2025/09/08 07:41:31 extracted 327268 text symbol hashes for base and 327268 for patched 2025/09/08 07:41:31 binaries are different, continuing fuzzing 2025/09/08 07:41:31 adding modified_functions to focus areas: ["ext4_update_disksize_before_punch"] 2025/09/08 07:41:31 adding directly modified files to focus areas: ["fs/ext4/inode.c"] 2025/09/08 07:41:32 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/08 07:42:30 runner 6 connected 2025/09/08 07:42:30 runner 2 connected 2025/09/08 07:42:30 runner 1 connected 2025/09/08 07:42:30 runner 2 connected 2025/09/08 07:42:30 runner 1 connected 2025/09/08 07:42:30 runner 8 connected 2025/09/08 07:42:30 runner 9 connected 2025/09/08 07:42:30 runner 3 connected 2025/09/08 07:42:30 runner 4 connected 2025/09/08 07:42:31 runner 0 connected 2025/09/08 07:42:31 runner 5 connected 2025/09/08 07:42:31 runner 3 connected 2025/09/08 07:42:32 runner 7 connected 2025/09/08 07:42:37 runner 0 connected 2025/09/08 07:42:38 initializing coverage information... 2025/09/08 07:42:38 executor cover filter: 0 PCs 2025/09/08 07:42:41 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/08 07:42:41 base: machine check complete 2025/09/08 07:42:44 discovered 7699 source files, 338673 symbols 2025/09/08 07:42:44 coverage filter: ext4_update_disksize_before_punch: [ext4_update_disksize_before_punch] 2025/09/08 07:42:44 coverage filter: fs/ext4/inode.c: [fs/ext4/inode.c] 2025/09/08 07:42:44 area "symbols": 17 PCs in the cover filter 2025/09/08 07:42:44 area "files": 3901 PCs in the cover filter 2025/09/08 07:42:44 area "": 0 PCs in the cover filter 2025/09/08 07:42:44 executor cover filter: 0 PCs 2025/09/08 07:42:46 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/08 07:42:46 new: machine check complete 2025/09/08 07:42:46 new: adding 12485 seeds 2025/09/08 07:44:06 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/08 07:44:06 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/08 07:44:15 base crash "kernel BUG in txUnlock" is already known 2025/09/08 07:44:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 07:44:16 base crash "kernel BUG in txUnlock" is already known 2025/09/08 07:44:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 07:44:17 base crash "kernel BUG in txUnlock" is already known 2025/09/08 07:44:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 07:44:18 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/08 07:44:18 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/08 07:44:19 base crash "kernel BUG in txUnlock" is already known 2025/09/08 07:44:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 07:44:29 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/08 07:44:29 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/08 07:44:39 base crash: kernel BUG in txUnlock 2025/09/08 07:44:41 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/08 07:44:46 base crash: kernel BUG in txUnlock 2025/09/08 07:45:04 runner 4 connected 2025/09/08 07:45:11 runner 3 connected 2025/09/08 07:45:13 runner 5 connected 2025/09/08 07:45:15 runner 8 connected 2025/09/08 07:45:15 runner 2 connected 2025/09/08 07:45:16 runner 6 connected 2025/09/08 07:45:26 runner 0 connected 2025/09/08 07:45:36 runner 3 connected 2025/09/08 07:45:38 runner 0 connected 2025/09/08 07:45:45 runner 2 connected 2025/09/08 07:46:12 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/08 07:46:12 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/08 07:46:33 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 9923, "comps overflows": 0, "corpus": 2451, "corpus [files]": 396, "corpus [symbols]": 11, "cover overflows": 475, "coverage": 79481, "distributor delayed": 2744, "distributor undelayed": 2744, "distributor violated": 103, "exec candidate": 2562, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4632, "exec total [new]": 11063, "exec triage": 7730, "executor restarts [base]": 84, "executor restarts [new]": 184, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 80671, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2562, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 342, "reproducing": 0, "rpc recv": 1362514288, "rpc sent": 249386600, "signal": 78503, "smash jobs": 0, "triage jobs": 0, "vm output": 5434163, "vm restarts [base]": 7, "vm restarts [new]": 17 } 2025/09/08 07:46:47 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 07:46:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:46:49 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 07:46:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:46:50 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 07:46:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:46:50 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/08 07:46:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:46:59 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:47:09 runner 3 connected 2025/09/08 07:47:12 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:47:44 runner 2 connected 2025/09/08 07:47:47 runner 5 connected 2025/09/08 07:47:48 runner 1 connected 2025/09/08 07:47:49 runner 6 connected 2025/09/08 07:47:49 base crash "INFO: task hung in evict" is already known 2025/09/08 07:47:49 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 07:47:51 base crash "INFO: task hung in evict" is already known 2025/09/08 07:47:51 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 07:47:54 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/08 07:47:54 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 07:47:58 runner 3 connected 2025/09/08 07:48:09 runner 1 connected 2025/09/08 07:48:15 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/08 07:48:46 runner 9 connected 2025/09/08 07:48:48 runner 7 connected 2025/09/08 07:48:51 runner 4 connected 2025/09/08 07:49:11 base crash "WARNING in dbAdjTree" is already known 2025/09/08 07:49:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:49:12 runner 2 connected 2025/09/08 07:49:23 base crash "WARNING in dbAdjTree" is already known 2025/09/08 07:49:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:49:25 base crash "WARNING in dbAdjTree" is already