarts [base]": 45, "vm restarts [new]": 93 } 2025/09/23 15:13:48 runner 1 connected 2025/09/23 15:13:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:14:00 runner 2 connected 2025/09/23 15:14:07 runner 5 connected 2025/09/23 15:14:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:14:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:14:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/09/23 15:14:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:14:30 runner 9 connected 2025/09/23 15:14:52 runner 8 connected 2025/09/23 15:15:12 runner 7 connected 2025/09/23 15:15:12 runner 3 connected 2025/09/23 15:15:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:15:20 runner 1 connected 2025/09/23 15:15:25 runner 4 connected 2025/09/23 15:15:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:15:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:16:01 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:16:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:16:13 runner 2 connected 2025/09/23 15:16:22 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/23 15:16:22 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 15:16:33 runner 3 connected 2025/09/23 15:16:39 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 15:16:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:16:50 runner 3 connected 2025/09/23 15:16:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:16:58 runner 9 connected 2025/09/23 15:17:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:17:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:17:21 runner 1 connected 2025/09/23 15:17:35 runner 2 connected 2025/09/23 15:17:43 runner 2 connected 2025/09/23 15:17:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:17:48 runner 7 connected 2025/09/23 15:17:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:17:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:17:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:18:08 runner 0 connected 2025/09/23 15:18:11 runner 8 connected 2025/09/23 15:18:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:18:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:18:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 583, "corpus": 8393, "corpus [files]": 576, "corpus [symbols]": 469, "cover overflows": 24710, "coverage": 110553, "distributor delayed": 9989, "distributor undelayed": 9989, "distributor violated": 9, "exec candidate": 13077, "exec collide": 4282, "exec fuzz": 8042, "exec gen": 455, "exec hints": 2585, "exec inject": 0, "exec minimize": 12111, "exec retries": 1, "exec seeds": 1549, "exec smash": 8164, "exec total [base]": 39727, "exec total [new]": 93455, "exec triage": 27395, "executor restarts [base]": 772, "executor restarts [new]": 1852, "fault jobs": 0, "fuzzer jobs": 244, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 78, "max signal": 113390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9933, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9204, "no exec duration": 39677000000, "no exec requests": 132, "pending": 0, "prog exec time": 935, "reproducing": 0, "rpc recv": 9800239172, "rpc sent": 4156422296, "signal": 108309, "smash jobs": 147, "triage jobs": 19, "vm output": 77901646, "vm restarts [base]": 51, "vm restarts [new]": 106 } 2025/09/23 15:18:42 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 15:18:44 runner 0 connected 2025/09/23 15:18:46 runner 1 connected 2025/09/23 15:18:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:18:51 runner 3 connected 2025/09/23 15:18:56 runner 5 connected 2025/09/23 15:19:13 runner 9 connected 2025/09/23 15:19:28 runner 1 connected 2025/09/23 15:19:40 runner 8 connected 2025/09/23 15:19:46 runner 4 connected 2025/09/23 15:20:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:20:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:20:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:21:03 runner 3 connected 2025/09/23 15:21:06 runner 0 connected 2025/09/23 15:21:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:21:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:21:37 base crash: WARNING in hfs_bnode_create 2025/09/23 15:21:42 runner 1 connected 2025/09/23 15:21:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:21:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:22:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:22:06 base crash: SYZFAIL: posix_spawnp failed 2025/09/23 15:22:07 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 15:22:31 runner 3 connected 2025/09/23 15:22:32 runner 7 connected 2025/09/23 15:22:33 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/23 15:22:33 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/23 15:22:36 runner 2 connected 2025/09/23 15:22:42 runner 1 connected 2025/09/23 15:22:44 base crash "possible deadlock in hfs_find_init" is already known 2025/09/23 15:22:44 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/23 15:22:47 runner 6 connected 2025/09/23 15:23:02 runner 0 connected 2025/09/23 15:23:04 runner 4 connected 2025/09/23 15:23:04 runner 2 connected 2025/09/23 15:23:30 runner 5 connected 2025/09/23 15:23:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:23:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 686, "corpus": 8432, "corpus [files]": 578, "corpus [symbols]": 471, "cover overflows": 27539, "coverage": 110887, "distributor delayed": 10108, "distributor undelayed": 10108, "distributor violated": 9, "exec candidate": 13077, "exec collide": 4891, "exec fuzz": 9215, "exec gen": 517, "exec hints": 3108, "exec inject": 0, "exec minimize": 13209, "exec retries": 1, "exec seeds": 1695, "exec smash": 9338, "exec total [base]": 41601, "exec total [new]": 98503, "exec triage": 27650, "executor restarts [base]": 835, "executor restarts [new]": 2005, "fault jobs": 0, "fuzzer jobs": 179, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 63, "max signal": 113958, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10870, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9305, "no exec duration": 39677000000, "no exec requests": 132, "pending": 0, "prog exec time": 1009, "reproducing": 0, "rpc recv": 10690670220, "rpc sent": 4603243592, "signal": 108590, "smash jobs": 102, "triage jobs": 14, "vm output": 84323083, "vm restarts [base]": 58, "vm restarts [new]": 119 } 2025/09/23 15:23:40 runner 8 connected 2025/09/23 15:23:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:24:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:24:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 15:24:28 runner 7 connected 2025/09/23 15:24:43 runner 9 connected 2025/09/23 15:24:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:25:05 runner 8 connected 2025/09/23 15:25:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:25:23 runner 4 connected 2025/09/23 15:25:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:25:56 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:25:56 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:25:56 runner 2 connected 2025/09/23 15:26:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:26:04 runner 2 connected 2025/09/23 15:26:50 runner 6 connected 2025/09/23 15:26:53 runner 4 connected 2025/09/23 15:26:59 runner 1 connected 2025/09/23 15:27:41 base crash "possible deadlock in hfs_find_init" is already known 2025/09/23 15:27:41 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/23 15:28:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 15:28:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8480, "corpus [files]": 580, "corpus [symbols]": 473, "cover overflows": 30546, "coverage": 111066, "distributor delayed": 10202, "distributor undelayed": 10202, "distributor violated": 9, "exec candidate": 13077, "exec collide": 5652, "exec fuzz": 10603, "exec gen": 589, "exec hints": 3891, "exec inject": 0, "exec minimize": 14255, "exec retries": 1, "exec seeds": 1845, "exec smash": 