known 2025/09/08 07:49:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:49:26 base crash "WARNING in dbAdjTree" is already known 2025/09/08 07:49:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:49:28 base crash "WARNING in dbAdjTree" is already known 2025/09/08 07:49:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:49:30 base crash: WARNING in dbAdjTree 2025/09/08 07:49:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:49:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:49:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:50:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:50:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:50:09 runner 9 connected 2025/09/08 07:50:22 runner 4 connected 2025/09/08 07:50:23 runner 0 connected 2025/09/08 07:50:25 runner 3 connected 2025/09/08 07:50:27 runner 6 connected 2025/09/08 07:50:28 runner 1 connected 2025/09/08 07:50:48 runner 5 connected 2025/09/08 07:50:52 runner 8 connected 2025/09/08 07:50:54 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:50:54 runner 1 connected 2025/09/08 07:50:57 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:51:04 runner 7 connected 2025/09/08 07:51:06 runner 2 connected 2025/09/08 07:51:33 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 7834, "comps overflows": 0, "corpus": 4473, "corpus [files]": 617, "corpus [symbols]": 21, "cover overflows": 1074, "coverage": 91136, "distributor delayed": 5566, "distributor undelayed": 5566, "distributor violated": 105, "exec candidate": 4650, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9819, "exec total [new]": 20869, "exec triage": 14050, "executor restarts [base]": 141, "executor restarts [new]": 324, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 93253, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4650, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 408, "reproducing": 0, "rpc recv": 2612799724, "rpc sent": 527362408, "signal": 90215, "smash jobs": 0, "triage jobs": 0, "vm output": 10553865, "vm restarts [base]": 11, "vm restarts [new]": 35 } 2025/09/08 07:51:50 runner 0 connected 2025/09/08 07:52:01 runner 1 connected 2025/09/08 07:52:20 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:53:24 runner 0 connected 2025/09/08 07:54:01 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/08 07:54:01 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/08 07:54:05 base crash "general protection fault in jfs_flush_journal" is already known 2025/09/08 07:54:05 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/09/08 07:54:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:54:58 runner 1 connected 2025/09/08 07:55:08 runner 5 connected 2025/09/08 07:55:13 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/08 07:55:13 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/08 07:55:20 runner 6 connected 2025/09/08 07:55:40 base crash: possible deadlock in ntfs_fiemap 2025/09/08 07:55:42 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/08 07:55:42 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/08 07:55:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:55:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:55:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:56:10 runner 0 connected 2025/09/08 07:56:33 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5136, "comps overflows": 0, "corpus": 7133, "corpus [files]": 873, "corpus [symbols]": 32, "cover overflows": 2349, "coverage": 104006, "distributor delayed": 8049, "distributor undelayed": 8049, "distributor violated": 106, "exec candidate": 7349, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15009, "exec total [new]": 36414, "exec triage": 22305, "executor restarts [base]": 200, "executor restarts [new]": 450, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 104892, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7349, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 322, "reproducing": 0, "rpc recv": 3458256164, "rpc sent": 873047840, "signal": 102962, "smash jobs": 0, "triage jobs": 0, "vm output": 17723446, "vm restarts [base]": 14, "vm restarts [new]": 39 } 2025/09/08 07:56:37 runner 2 connected 2025/09/08 07:56:40 runner 7 connected 2025/09/08 07:56:50 runner 8 connected 2025/09/08 07:56:51 runner 4 connected 2025/09/08 07:56:56 runner 6 connected 2025/09/08 07:57:23 base crash: kernel BUG in hfs_write_inode 2025/09/08 07:57:32 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:57:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:58:17 base crash: possible deadlock in ntfs_fiemap 2025/09/08 07:58:20 runner 0 connected 2025/09/08 07:58:35 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 07:58:35 runner 1 connected 2025/09/08 07:58:45 runner 3 connected 2025/09/08 07:59:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 07:59:16 runner 1 connected 2025/09/08 07:59:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:59:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 07:59:31 runner 9 connected 2025/09/08 07:59:44 base crash: kernel BUG in hfs_write_inode 2025/09/08 08:00:05 runner 4 connected 2025/09/08 08:00:15 runner 5 connected 2025/09/08 08:00:27 runner 2 connected 2025/09/08 08:00:33 triaged 90.0% of the corpus 2025/09/08 08:00:33 starting bug reproductions 2025/09/08 08:00:33 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/08 08:00:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 08:00:47 runner 0 connected 2025/09/08 08:01:03 triaged 100.0% of the corpus 2025/09/08 08:01:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 7546, "corpus [files]": 927, "corpus [symbols]": 36, "cover overflows": 3323, "coverage": 105284, "distributor delayed": 8511, "distributor undelayed": 8511, "distributor violated": 106, "exec candidate": 12485, "exec collide": 198, "exec fuzz": 326, "exec gen": 17, "exec hints": 19, "exec inject": 0, "exec minimize": 224, "exec retries": 0, "exec seeds": 23, "exec smash": 42, "exec total [base]": 22131, "exec total [new]": 52309, "exec triage": 23820, "executor restarts [base]": 246, "executor restarts [new]": 591, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 4, "max signal": 106667, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 320, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7843, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 700, "reproducing": 0, "rpc recv": 4248620288, "rpc sent": 1252007376, "signal": 104258, "smash jobs": 7, "triage jobs": 35, "vm output": 26705319, "vm restarts [base]": 18, "vm restarts [new]": 49 } 2025/09/08 08:01:42 runner 1 connected 2025/09/08 08:02:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 08:02:47 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:02:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:03:01 runner 7 connected 2025/09/08 08:03:28 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/08 08:03:28 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 08:03:31 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:03:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:03:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 08:03:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 08:03:44 runner 6 connected 2025/09/08 08:04:00 base crash: WARNING in dbAdjTree 2025/09/08 08:04:16 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:04:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:04:26 runner 2 connected 2025/09/08 08:04:29 runner 5 connected 2025/09/08 08:04:30 runner 8 connected 2025/09/08 08:04:34 runner 9 connected 2025/09/08 08:04:58 base crash "kernel BUG in may_open" is already known 2025/09/08 08:04:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:04:59 runner 1 connected 2025/09/08 08:05:05 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:05:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:05:13 runner 6 connected 2025/09/08 08:05:28 base crash: kernel BUG in hfs_write_inode 2025/09/08 08:05:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:05:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:05:51 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:05:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:05:55 runner 2 connected 2025/09/08 08:06:04 runner 0 connected 2025/09/08 08:06:12 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 08:06:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 08:06:25 runner 0 connected 2025/09/08 08:06:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 31, "corpus": 7663, "corpus [files]": 940, "corpus [symbols]": 38, "cover overflows": 5531, "coverage": 105976, "distributor delayed": 8741, "distributor undelayed": 8741, "distributor violated": 106, "exec candidate": 12485, "exec collide": 797, "exec fuzz": 1429, "exec gen": 70, "exec hints": 355, "exec inject": 0, "exec minimize": 2536, "exec retries": 0, "exec seeds": 330, "exec smash": 1052, "exec total [base]": 25801, "exec total [new]": 58634, "exec triage": 24407, "executor restarts [base]": 338, "executor restarts [new]": 825, "fault jobs": 0, "fuzzer jobs": 157, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 44, "max signal": 108272, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2414, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8077, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 631, "reproducing": 0, "rpc recv": 4951647264, "rpc sent": 1569776576, "signal": 104826, "smash jobs": 90, "triage jobs": 23, "vm output": 32614740, "vm restarts [base]": 20, "vm restarts [new]": 59 } 2025/09/08 08:06:34 runner 8 connected 2025/09/08 08:06:34 base crash: possible deadlock in ocfs2_xattr_set 2025/09/08 08:06:46 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/08 08:06:46 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/08 08:06:47 runner 4 connected 2025/09/08 08:07:09 runner 9 connected 2025/09/08 08:07:31 runner 3 connected 2025/09/08 08:07:35 base crash: possible deadlock in ocfs2_setattr 2025/09/08 08:07:43 runner 2 connected 2025/09/08 08:08:31 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:08:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:08:39 runner 0 connected 2025/09/08 08:08:48 base crash "kernel BUG in may_open" is already known 2025/09/08 08:08:48 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:09:12 base crash "kernel BUG in may_open" is already known 2025/09/08 08:09:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:09:17 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/08 08:09:17 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 08:09:28 runner 4 connected 2025/09/08 08:09:30 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/08 08:09:30 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 08:09:46 runner 7 connected 2025/09/08 08:10:14 runner 9 connected 2025/09/08 08:10:16 runner 0 connected 2025/09/08 08:10:27 runner 1 connected 2025/09/08 08:10:27 base crash: kernel BUG in hfs_write_inode 2025/09/08 08:10:46 base crash "kernel BUG in may_open" is already known 2025/09/08 08:10:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:11:24 runner 2 connected 2025/09/08 08:11:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 90, "corpus": 7747, "corpus [files]": 947, "corpus [symbols]": 39, "cover overflows": 7900, "coverage": 106255, "distributor delayed": 8907, "distributor undelayed": 8907, "distributor violated": 106, "exec candidate": 12485, "exec collide": 1411, "exec fuzz": 2631, "exec gen": 129, "exec hints": 678, "exec inject": 0, "exec minimize": 4372, "exec retries": 0, "exec seeds": 575, "exec smash": 2361, "exec total [base]": 28476, "exec total [new]": 64665, "exec triage": 24837, "executor restarts [base]": 425, "executor restarts [new]": 1059, "fault jobs": 0, "fuzzer jobs": 186, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 46, "max signal": 109129, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4229, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8265, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 970, "reproducing": 0, "rpc recv": 5675815124, "rpc sent": 1889704800, "signal": 105037, "smash jobs": 119, "triage jobs": 21, "vm output": 39433052, "vm restarts [base]": 23, "vm restarts [new]": 68 } 2025/09/08 08:11:50 runner 7 connected 2025/09/08 08:12:50 