10618, "exec total [base]": 44081, "exec total [new]": 104247, "exec triage": 27904, "executor restarts [base]": 902, "executor restarts [new]": 2190, "fault jobs": 0, "fuzzer jobs": 105, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 43, "max signal": 114160, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11779, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9408, "no exec duration": 39687000000, "no exec requests": 133, "pending": 0, "prog exec time": 909, "reproducing": 0, "rpc recv": 11366523556, "rpc sent": 5137878856, "signal": 108755, "smash jobs": 48, "triage jobs": 14, "vm output": 90380979, "vm restarts [base]": 60, "vm restarts [new]": 127 } 2025/09/23 15:28:37 runner 8 connected 2025/09/23 15:28:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 15:28:53 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/23 15:28:53 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 15:28:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:29:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:29:05 patched crashed: WARNING in ext4_dirty_folio [need repro = true] 2025/09/23 15:29:05 scheduled a reproduction of 'WARNING in ext4_dirty_folio' 2025/09/23 15:29:05 start reproducing 'WARNING in ext4_dirty_folio' 2025/09/23 15:29:25 runner 6 connected 2025/09/23 15:29:48 runner 7 connected 2025/09/23 15:29:50 runner 4 connected 2025/09/23 15:29:51 runner 9 connected 2025/09/23 15:29:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:30:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:30:00 runner 5 connected 2025/09/23 15:30:01 runner 2 connected 2025/09/23 15:30:10 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 15:30:41 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:30:57 runner 2 connected 2025/09/23 15:30:57 runner 3 connected 2025/09/23 15:31:08 runner 1 connected 2025/09/23 15:31:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:31:21 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:32:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:32:10 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:32:14 runner 2 connected 2025/09/23 15:32:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:32:59 runner 9 connected 2025/09/23 15:33:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:33:19 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:33:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:33:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 762, "corpus": 8528, "corpus [files]": 580, "corpus [symbols]": 473, "cover overflows": 32699, "coverage": 111313, "distributor delayed": 10295, "distributor undelayed": 10295, "distributor violated": 9, "exec candidate": 13077, "exec collide": 6295, "exec fuzz": 11847, "exec gen": 659, "exec hints": 4637, "exec inject": 0, "exec minimize": 15200, "exec retries": 1, "exec seeds": 1989, "exec smash": 11695, "exec total [base]": 46596, "exec total [new]": 109306, "exec triage": 28092, "executor restarts [base]": 969, "executor restarts [new]": 2313, "fault jobs": 0, "fuzzer jobs": 83, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 26, "max signal": 114573, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12429, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9489, "no exec duration": 39687000000, "no exec requests": 133, "pending": 0, "prog exec time": 787, "reproducing": 1, "rpc recv": 12031123296, "rpc sent": 5569313936, "signal": 108978, "smash jobs": 39, "triage jobs": 18, "vm output": 96366413, "vm restarts [base]": 62, "vm restarts [new]": 137 } 2025/09/23 15:33:51 runner 2 connected 2025/09/23 15:34:00 runner 4 connected 2025/09/23 15:34:10 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:34:17 runner 8 connected 2025/09/23 15:35:07 runner 2 connected 2025/09/23 15:35:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:35:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:36:29 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:36:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:36:46 runner 0 connected 2025/09/23 15:36:50 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:36:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:37:02 runner 9 connected 2025/09/23 15:37:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:37:27 runner 6 connected 2025/09/23 15:37:29 base crash: WARNING in ext4_dirty_folio 2025/09/23 15:37:55 runner 4 connected 2025/09/23 15:38:10 runner 7 connected 2025/09/23 15:38:14 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/23 15:38:14 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/23 15:38:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 804, "corpus": 8567, "corpus [files]": 580, "corpus [symbols]": 473, "cover overflows": 35149, "coverage": 111431, "distributor delayed": 10377, "distributor undelayed": 10377, "distributor violated": 9, "exec candidate": 13077, "exec collide": 6965, "exec fuzz": 13068, "exec gen": 717, "exec hints": 5334, "exec inject": 0, "exec minimize": 16081, "exec retries": 1, "exec seeds": 2113, "exec smash": 12783, "exec total [base]": 49124, "exec total [new]": 114230, "exec triage": 28269, "executor restarts [base]": 1031, "executor restarts [new]": 2439, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 11, "max signal": 114732, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13098, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9560, "no exec duration": 39706000000, "no exec requests": 134, "pending": 0, "prog exec time": 706, "reproducing": 1, "rpc recv": 12588418812, "rpc sent": 5964156832, "signal": 109087, "smash jobs": 10, "triage jobs": 8, "vm output": 102464841, "vm restarts [base]": 64, "vm restarts [new]": 144 } 2025/09/23 15:38:36 runner 2 connected 2025/09/23 15:39:00 base crash "INFO: task hung in user_get_super" is already known 2025/09/23 15:39:00 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 15:39:10 runner 9 connected 2025/09/23 15:39:30 base crash: possible deadlock in ocfs2_xattr_set 2025/09/23 15:39:31 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:39:58 runner 3 connected 2025/09/23 15:40:06 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/23 15:40:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 15:40:27 runner 0 connected 2025/09/23 15:40:44 base crash: kernel BUG in jfs_evict_inode 2025/09/23 15:41:02 runner 5 connected 2025/09/23 15:41:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:41:31 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:41:41 runner 1 connected 2025/09/23 15:41:51 base crash: INFO: task hung in __iterate_supers 2025/09/23 15:42:07 base crash: kernel BUG in jfs_evict_inode 2025/09/23 15:42:11 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/23 15:42:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:42:24 runner 2 connected 2025/09/23 15:42:39 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:42:48 runner 3 connected 2025/09/23 15:43:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:43:04 runner 0 connected 2025/09/23 15:43:09 runner 7 connected 2025/09/23 15:43:17 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:43:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 824, "corpus": 8594, "corpus [files]": 582, "corpus [symbols]": 475, "cover overflows": 37642, "coverage": 111487, "distributor delayed": 10454, "distributor undelayed": 10454, "distributor violated": 9, "exec candidate": 13077, "exec collide": 8152, "exec fuzz": 15267, "exec gen": 840, "exec hints": 6079, "exec inject": 0, "exec minimize": 16969, "exec retries": 1, "exec seeds": 2186, "exec smash": 13302, "exec total [base]": 51507, "exec total [new]": 120116, "exec triage": 28424, "executor restarts [base]": 1096, "executor restarts [new]": 2617, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 6, "max signal": 114908, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13806, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9623, "no