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/08 08:13:15 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 08:13:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 08:13:47 runner 2 connected 2025/09/08 08:13:50 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:13:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:13:56 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/08 08:13:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 08:14:12 base crash "INFO: task hung in do_renameat2" is already known 2025/09/08 08:14:12 patched crashed: INFO: task hung in do_renameat2 [need repro = false] 2025/09/08 08:14:12 runner 0 connected 2025/09/08 08:14:39 base crash "kernel BUG in may_open" is already known 2025/09/08 08:14:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:14:53 runner 1 connected 2025/09/08 08:14:55 runner 7 connected 2025/09/08 08:15:08 runner 9 connected 2025/09/08 08:15:10 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/08 08:15:18 base crash: kernel BUG in may_open 2025/09/08 08:15:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:15:29 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:15:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:15:33 base crash: kernel BUG in jfs_evict_inode 2025/09/08 08:15:36 runner 6 connected 2025/09/08 08:15:41 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 08:15:41 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:15:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/08 08:15:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:16:08 runner 0 connected 2025/09/08 08:16:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:16:15 runner 2 connected 2025/09/08 08:16:20 runner 8 connected 2025/09/08 08:16:26 runner 3 connected 2025/09/08 08:16:30 runner 0 connected 2025/09/08 08:16:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 169, "corpus": 7811, "corpus [files]": 957, "corpus [symbols]": 39, "cover overflows": 10116, "coverage": 106651, "distributor delayed": 9068, "distributor undelayed": 9068, "distributor violated": 106, "exec candidate": 12485, "exec collide": 1907, "exec fuzz": 3571, "exec gen": 183, "exec hints": 964, "exec inject": 0, "exec minimize": 5855, "exec retries": 0, "exec seeds": 753, "exec smash": 3396, "exec total [base]": 30634, "exec total [new]": 69522, "exec triage": 25218, "executor restarts [base]": 506, "executor restarts [new]": 1207, "fault jobs": 0, "fuzzer jobs": 211, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 65, "max signal": 110439, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5470, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8417, "no exec duration": 38010000000, "no exec requests": 134, "pending": 0, "prog exec time": 830, "reproducing": 0, "rpc recv": 6352634460, "rpc sent": 2196490864, "signal": 105266, "smash jobs": 125, "triage jobs": 21, "vm output": 47425131, "vm restarts [base]": 26, "vm restarts [new]": 77 } 2025/09/08 08:16:39 runner 2 connected 2025/09/08 08:16:40 runner 9 connected 2025/09/08 08:16:50 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 08:16:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 08:16:57 base crash: possible deadlock in ocfs2_setattr 2025/09/08 08:17:06 runner 1 connected 2025/09/08 08:17:47 runner 7 connected 2025/09/08 08:18:01 runner 0 connected 2025/09/08 08:19:00 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:19:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:19:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:19:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:19:30 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 08:19:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:19:34 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/08 08:19:34 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 08:19:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:19:41 base crash: INFO: task hung in __iterate_supers 2025/09/08 08:19:57 runner 7 connected 2025/09/08 08:20:13 runner 1 connected 2025/09/08 08:20:16 runner 2 connected 2025/09/08 08:20:16 runner 9 connected 2025/09/08 08:20:23 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 08:20:27 runner 2 connected 2025/09/08 08:20:32 runner 4 connected 2025/09/08 08:20:37 runner 6 connected 2025/09/08 08:20:39 runner 3 connected 2025/09/08 08:21:06 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/08 08:21:06 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:21:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:21:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:21:22 runner 5 connected 2025/09/08 08:21:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 238, "corpus": 7862, "corpus [files]": 958, "corpus [symbols]": 39, "cover overflows": 12807, "coverage": 107694, "distributor delayed": 9243, "distributor undelayed": 9243, "distributor violated": 106, "exec candidate": 12485, "exec collide": 2504, "exec fuzz": 4711, "exec gen": 241, "exec hints": 1403, "exec inject": 0, "exec minimize": 7362, "exec retries": 0, "exec seeds": 923, "exec smash": 4572, "exec total [base]": 32719, "exec total [new]": 74986, "exec triage": 25585, "executor restarts [base]": 582, "executor restarts [new]": 1402, "fault jobs": 0, "fuzzer jobs": 177, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 55, "max signal": 111088, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6684, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8548, "no exec duration": 38442000000, "no exec requests": 135, "pending": 0, "prog exec time": 1042, "reproducing": 0, "rpc recv": 7156290772, "rpc sent": 2523137688, "signal": 106270, "smash jobs": 101, "triage jobs": 21, "vm output": 55171785, "vm restarts [base]": 31, "vm restarts [new]": 86 } 2025/09/08 08:21:45 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 08:22:10 runner 2 connected 2025/09/08 08:22:15 runner 1 connected 2025/09/08 08:22:19 runner 4 connected 2025/09/08 08:22:49 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:22:50 runner 9 connected 2025/09/08 08:23:04 base crash: kernel BUG in may_open 2025/09/08 08:23:46 runner 1 connected 2025/09/08 08:24:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:24:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:24:07 runner 0 connected 2025/09/08 08:24:11 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:24:54 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:25:03 runner 9 connected 2025/09/08 08:25:07 runner 4 connected 2025/09/08 08:25:07 runner 1 connected 2025/09/08 08:25:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:25:51 runner 1 connected 2025/09/08 08:26:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:26:19 base crash "INFO: task hung in evict" is already known 2025/09/08 08:26:19 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 08:26:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 310, "corpus": 7928, "corpus [files]": 963, "corpus [symbols]": 39, "cover overflows": 15868, "coverage": 108239, "distributor delayed": 9371, "distributor undelayed": 9371, "distributor violated": 106, "exec candidate": 12485, "exec collide": 3190, "exec fuzz": 5968, "exec gen": 295, "exec hints": 1938, "exec inject": 0, "exec minimize": 8995, "exec retries": 0, "exec seeds": 1123, "exec smash": 5839, "exec total [base]": 35044, "exec total [new]": 80962, "exec triage": 25926, "executor restarts [base]": 652, "executor restarts [new]": 1588, "fault jobs": 0, "fuzzer jobs": 158, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 51, "max signal": 111962, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8029, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8682, "no exec duration": 40431000000, "no exec requests": 144, "pending": 0, "prog exec time": 991, "reproducing": 0, "rpc recv": 7805560220, "rpc sent": 2902251584, "signal": 106600, "smash jobs": 87, "triage jobs": 20, "vm output": 63152732, "vm restarts [base]": 34, "vm restarts [new]": 93 } 2025/09/08 08:26:40 runner 0 connected 2025/09/08 08:26:59 runner 1 connected 2025/09/08 08:27:15 runner 7 connected 2025/09/08 08:27:36 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:27:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:27:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:27:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:28:32 runner 6 connected 2025/09/08 08:28:38 runner 0 connected 2025/09/08 08:28:45 base crash "INFO: task hung in __closure_sync" is already known 2025/09/08 08:28:45 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/08 08:28:50 runner 1 connected 2025/09/08 08:28:52 runner 8 connected 2025/09/08 08:29:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:29:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:29:42 runner 5 connected 2025/09/08 08:29:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:30:04 runner 2 connected 2025/09/08 08:30:17 runner 8 connected 2025/09/08 08:30:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:30:39 runner 3 connected 2025/09/08 08:31:03 fuzzer has reached the modified code (39 + 968 + 0), continuing fuzzing 2025/09/08 08:31:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:31:32 runner 5 connected 2025/09/08 08:31:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 416, "corpus": 8003, "corpus [files]": 970, "corpus [symbols]": 41, "cover overflows": 19287, "coverage": 108712, "distributor delayed": 9514, "distributor undelayed": 9514, "distributor violated": 106, "exec candidate": 12485, "exec collide": 3810, "exec fuzz": 7200, "exec gen": 358, "exec hints": 2499, "exec inject": 0, "exec minimize": 10791, "exec retries": 0, "exec seeds": 1327, "exec smash": 6980, "exec total [base]": 37716, "exec total [new]": 86946, "exec triage": 26284, "executor restarts [base]": 721, "executor restarts [new]": 1701, "fault jobs": 0, "fuzzer jobs": 205, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 68, "max signal": 112623, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9400, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8829, "no exec duration": 43519000000, "no exec requests": 153, "pending": 0, "prog exec time": 1179, "reproducing": 0, "rpc recv": 8556012024, "rpc sent": 3337617584, "signal": 107061, "smash jobs": 109, "triage jobs": 28, "vm output": 70759597, "vm restarts [base]": 35, "vm restarts [new]": 104 } 2025/09/08 08:31:54 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:32:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:32:07 runner 0 connected 2025/09/08 08:32:33 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 08:32:33 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 08:32:51 runner 2 connected 2025/09/08 08:33:00 runner 1 connected 2025/09/08 08:33:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:33:30 runner 9 connected 2025/09/08 08:33:52 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:33:55 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/09/08 08:33:55 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/08 08:34:20 runner 0 connected 2025/09/08 08:34:52 runner 8 connected 2025/09/08 08:34:57 runner 5 connected 2025/09/08 08:35:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:35:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:35:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/08 08:35:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:35:59 runner 2 connected 2025/09/08 08:36:04 runner 2 connected 2025/09/08 08:36:08 runner 1 connected 2025/09/08 08:36:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:36:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 521, "corpus": 8064, "corpus [files]": 974, "corpus [symbols]": 41, "cover overflows": 21970, "coverage": 109240, "distributor delayed": 9634, "distributor undelayed": 9634, "distributor violated": 106, "exec candidate": 12485, "exec collide": 4304, "exec fuzz": 8161, "exec gen": 419, "exec hints": 2932, "exec inject": 0, "exec minimize": 12241, "exec retries": 0, "exec seeds": 1501, "exec smash": 7894, "exec total [base]": 39880, "exec total [new]": 91745, "exec triage": 26588, "executor restarts [base]": 777, "executor restarts [new]": 1844, "fault jobs": 0, "fuzzer jobs": 205, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 70, "max signal": 