exec duration": 39849000000, "no exec requests": 135, "pending": 0, "prog exec time": 669, "reproducing": 1, "rpc recv": 13140494692, "rpc sent": 6396324760, "signal": 109130, "smash jobs": 5, "triage jobs": 11, "vm output": 108466175, "vm restarts [base]": 69, "vm restarts [new]": 149 } 2025/09/23 15:43:50 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 15:43:58 runner 2 connected 2025/09/23 15:44:07 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 15:44:08 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 15:44:10 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 15:44:12 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:44:47 runner 4 connected 2025/09/23 15:44:50 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:44:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:45:03 runner 8 connected 2025/09/23 15:45:06 runner 0 connected 2025/09/23 15:45:07 runner 5 connected 2025/09/23 15:45:44 reproducing crash 'WARNING in ext4_dirty_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 15:45:44 repro finished 'WARNING in ext4_dirty_folio', repro=true crepro=false desc='WARNING in ext4_dirty_folio' hub=false from_dashboard=false 2025/09/23 15:45:44 found repro for "WARNING in ext4_dirty_folio" (orig title: "-SAME-", reliability: 1), took 16.43 minutes 2025/09/23 15:45:44 "WARNING in ext4_dirty_folio": saved crash log into 1758642344.crash.log 2025/09/23 15:45:44 "WARNING in ext4_dirty_folio": saved repro log into 1758642344.repro.log 2025/09/23 15:45:48 runner 1 connected 2025/09/23 15:45:50 runner 2 connected 2025/09/23 15:45:58 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 15:45:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:46:41 runner 0 connected 2025/09/23 15:46:56 runner 2 connected 2025/09/23 15:46:57 runner 3 connected 2025/09/23 15:47:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:47:22 attempt #0 to run "WARNING in ext4_dirty_folio" on base: crashed with WARNING in ext4_dirty_folio 2025/09/23 15:47:22 crashes both: WARNING in ext4_dirty_folio / WARNING in ext4_dirty_folio 2025/09/23 15:48:17 runner 3 connected 2025/09/23 15:48:19 runner 0 connected 2025/09/23 15:48:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:48:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 850, "corpus": 8614, "corpus [files]": 584, "corpus [symbols]": 477, "cover overflows": 40117, "coverage": 111535, "distributor delayed": 10529, "distributor undelayed": 10529, "distributor violated": 9, "exec candidate": 13077, "exec collide": 9555, "exec fuzz": 18038, "exec gen": 1008, "exec hints": 6540, "exec inject": 0, "exec minimize": 17674, "exec retries": 1, "exec seeds": 2243, "exec smash": 13605, "exec total [base]": 53834, "exec total [new]": 126160, "exec triage": 28591, "executor restarts [base]": 1169, "executor restarts [new]": 2856, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 2, "max signal": 115324, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14529, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9688, "no exec duration": 39849000000, "no exec requests": 135, "pending": 0, "prog exec time": 806, "reproducing": 0, "rpc recv": 13738990716, "rpc sent": 6869438392, "signal": 109171, "smash jobs": 7, "triage jobs": 10, "vm output": 115681487, "vm restarts [base]": 73, "vm restarts [new]": 157 } 2025/09/23 15:48:58 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:49:22 runner 1 connected 2025/09/23 15:49:47 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/23 15:49:47 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/23 15:49:55 runner 5 connected 2025/09/23 15:50:10 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/23 15:50:10 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/23 15:50:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:50:44 runner 4 connected 2025/09/23 15:50:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:50:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 15:51:08 runner 0 connected 2025/09/23 15:51:16 runner 2 connected 2025/09/23 15:51:20 base crash: kernel BUG in may_open 2025/09/23 15:51:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 15:51:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 15:51:43 runner 5 connected 2025/09/23 15:51:44 runner 3 connected 2025/09/23 15:52:14 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 15:52:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 15:52:17 runner 3 connected 2025/09/23 15:52:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 15:52:37 runner 0 connected 2025/09/23 15:52:39 runner 2 connected 2025/09/23 15:53:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:53:11 runner 7 connected 2025/09/23 15:53:11 runner 8 connected 2025/09/23 15:53:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 872, "corpus": 8629, "corpus [files]": 584, "corpus [symbols]": 477, "cover overflows": 42724, "coverage": 111617, "distributor delayed": 10594, "distributor undelayed": 10594, "distributor violated": 9, "exec candidate": 13077, "exec collide": 11073, "exec fuzz": 20843, "exec gen": 1147, "exec hints": 6565, "exec inject": 0, "exec minimize": 18142, "exec retries": 1, "exec seeds": 2286, "exec smash": 13876, "exec total [base]": 56438, "exec total [new]": 131562, "exec triage": 28723, "executor restarts [base]": 1267, "executor restarts [new]": 3089, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 3, "max signal": 115499, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15043, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9741, "no exec duration": 40114000000, "no exec requests": 136, "pending": 0, "prog exec time": 743, "reproducing": 0, "rpc recv": 14351414108, "rpc sent": 7342391496, "signal": 109219, "smash jobs": 3, "triage jobs": 8, "vm output": 121765554, "vm restarts [base]": 75, "vm restarts [new]": 167 } 2025/09/23 15:53:32 runner 1 connected 2025/09/23 15:53:43 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:53:51 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 15:54:03 runner 1 connected 2025/09/23 15:54:39 runner 4 connected 2025/09/23 15:54:48 runner 3 connected 2025/09/23 15:54:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:55:46 runner 3 connected 2025/09/23 15:56:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 15:56:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 15:56:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 15:57:18 runner 5 connected 2025/09/23 15:57:43 runner 9 connected 2025/09/23 15:58:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 15:58:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:58:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 887, "corpus": 8655, "corpus [files]": 584, "corpus [symbols]": 477, "cover overflows": 45788, "coverage": 111760, "distributor delayed": 10661, "distributor undelayed": 10661, "distributor violated": 9, "exec candidate": 13077, "exec collide": 12790, "exec fuzz": 24147, "exec gen": 1321, "exec hints": 6805, "exec inject": 0, "exec minimize": 18806, "exec retries": 1, "exec seeds": 2363, "exec smash": 14393, "exec total [base]": 59172, "exec total [new]": 138399, "exec triage": 28876, "executor restarts [base]": 1369, "executor restarts [new]": 3327, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 115678, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9802, "no exec duration": 40114000000, "no exec requests": 136, "pending": 0, "prog exec time": 1011, "reproducing": 0, "rpc recv": 14827011640, "rpc sent": 7812960728, "signal": 109324, "smash jobs": 5, "triage jobs": 6, "vm output": 129168851, "vm restarts [base]": 77, "vm restarts [new]": 172 } 2025/09/23 15:59:01 runner 6 connected 2025/09/23 15:59:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 15:59:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 15:59:11 runner 5 connected 2025/09/23 15:59:43 base crash: possible deadlock in hfs_extend_file 2025/09/23 15:59:59 