113118, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10492, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8949, "no exec duration": 43519000000, "no exec requests": 153, "pending": 0, "prog exec time": 1240, "reproducing": 0, "rpc recv": 9267622284, "rpc sent": 3661781712, "signal": 107456, "smash jobs": 111, "triage jobs": 24, "vm output": 78955994, "vm restarts [base]": 38, "vm restarts [new]": 111 } 2025/09/08 08:36:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:36:43 base crash: kernel BUG in may_open 2025/09/08 08:36:52 runner 4 connected 2025/09/08 08:37:00 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 08:37:00 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 08:37:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:37:22 runner 8 connected 2025/09/08 08:37:35 base crash: INFO: task hung in __iterate_supers 2025/09/08 08:37:39 runner 0 connected 2025/09/08 08:37:40 runner 2 connected 2025/09/08 08:37:59 runner 3 connected 2025/09/08 08:38:18 base crash "INFO: task hung in user_get_super" is already known 2025/09/08 08:38:18 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/08 08:38:19 runner 9 connected 2025/09/08 08:38:32 runner 3 connected 2025/09/08 08:39:07 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:39:09 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 08:39:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 08:39:23 runner 6 connected 2025/09/08 08:39:44 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 08:39:44 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 08:40:03 runner 1 connected 2025/09/08 08:40:06 runner 0 connected 2025/09/08 08:40:23 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/08 08:40:29 base crash "INFO: task hung in evict" is already known 2025/09/08 08:40:29 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 08:40:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:40:41 runner 7 connected 2025/09/08 08:40:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:41:19 runner 1 connected 2025/09/08 08:41:26 runner 4 connected 2025/09/08 08:41:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 642, "corpus": 8129, "corpus [files]": 976, "corpus [symbols]": 41, "cover overflows": 24753, "coverage": 109522, "distributor delayed": 9749, "distributor undelayed": 9749, "distributor violated": 106, "exec candidate": 12485, "exec collide": 4820, "exec fuzz": 9220, "exec gen": 480, "exec hints": 3335, "exec inject": 0, "exec minimize": 13645, "exec retries": 0, "exec seeds": 1703, "exec smash": 8927, "exec total [base]": 42101, "exec total [new]": 96695, "exec triage": 26857, "executor restarts [base]": 826, "executor restarts [new]": 1995, "fault jobs": 0, "fuzzer jobs": 215, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 73, "max signal": 113554, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11647, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9059, "no exec duration": 43519000000, "no exec requests": 153, "pending": 0, "prog exec time": 860, "reproducing": 0, "rpc recv": 10015435712, "rpc sent": 4016030224, "signal": 107721, "smash jobs": 124, "triage jobs": 18, "vm output": 87161644, "vm restarts [base]": 41, "vm restarts [new]": 121 } 2025/09/08 08:41:36 runner 0 connected 2025/09/08 08:41:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:41:55 runner 1 connected 2025/09/08 08:41:58 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/09/08 08:42:33 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/08 08:42:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/08 08:42:42 runner 6 connected 2025/09/08 08:42:45 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 08:42:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:42:55 runner 2 connected 2025/09/08 08:42:57 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 08:42:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 08:43:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:43:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:43:30 runner 7 connected 2025/09/08 08:43:42 runner 9 connected 2025/09/08 08:43:45 runner 0 connected 2025/09/08 08:43:53 runner 4 connected 2025/09/08 08:43:58 runner 3 connected 2025/09/08 08:44:11 runner 1 connected 2025/09/08 08:44:44 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:44:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 08:44:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:45:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:45:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:45:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:45:40 runner 3 connected 2025/09/08 08:45:43 base crash: kernel BUG in may_open 2025/09/08 08:45:44 runner 5 connected 2025/09/08 08:45:51 runner 2 connected 2025/09/08 08:46:03 runner 9 connected 2025/09/08 08:46:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:46:12 runner 4 connected 2025/09/08 08:46:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:46:19 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/09/08 08:46:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 766, "corpus": 8193, "corpus [files]": 981, "corpus [symbols]": 41, "cover overflows": 27832, "coverage": 109892, "distributor delayed": 9883, "distributor undelayed": 9883, "distributor violated": 106, "exec candidate": 12485, "exec collide": 5431, "exec fuzz": 10313, "exec gen": 527, "exec hints": 3786, "exec inject": 0, "exec minimize": 14858, "exec retries": 0, "exec seeds": 1886, "exec smash": 10034, "exec total [base]": 44019, "exec total [new]": 101693, "exec triage": 27137, "executor restarts [base]": 893, "executor restarts [new]": 2146, "fault jobs": 0, "fuzzer jobs": 217, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 68, "max signal": 114058, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12495, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9168, "no exec duration": 43960000000, "no exec requests": 155, "pending": 0, "prog exec time": 846, "reproducing": 0, "rpc recv": 10855691916, "rpc sent": 4353354864, "signal": 108000, "smash jobs": 129, "triage jobs": 20, "vm output": 93734807, "vm restarts [base]": 44, "vm restarts [new]": 133 } 2025/09/08 