runner 2 connected 2025/09/23 16:00:00 runner 7 connected 2025/09/23 16:00:39 runner 2 connected 2025/09/23 16:01:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:01:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:01:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:02:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:02:14 runner 3 connected 2025/09/23 16:02:36 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 16:02:44 runner 3 connected 2025/09/23 16:02:46 runner 1 connected 2025/09/23 16:03:07 runner 0 connected 2025/09/23 16:03:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:03:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:03:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:03:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 900, "corpus": 8665, "corpus [files]": 585, "corpus [symbols]": 478, "cover overflows": 48170, "coverage": 111784, "distributor delayed": 10718, "distributor undelayed": 10718, "distributor violated": 9, "exec candidate": 13077, "exec collide": 14458, "exec fuzz": 27099, "exec gen": 1485, "exec hints": 7072, "exec inject": 0, "exec minimize": 19299, "exec retries": 4, "exec seeds": 2393, "exec smash": 14551, "exec total [base]": 61569, "exec total [new]": 144249, "exec triage": 28991, "executor restarts [base]": 1460, "executor restarts [new]": 3576, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 115781, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16285, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9852, "no exec duration": 41668000000, "no exec requests": 140, "pending": 0, "prog exec time": 912, "reproducing": 0, "rpc recv": 15315619056, "rpc sent": 8207725248, "signal": 109334, "smash jobs": 2, "triage jobs": 10, "vm output": 140471289, "vm restarts [base]": 79, "vm restarts [new]": 179 } 2025/09/23 16:03:32 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 16:03:33 runner 8 connected 2025/09/23 16:03:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:04:05 runner 0 connected 2025/09/23 16:04:16 runner 9 connected 2025/09/23 16:04:18 runner 2 connected 2025/09/23 16:04:29 runner 5 connected 2025/09/23 16:04:55 runner 6 connected 2025/09/23 16:05:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:05:12 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 16:05:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:05:18 base crash: INFO: task hung in __iterate_supers 2025/09/23 16:05:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:06:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:06:07 runner 0 connected 2025/09/23 16:06:09 runner 9 connected 2025/09/23 16:06:13 runner 3 connected 2025/09/23 16:06:15 runner 2 connected 2025/09/23 16:06:43 runner 5 connected 2025/09/23 16:06:49 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/23 16:06:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:07:03 runner 7 connected 2025/09/23 16:07:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:07:26 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:07:49 runner 8 connected 2025/09/23 16:07:52 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 16:07:52 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 16:07:52 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 16:07:53 runner 0 connected 2025/09/23 16:08:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:08:09 runner 1 connected 2025/09/23 16:08:22 runner 2 connected 2025/09/23 16:08:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 909, "corpus": 8683, "corpus [files]": 587, "corpus [symbols]": 480, "cover overflows": 50154, "coverage": 111809, "distributor delayed": 10764, "distributor undelayed": 10764, "distributor violated": 9, "exec candidate": 13077, "exec collide": 15861, "exec fuzz": 29790, "exec gen": 1624, "exec hints": 7267, "exec inject": 0, "exec minimize": 19723, "exec retries": 4, "exec seeds": 2445, "exec smash": 14763, "exec total [base]": 64518, "exec total [new]": 149461, "exec triage": 29088, "executor restarts [base]": 1568, "executor restarts [new]": 3810, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 115868, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16683, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9890, "no exec duration": 42477000000, "no exec requests": 143, "pending": 0, "prog exec time": 741, "reproducing": 0, "rpc recv": 16024689360, "rpc sent": 8595912000, "signal": 109354, "smash jobs": 4, "triage jobs": 6, "vm output": 145899019, "vm restarts [base]": 81, "vm restarts [new]": 193 } 2025/09/23 16:08:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:08:49 runner 6 connected 2025/09/23 16:08:51 runner 7 connected 2025/09/23 16:08:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:09:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:09:07 runner 3 connected 2025/09/23 16:09:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:09:43 runner 1 connected 2025/09/23 16:09:52 runner 5 connected 2025/09/23 16:10:03 runner 4 connected 2025/09/23 16:10:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:10:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/23 16:10:16 runner 9 connected 2025/09/23 16:10:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:10:35 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 16:10:35 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 16:10:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:10:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:10:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:11:00 runner 3 connected 2025/09/23 16:11:03 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 16:11:03 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 16:11:07 runner 0 connected 2025/09/23 16:11:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:11:27 runner 5 connected 2025/09/23 16:11:33 runner 8 connected 2025/09/23 16:11:39 base crash: kernel BUG in txUnlock 2025/09/23 16:11:40 runner 1 connected 2025/09/23 16:11:44 runner 0 connected 2025/09/23 16:11:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:11:56 runner 7 connected 2025/09/23 16:12:02 runner 1 connected 2025/09/23 16:12:13 runner 6 connected 2025/09/23 16:12:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 16:12:38 runner 2 connected 2025/09/23 16:12:40 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:12:46 runner 2 connected 2025/09/23 16:13:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:13:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 16:13:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 919, "corpus": 8700, "corpus [files]": 589, "corpus [symbols]": 482, "cover overflows": 52047, "coverage": 111879, "distributor delayed": 10814, "distributor undelayed": 10814, "distributor violated": 9, "exec candidate": 13077, "exec collide": 17096, "exec fuzz": 32063, "exec gen": 1739, "exec hints": 7357, "exec inject": 0, "exec minimize": 20210, "exec retries": 4, "exec seeds": 2491, "exec smash": 14976, "exec total [base]": 66715, "exec total [new]": 154045, "exec triage": 29203, "executor restarts [base]": 1642, "executor restarts [new]": 4040, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 4, "max signal": 115970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17243, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9936, "no exec duration": 42477000000, "no exec requests": 143, "pending": 0, "prog exec time": 959, "reproducing": 0, "rpc recv": 16813057376, "rpc sent": 8938009064, "signal": 109401, "smash jobs": 8, "triage jobs": 5, "vm output": 150882572, "vm restarts [base]": 86, "vm restarts [new]": 206 } 2025/09/23 16:13:37 runner 1 connected 2025/09/23 16:13:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:13:44 runner 5 connected 2025/09/23 16:13:45 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 16:14:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:14:14 runner 1 connected 2025/09/23 16:14:16 runner 2 connected 2025/09/23 16:14:37 runner 2 connected 2025/09/23 16:14:42 runner 3 connected 2025/09/23 16:15:06 runner 8 connected 2025/09/23 16:15:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:15:23 base crash "INFO: task hung in user_get_super" is already known 2025/09/23 16:15:23 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/23 16:15:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:16:10 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:16:19 runner 9 connected 2025/09/23 16:16:20 runner 4 connected 2025/09/23 16:16:31 runner 2 connected 2025/09/23 16:16:34 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 16:16:41 base crash: INFO: task hung in user_get_super 2025/09/23 16:16:47 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 16:17:09 runner 0 connected 2025/09/23 16:17:31 runner 1 connected 2025/09/23 16:17:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:17:38 runner 3 connected 2025/09/23 16:17:46 runner 0 connected 2025/09/23 16:18:03 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 16:18:07 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/23 16:18:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 929, "corpus": 8708, "corpus [files]": 589, "corpus [symbols]": 482, "cover overflows": 54410, "coverage": 111915, "distributor delayed": 10846, "distributor undelayed": 10846, "distributor violated": 9, "exec candidate": 13077, "exec collide": 18651, "exec fuzz": 35262, "exec gen": 1908, "exec hints": 7548, "exec inject": 0, "exec minimize": 20613, "exec retries": 4, "exec seeds": 2520, "exec smash": 15145, "exec total [base]": 68521, "exec total [new]": 159835, "exec triage": 29282, "executor restarts [base]": 1726, "executor restarts [new]": 4273, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 116060, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17581, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9970, "no exec duration": 42477000000, "no exec requests": 143, "pending": 0, "prog exec time": 940, "reproducing": 0, "rpc recv": 17408695436, "rpc sent": 9319026216, "signal": 109431, "smash jobs": 0, "triage jobs": 7, "vm output": 156184462, "vm restarts [base]": 91, "vm restarts [new]": 215 } 2025/09/23 16:18:32 runner 1 connected 2025/09/23 16:18:39 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 16:19:04 runner 0 connected 2025/09/23 16:19:08 runner 3 connected 2025/09/23 16:19:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:19:35 runner 6 connected 2025/09/23 16:20:12 runner 3 connected 2025/09/23 16:20:53 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/23 16:21:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:21:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:21:50 base crash: INFO: task hung in user_get_super 2025/09/23 16:21:57 runner 3 connected 2025/09/23 16:22:09 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 16:22:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 16:22:23 runner 0 connected 2025/09/23 16:22:36 runner 6 connected 2025/09/23 16:22:48 runner 2 connected 2025/09/23 16:23:05 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/23 16:23:05 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/23 16:23:06 runner 9 connected 2025/09/23 16:23:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 932, "corpus": 8721, "corpus [files]": 590, "corpus [symbols]": 483, "cover overflows": 57046, "coverage": 112058, "distributor delayed": 10890, "distributor undelayed": 10890, "distributor violated": 9, "exec candidate": 13077, "exec collide": 20574, "exec fuzz": 38817, "exec gen": 2094, "exec hints": 7571, "exec inject": 0, "exec minimize": 21003, "exec retries": 4, "exec seeds": 2550, "exec smash": 15243, "exec total [base]": 70781, "exec total [new]": 166158, "exec triage": 29395, "executor restarts [base]": 1840, "executor restarts [new]": 4561, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 2, "max signal": 116185, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18050, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10015, "no exec duration": 43710000000, "no exec requests": 146, "pending": 0, "prog exec time": 809, "reproducing": 0, "rpc recv": 17921629848, "rpc sent": 9736459184, "signal": 109483, "smash jobs": 6, "triage jobs": 4, "vm output": 162723773, "vm restarts [base]": 95, "vm restarts [new]": 221 } 2025/09/23 16:23:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:24:02 runner 5 connected 2025/09/23 16:24:10 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:24:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:24:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:24:37 runner 8 connected 2025/09/23 16:25:06 runner 0 connected 2025/09/23 16:25:16 runner 4 connected 2025/09/23 16:25:24 runner 0 connected 2025/09/23 16:25:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:26:38 runner 4 connected 2025/09/23 16:26:43 base crash "WARNING in udf_truncate_extents" is already known 2025/09/23 16:26:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/23 16:26:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:26:56 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/23 16:26:56 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/23 16:26:57 base crash: WARNING in udf_truncate_extents 2025/09/23 16:27:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:27:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:27:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:27:40 runner 3 connected 2025/09/23 16:27:47 runner 5 connected 2025/09/23 16:27:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 16:27:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:27:53 runner 1 connected 2025/09/23 16:27:56 runner 3 connected 2025/09/23 16:27:59 runner 6 connected 2025/09/23 16:28:18 runner 7 connected 2025/09/23 16:28:28 runner 9 connected 2025/09/23 16:28:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 941, "corpus": 8732, "corpus [files]": 590, "corpus [symbols]": 483, "cover overflows": 59205, "coverage": 112080, "distributor delayed": 10926, "distributor undelayed": 10926, "distributor violated": 9, "exec candidate": 13077, "exec collide": 22208, "exec fuzz": 41944, "exec gen": 2229, "exec hints": 7620, "exec inject": 0, "exec minimize": 21354, "exec retries": 4, "exec seeds": 2584, "exec smash": 15483, "exec total [base]": 73395, "exec total [new]": 171809, "exec triage": 29478, "executor restarts [base]": 1960, "executor restarts [new]": 4786, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 116263, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18433, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10049, "no exec duration": 43766000000, "no exec requests": 147, "pending": 0, "prog exec time": 687, "reproducing": 0, "rpc recv": 18507622932, "rpc sent": 10140480032, "signal": 109500, "smash jobs": 1, "triage jobs": 5, "vm output": 168372390, "vm restarts [base]": 97, "vm restarts [new]": 232 } 2025/09/23 16:28:44 runner 2 connected 2025/09/23 16:28:47 runner 4 connected 2025/09/23 16:28:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:29:04 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 16:29:07 base crash: kernel BUG in dbFindLeaf 2025/09/23 16:29:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:29:51 runner 3 connected 2025/09/23 16:30:04 runner 1 connected 2025/09/23 16:30:08 runner 7 connected 2025/09/23 16:30:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:30:22 runner 1 connected 2025/09/23 16:30:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:31:08 runner 6 connected 2025/09/23 16:31:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:31:21 runner 2 connected 2025/09/23 16:31:50 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/23 16:31:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/23 16:32:10 runner 8 connected 2025/09/23 16:32:47 runner 4 connected 2025/09/23 