08:46:36 runner 7 connected 2025/09/08 08:46:39 runner 3 connected 2025/09/08 08:46:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:47:04 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:47:09 runner 1 connected 2025/09/08 08:47:10 runner 2 connected 2025/09/08 08:47:16 runner 6 connected 2025/09/08 08:47:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:47:24 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:47:39 runner 5 connected 2025/09/08 08:47:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:48:07 runner 0 connected 2025/09/08 08:48:20 runner 7 connected 2025/09/08 08:48:22 runner 1 connected 2025/09/08 08:48:26 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:48:34 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:48:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:48:51 runner 3 connected 2025/09/08 08:49:00 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:49:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:49:23 runner 8 connected 2025/09/08 08:49:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:49:31 runner 6 connected 2025/09/08 08:49:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:49:47 runner 4 connected 2025/09/08 08:49:57 runner 0 connected 2025/09/08 08:50:09 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:50:16 runner 2 connected 2025/09/08 08:50:28 runner 5 connected 2025/09/08 08:50:43 runner 3 connected 2025/09/08 08:51:05 runner 7 connected 2025/09/08 08:51:28 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:51:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 890, "corpus": 8241, "corpus [files]": 985, "corpus [symbols]": 41, "cover overflows": 31334, "coverage": 110042, "distributor delayed": 10003, "distributor undelayed": 10003, "distributor violated": 106, "exec candidate": 12485, "exec collide": 5924, "exec fuzz": 11372, "exec gen": 592, "exec hints": 4178, "exec inject": 0, "exec minimize": 16262, "exec retries": 0, "exec seeds": 2046, "exec smash": 11103, "exec total [base]": 46184, "exec total [new]": 106615, "exec triage": 27404, "executor restarts [base]": 963, "executor restarts [new]": 2285, "fault jobs": 0, "fuzzer jobs": 198, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 56, "max signal": 114412, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13482, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9275, "no exec duration": 44026000000, "no exec requests": 156, "pending": 0, "prog exec time": 1017, "reproducing": 0, "rpc recv": 11790540856, "rpc sent": 4708695512, "signal": 108123, "smash jobs": 112, "triage jobs": 30, "vm output": 100824880, "vm restarts [base]": 48, "vm restarts [new]": 147 } 2025/09/08 08:52:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:52:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 08:52:32 runner 8 connected 2025/09/08 08:52:35 base crash: possible deadlock in ocfs2_xattr_set 2025/09/08 08:52:40 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:52:44 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:52:59 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 08:53:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 08:53:22 runner 2 connected 2025/09/08 08:53:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:53:24 runner 9 connected 2025/09/08 08:53:33 runner 2 connected 2025/09/08 08:53:37 runner 7 connected 2025/09/08 08:53:41 runner 0 connected 2025/09/08 08:53:56 runner 4 connected 2025/09/08 08:53:58 runner 6 connected 2025/09/08 08:54:10 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:54:19 runner 3 connected 2025/09/08 08:54:24 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:54:25 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:54:39 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 08:54:45 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:55:08 runner 1 connected 2025/09/08 08:55:21 runner 3 connected 2025/09/08 08:55:22 runner 2 connected 2025/09/08 08:55:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:55:36 runner 4 connected 2025/09/08 08:55:39 base crash: kernel BUG in may_open 2025/09/08 08:55:40 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:55:42 runner 6 connected 2025/09/08 08:56:03 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:56:09 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 08:56:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 08:56:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:56:31 base crash: kernel BUG in jfs_evict_inode 2025/09/08 08:56:32 runner 9 connected 2025/09/08 08:56:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1044, "corpus": 8302, "corpus [files]": 988, "corpus [symbols]": 41, "cover overflows": 34775, "coverage": 110789, "distributor delayed": 10098, "distributor undelayed": 10098, "distributor violated": 106, "exec candidate": 12485, "exec collide": 6513, "exec fuzz": 12420, "exec gen": 649, "exec hints": 4610, "exec inject": 0, "exec minimize": 17563, "exec retries": 0, "exec seeds": 2233, "exec smash": 12178, "exec total [base]": 48213, "exec total [new]": 111549, "exec triage": 27652, "executor restarts [base]": 1010, "executor restarts [new]": 2421, "fault jobs": 0, "fuzzer jobs": 166, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 59, "max signal": 115700, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14449, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9374, "no exec duration": 45909000000, "no exec requests": 159, "pending": 0, "prog exec time": 933, "reproducing": 0, "rpc recv": 12584835280, "rpc sent": 5039632632, "signal": 108598, "smash jobs": 96, "triage jobs": 11, "vm output": 107098642, "vm restarts [base]": 52, "vm restarts [new]": 158 } 2025/09/08 08:56:36 runner 0 connected 2025/09/08 08:56:37 runner 0 connected 2025/09/08 08:56:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 08:56:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:56:56 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:57:00 runner 8 connected 2025/09/08 08:57:06 runner 1 connected 2025/09/08 08:57:27 runner 3 connected 2025/09/08 08:57:28 runner 3 connected 2025/09/08 