16:33:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:33:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 968, "corpus": 8741, "corpus [files]": 591, "corpus [symbols]": 484, "cover overflows": 61795, "coverage": 112107, "distributor delayed": 10963, "distributor undelayed": 10963, "distributor violated": 9, "exec candidate": 13077, "exec collide": 23881, "exec fuzz": 45220, "exec gen": 2416, "exec hints": 7869, "exec inject": 0, "exec minimize": 21790, "exec retries": 4, "exec seeds": 2613, "exec smash": 15626, "exec total [base]": 75884, "exec total [new]": 177907, "exec triage": 29578, "executor restarts [base]": 2046, "executor restarts [new]": 5027, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 3, "max signal": 116368, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18954, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10091, "no exec duration": 43766000000, "no exec requests": 147, "pending": 0, "prog exec time": 741, "reproducing": 0, "rpc recv": 19084799468, "rpc sent": 10572160136, "signal": 109515, "smash jobs": 2, "triage jobs": 3, "vm output": 178818879, "vm restarts [base]": 100, "vm restarts [new]": 239 } 2025/09/23 16:33:47 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/23 16:34:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:34:17 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 16:34:21 runner 3 connected 2025/09/23 16:34:29 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/09/23 16:34:29 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/09/23 16:34:29 start reproducing 'INFO: task hung in jfs_commit_inode' 2025/09/23 16:34:44 runner 5 connected 2025/09/23 16:34:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:35:04 runner 3 connected 2025/09/23 16:35:14 runner 1 connected 2025/09/23 16:35:17 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 16:35:51 runner 3 connected 2025/09/23 16:36:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:36:14 runner 5 connected 2025/09/23 16:36:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:36:19 base crash: possible deadlock in ocfs2_setattr 2025/09/23 16:36:57 runner 9 connected 2025/09/23 16:37:12 runner 2 connected 2025/09/23 16:37:13 base crash "possible deadlock in hfs_find_init" is already known 2025/09/23 16:37:13 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/23 16:37:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:37:16 runner 1 connected 2025/09/23 16:38:11 runner 3 connected 2025/09/23 16:38:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:38:15 runner 7 connected 2025/09/23 16:38:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:38:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 976, "corpus": 8750, "corpus [files]": 593, "corpus [symbols]": 486, "cover overflows": 64126, "coverage": 112142, "distributor delayed": 11015, "distributor undelayed": 11015, "distributor violated": 9, "exec candidate": 13077, "exec collide": 25432, "exec fuzz": 48172, "exec gen": 2575, "exec hints": 8115, "exec inject": 0, "exec minimize": 22146, "exec retries": 6, "exec seeds": 2640, "exec smash": 15798, "exec total [base]": 78597, "exec total [new]": 183457, "exec triage": 29665, "executor restarts [base]": 2138, "executor restarts [new]": 5210, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 116434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19229, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10126, "no exec duration": 45081000000, "no exec requests": 150, "pending": 0, "prog exec time": 697, "reproducing": 1, "rpc recv": 19658550208, "rpc sent": 10971331016, "signal": 109548, "smash jobs": 1, "triage jobs": 7, "vm output": 183749904, "vm restarts [base]": 103, "vm restarts [new]": 247 } 2025/09/23 16:38:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:38:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:38:47 base crash: possible deadlock in hfs_find_init 2025/09/23 16:38:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:38:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:38:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:39:09 runner 6 connected 2025/09/23 16:39:15 runner 5 connected 2025/09/23 16:39:29 runner 0 connected 2025/09/23 16:39:41 runner 8 connected 2025/09/23 16:39:44 runner 1 connected 2025/09/23 16:39:44 runner 9 connected 2025/09/23 16:39:47 runner 3 connected 2025/09/23 16:39:51 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 16:39:57 runner 7 connected 2025/09/23 16:40:06 base crash: possible deadlock in hfs_extend_file 2025/09/23 16:40:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:40:59 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 16:40:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 16:40:59 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/23 16:40:59 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/23 16:41:03 runner 0 connected 2025/09/23 16:41:07 base crash: INFO: task hung in __iterate_supers 2025/09/23 16:41:19 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/23 16:41:19 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/23 16:41:21 runner 3 connected 2025/09/23 16:41:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:41:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:41:56 runner 5 connected 2025/09/23 16:41:57 runner 8 connected 2025/09/23 16:41:58 base crash: kernel BUG in may_open 2025/09/23 16:42:03 runner 2 connected 2025/09/23 16:42:16 runner 9 connected 2025/09/23 16:42:44 runner 6 connected 2025/09/23 16:42:51 runner 3 connected 2025/09/23 16:42:55 runner 0 connected 2025/09/23 16:43:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/23 16:43:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/23 16:43:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1012, "corpus": 8759, "corpus [files]": 593, "corpus [symbols]": 486, "cover overflows": 66378, "coverage": 112254, "distributor delayed": 11050, "distributor undelayed": 11050, "distributor violated": 9, "exec candidate": 13077, "exec collide": 26897, "exec fuzz": 50921, "exec gen": 2707, "exec hints": 8137, "exec inject": 0, "exec minimize": 22439, "exec retries": 6, "exec seeds": 2670, "exec smash": 15961, "exec total [base]": 80698, "exec total [new]": 188379, "exec triage": 29727, "executor restarts [base]": 2217, "executor restarts [new]": 5367, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 116495, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19388, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10149, "no exec duration": 46398000000, "no exec requests": 156, "pending": 0, "prog exec time": 636, "reproducing": 1, "rpc recv": 20377394668, "rpc sent": 11344892584, "signal": 109598, "smash jobs": 2, "triage jobs": 4, "vm output": 188709376, "vm restarts [base]": 109, "vm restarts [new]": 258 } 2025/09/23 16:43:41 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 16:43:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/23 16:44:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 16:44:13 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 16:44:19 runner 3 connected 2025/09/23 16:44:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 16:44:29 runner 6 connected 2025/09/23 16:44:35 base crash: WARNING in udf_truncate_extents 2025/09/23 16:44:38 runner 2 connected 2025/09/23 16:44:40 runner 9 connected 2025/09/23 16:44:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/23 16:45:07 runner 3 connected 2025/09/23 16:45:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:45:10 runner 1 connected 2025/09/23 16:45:25 runner 8 connected 2025/09/23 16:45:32 runner 0 connected 2025/09/23 16:45:56 runner 5 connected 2025/09/23 16:46:05 runner 9 connected 2025/09/23 16:46:10 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 16:46:16 base crash: WARNING in dbAdjTree 2025/09/23 16:46:33 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/23 16:46:33 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/23 16:47:08 runner 3 connected 2025/09/23 16:47:13 runner 1 connected 2025/09/23 16:47:31 runner 2 connected 2025/09/23 16:47:44 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:48:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 16:48:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1021, "corpus": 8768, "corpus [files]": 593, "corpus [symbols]": 486, "cover overflows": 68451, "coverage": 112321, "distributor delayed": 11082, "distributor undelayed": 11082, "distributor violated": 9, "exec candidate": 13077, "exec collide": 28438, "exec fuzz": 53836, "exec gen": 2861, "exec hints": 8152, "exec inject": 0, "exec minimize": 22674, "exec retries": 6, "exec seeds": 2693, "exec smash": 16053, "exec total [base]": 82935, "exec total [new]": 193433, "exec triage": 29805, "executor restarts [base]": 2307, "executor restarts [new]": 5595, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 116598, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19610, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10179, "no exec duration": 46594000000, "no exec requests": 158, "pending": 0, "prog exec time": 723, "reproducing": 1, "rpc recv": 20968748352, "rpc sent": 11713743488, "signal": 109647, "smash jobs": 6, "triage jobs": 3, "vm output": 193613225, "vm restarts [base]": 114, "vm restarts [new]": 266 } 2025/09/23 16:48:43 runner 2 connected 2025/09/23 16:48:47 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 16:49:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:49:16 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 16:49:17 runner 9 connected 2025/09/23 16:49:20 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/23 16:49:20 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/23 16:49:21 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:49:29 base crash: kernel BUG in hfs_write_inode 2025/09/23 16:49:44 runner 0 connected 2025/09/23 16:50:02 runner 8 connected 2025/09/23 16:50:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:50:19 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 16:50:19 runner 1 connected 2025/09/23 16:50:19 runner 5 connected 2025/09/23 16:50:22 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 16:50:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 16:50:28 runner 2 connected 2025/09/23 16:50:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:51:12 runner 6 connected 2025/09/23 16:51:16 runner 3 connected 2025/09/23 16:51:16 base crash: KASAN: use-after-free Read in ext4_ext_remove_space 2025/09/23 16:51:19 runner 9 connected 2025/09/23 16:51:24 runner 3 connected 2025/09/23 16:51:43 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/23 16:51:43 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/23 16:51:46 runner 2 connected 2025/09/23 16:52:13 runner 1 connected 2025/09/23 16:52:40 runner 4 connected 2025/09/23 16:52:58 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/23 16:53:03 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 16:53:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/23 16:53:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1031, "corpus": 8775, "corpus [files]": 593, "corpus [symbols]": 486, "cover overflows": 70374, "coverage": 112362, "distributor delayed": 11116, "distributor undelayed": 11116, "distributor violated": 9, "exec candidate": 13077, "exec collide": 29835, "exec fuzz": 56507, "exec gen": 3010, "exec hints": 8226, "exec inject": 0, "exec minimize": 23022, "exec retries": 6, "exec seeds": 2711, "exec smash": 16177, "exec total [base]": 85258, "exec total [new]": 198278, "exec triage": 29871, "executor restarts [base]": 2407, "executor restarts [new]": 5802, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 116687, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19933, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10207, "no exec duration": 46665000000, "no exec requests": 160, "pending": 0, "prog exec time": 699, "reproducing": 1, "rpc recv": 21591933932, "rpc sent": 12089006568, "signal": 109673, "smash jobs": 2, "triage jobs": 8, "vm output": 198333953, "vm restarts [base]": 120, "vm restarts [new]": 274 } 2025/09/23 16:53:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:53:56 runner 9 connected 2025/09/23 16:54:04 runner 5 connected 2025/09/23 16:54:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/23 16:54:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 16:54:33 runner 1 connected 2025/09/23 16:55:09 runner 2 connected 2025/09/23 16:55:29 runner 0 connected 2025/09/23 16:56:12 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/23 16:56:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/23 16:56:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 16:56:47 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 16:57:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:57:09 runner 3 connected 2025/09/23 16:57:26 runner 3 connected 2025/09/23 16:57:59 runner 6 connected 2025/09/23 16:58:09 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 16:58:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1051, "corpus": 8790, "corpus [files]": 594, "corpus [symbols]": 487, "cover overflows": 72957, "coverage": 112437, "distributor delayed": 11165, "distributor undelayed": 11165, "distributor violated": 9, "exec candidate": 13077, "exec collide": 31595, "exec fuzz": 59736, "exec gen": 3173, "exec hints": 8289, "exec inject": 0, "exec minimize": 23499, "exec retries": 6, "exec seeds": 2758, "exec smash": 16382, "exec total [base]": 87690, "exec total [new]": 204326, "exec triage": 29969, "executor restarts [base]": 2516, "executor restarts [new]": 6003, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 116773, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20248, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10241, "no exec duration": 47668000000, "no exec requests": 164, "pending": 0, "prog exec time": 800, "reproducing": 1, "rpc recv": 22057706136, "rpc sent": 12506955176, "signal": 109724, "smash jobs": 3, "triage jobs": 6, "vm output": 203473150, "vm restarts [base]": 124, "vm restarts [new]": 278 } 2025/09/23 16:58:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:59:06 runner 3 connected 2025/09/23 16:59:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 16:59:31 runner 4 connected 2025/09/23 16:59:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:00:08 runner 6 connected 2025/09/23 17:00:12 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 17:00:34 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 17:00:54 runner 3 connected 2025/09/23 17:01:09 runner 3 connected 2025/09/23 17:01:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:02:09 base crash: possible deadlock in ocfs2_init_acl 2025/09/23 17:02:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:02:52 runner 0 connected 2025/09/23 17:03:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:03:06 runner 1 connected 2025/09/23 17:03:15 runner 7 connected 2025/09/23 17:03:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/23 17:03:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:03:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:03:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1065, "corpus": 8797, "corpus [files]": 594, "corpus [symbols]": 487, "cover overflows": 75212, "coverage": 112445, "distributor delayed": 11203, "distributor undelayed": 11203, "distributor violated": 9, "exec candidate": 13077, "exec collide": 33073, "exec fuzz": 62443, "exec gen": 3311, "exec hints": 8332, "exec inject": 0, "exec minimize": 23799, "exec retries": 6, "exec seeds": 2778, "exec smash": 16525, "exec total [base]": 90335, "exec total [new]": 209226, "exec triage": 30040, "executor restarts [base]": 2605, "executor restarts [new]": 6213, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 116849, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20516, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10268, "no exec duration": 48107000000, "no exec requests": 165, "pending": 0, "prog exec time": 764, "reproducing": 1, "rpc recv": 22526398736, "rpc sent": 12890618432, "signal": 109732, "smash jobs": 1, "triage jobs": 2, "vm output": 208605477, "vm restarts [base]": 127, "vm restarts [new]": 283 } 2025/09/23 17:03:51 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/23 17:03:59 runner 8 connected 2025/09/23 17:04:12 runner 3 connected 2025/09/23 17:04:16 runner 0 connected 2025/09/23 17:04:18 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 17:04:26 runner 2 connected 2025/09/23 17:04:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:04:50 runner 7 connected 2025/09/23 17:05:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:05:33 runner 3 connected 2025/09/23 17:05:52 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/09/23 17:05:52 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/09/23 17:06:14 runner 1 connected 2025/09/23 17:06:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:06:39 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 17:06:49 runner 4 connected 2025/09/23 17:07:17 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/23 17:07:27 runner 6 connected 2025/09/23 17:07:35 runner 0 connected 2025/09/23 17:07:40 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 17:08:03 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 17:08:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:08:15 runner 9 connected 2025/09/23 17:08:23 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/23 17:08:24 base crash: kernel BUG in hfs_write_inode 2025/09/23 17:08:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1093, "corpus": 8812, "corpus [files]": 594, "corpus [symbols]": 487, "cover overflows": 77501, "coverage": 112515, "distributor delayed": 11254, "distributor undelayed": 11254, "distributor violated": 9, "exec candidate": 13077, "exec collide": 34666, "exec fuzz": 65363, "exec gen": 3454, "exec hints": 8360, "exec inject": 0, "exec minimize": 23970, "exec retries": 6, "exec seeds": 2824, "exec smash": 16799, "exec total [base]": 92551, "exec total [new]": 214483, "exec triage": 30121, "executor restarts [base]": 2706, "executor restarts [new]": 6403, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 116937, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20638, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10298, "no exec duration": 48613000000, "no exec requests": 168, "pending": 1, "prog exec time": 672, "reproducing": 1, "rpc recv": 23052370360, "rpc sent": 13270085912, "signal": 109800, "smash jobs": 1, "triage jobs": 4, "vm output": 214202687, "vm restarts [base]": 131, "vm restarts [new]": 290 } 2025/09/23 17:08:38 runner 7 connected 2025/09/23 17:09:07 runner 1 connected 2025/09/23 17:09:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:09:21 runner 8 connected 2025/09/23 17:09:21 runner 3 connected 2025/09/23 17:09:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:09:50 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/23 17:10:09 runner 3 connected 2025/09/23 17:10:43 runner 3 connected 2025/09/23 17:10:47 runner 0 connected 2025/09/23 17:11:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/23 17:11:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:12:08 runner 3 connected 2025/09/23 17:12:32 runner 2 connected 2025/09/23 17:13:32 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1093, "corpus": 8818, "corpus [files]": 594, "corpus [symbols]": 487, "cover overflows": 79755, "coverage": 112520, "distributor delayed": 11279, "distributor undelayed": 11279, "distributor violated": 9, "exec candidate": 13077, "exec collide": 36373, "exec fuzz": 68549, "exec gen": 3621, "exec hints": 8400, "exec inject": 0, "exec minimize": 24270, "exec retries": 6, "exec seeds": 2842, "exec smash": 16869, "exec total [base]": 95084, "exec total [new]": 220052, "exec triage": 30198, "executor restarts [base]": 2813, "executor restarts [new]": 6638, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 116984, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20952, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10330, "no exec duration": 50252000000, "no exec requests": 172, "pending": 1, "prog exec time": 668, "reproducing": 1, "rpc recv": 23527728128, "rpc sent": 13684669440, "signal": 109805, "smash jobs": 0, "triage jobs": 5, "vm output": 220534955, "vm restarts [base]": 135, "vm restarts [new]": 295 } 2025/09/23 17:14:42 base crash: kernel BUG in may_open 2025/09/23 17:14:46 base crash: kernel BUG in may_open 2025/09/23 17:14:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 17:14:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:15:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/23 17:15:20 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/23 17:15:39 runner 2 connected 2025/09/23 17:15:42 runner 0 connected 2025/09/23 17:15:43 runner 7 connected 2025/09/23 17:15:49 runner 8 connected 2025/09/23 17:16:12 runner 3 connected 2025/09/23 17:16:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:16:19 runner 1 connected 2025/09/23 17:16:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/23 17:17:07 base crash: kernel BUG in may_open 2025/09/23 17:17:16 runner 5 connected 2025/09/23 17:17:27 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 17:17:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/23 17:17:55 runner 0 connected 2025/09/23 17:18:04 runner 1 connected 2025/09/23 17:18:27 status reporting terminated 2025/09/23 17:18:27 bug reporting terminated 2025/09/23 17:18:36 syz-diff (base): kernel context loop terminated 2025/09/23 17:21:11 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/23 17:21:11 repro finished 'INFO: task hung in jfs_commit_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/23 17:21:12 syz-diff (new): kernel context loop terminated 2025/09/23 17:21:12 diff fuzzing terminated 2025/09/23 17:21:12 fuzzing is finished 2025/09/23 17:21:12 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 5 crashes INFO: task hung in __writeback_inodes_sb_nr 1 crashes INFO: task hung in bch2_journal_reclaim_thread 2 crashes INFO: task hung in evict 1 crashes 5 crashes INFO: task hung in jfs_commit_inode 2 crashes INFO: task hung in user_get_super 2 crashes 2 crashes INFO: trying to register non-static key in txEnd 1 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 5 crashes 13 crashes KASAN: slab-use-after-free Read in jfs_syncpt [reproduced] KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in ext4_ext_remove_space 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes SYZFAIL: posix_spawnp failed 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 8 crashes 12 crashes WARNING in ext4_dirty_folio 2 crashes 1 crashes[reproduced] WARNING in hfs_bnode_create 3 crashes 9 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in lmLogSync 1 crashes 2 crashes kernel BUG in dbFindLeaf 1 crashes 2 crashes kernel BUG in hfs_write_inode 10 crashes 28 crashes kernel BUG in jfs_evict_inode 6 crashes 13 crashes kernel BUG in may_open 6 crashes 25 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 6 crashes 10 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 5 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 4 crashes 11 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_extend_file 2 crashes 3 crashes possible deadlock in hfs_find_init 1 crashes 3 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 4 crashes 5 crashes possible deadlock in ocfs2_evict_inode 2 crashes possible deadlock in ocfs2_init_acl 16 crashes 34 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes possible deadlock in ocfs2_setattr 1 crashes 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 43 crashes 76 crashes possible deadlock in ocfs2_xattr_set 2 crashes 2 crashes possible deadlock in run_unpack_ex 1 crashes