08:57:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 08:57:36 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 08:57:46 runner 7 connected 2025/09/08 08:57:47 runner 4 connected 2025/09/08 08:57:48 base crash "WARNING in minix_unlink" is already known 2025/09/08 08:57:48 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/08 08:57:53 runner 6 connected 2025/09/08 08:58:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 08:58:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:58:31 runner 5 connected 2025/09/08 08:58:33 runner 2 connected 2025/09/08 08:58:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:58:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:58:46 runner 8 connected 2025/09/08 08:58:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 08:59:01 runner 3 connected 2025/09/08 08:59:05 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 08:59:21 runner 0 connected 2025/09/08 08:59:31 runner 1 connected 2025/09/08 08:59:33 runner 9 connected 2025/09/08 08:59:46 runner 2 connected 2025/09/08 09:00:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:00:04 runner 3 connected 2025/09/08 09:00:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:00:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:00:57 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/08 09:01:05 runner 4 connected 2025/09/08 09:01:07 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:01:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:01:23 runner 0 connected 2025/09/08 09:01:24 runner 5 connected 2025/09/08 09:01:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1121, "corpus": 8346, "corpus [files]": 992, "corpus [symbols]": 42, "cover overflows": 37642, "coverage": 110996, "distributor delayed": 10202, "distributor undelayed": 10202, "distributor violated": 106, "exec candidate": 12485, "exec collide": 7124, "exec fuzz": 13475, "exec gen": 709, "exec hints": 5131, "exec inject": 0, "exec minimize": 18528, "exec retries": 0, "exec seeds": 2375, "exec smash": 13244, "exec total [base]": 50633, "exec total [new]": 116182, "exec triage": 27851, "executor restarts [base]": 1071, "executor restarts [new]": 2584, "fault jobs": 0, "fuzzer jobs": 109, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 37, "max signal": 115939, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15087, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9452, "no exec duration": 46292000000, "no exec requests": 160, "pending": 0, "prog exec time": 1083, "reproducing": 0, "rpc recv": 13607434056, "rpc sent": 5385852080, "signal": 108727, "smash jobs": 59, "triage jobs": 13, "vm output": 112484132, "vm restarts [base]": 56, "vm restarts [new]": 175 } 2025/09/08 09:01:54 runner 1 connected 2025/09/08 09:02:04 runner 8 connected 2025/09/08 09:02:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:02:08 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:02:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:02:27 runner 7 connected 2025/09/08 09:02:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:03:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:03:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 09:03:09 runner 4 connected 2025/09/08 09:03:13 runner 0 connected 2025/09/08 09:03:14 runner 2 connected 2025/09/08 09:03:15 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:03:37 runner 1 connected 2025/09/08 09:03:46 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 09:03:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:03:50 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:03:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:04:00 runner 3 connected 2025/09/08 09:04:04 runner 5 connected 2025/09/08 09:04:12 runner 1 connected 2025/09/08 09:04:32 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:04:44 runner 7 connected 2025/09/08 09:04:49 runner 2 connected 2025/09/08 09:04:54 runner 2 connected 2025/09/08 09:05:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:05:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:05:29 runner 8 connected 2025/09/08 09:05:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:05:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:06:09 runner 9 connected 2025/09/08 09:06:15 runner 0 connected 2025/09/08 09:06:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:06:33 runner 7 connected 2025/09/08 09:06:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1166, "corpus": 8374, "corpus [files]": 996, "corpus [symbols]": 43, "cover overflows": 40483, "coverage": 111124, "distributor delayed": 10286, "distributor undelayed": 10286, "distributor violated": 106, "exec candidate": 12485, "exec collide": 7810, "exec fuzz": 14814, "exec gen": 785, "exec hints": 6101, "exec inject": 0, "exec minimize": 19434, "exec retries": 0, "exec seeds": 2464, "exec smash": 14288, "exec total [base]": 52383, "exec total [new]": 121493, "exec triage": 28037, "executor restarts [base]": 1136, "executor restarts [new]": 2750, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 19, "max signal": 116189, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15756, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9526, "no exec duration": 47015000000, "no exec requests": 161, "pending": 0, "prog exec time": 884, "reproducing": 0, "rpc recv": 14356789716, "rpc sent": 5687870368, "signal": 108798, "smash jobs": 11, "triage jobs": 15, "vm output": 119035991, "vm restarts [base]": 62, "vm restarts [new]": 186 } 2025/09/08 09:06:45 runner 6 connected 2025/09/08 09:06:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:06:58 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:07:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:07:12 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/08 09:07:13 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 09:07:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:07:29 runner 8 connected 2025/09/08 09:07:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:07:47 runner 4 connected 2025/09/08 09:07:54 runner 0 connected 2025/09/08 09:08:09 runner 5 connected 2025/09/08 09:08:11 runner 2 connected 2025/09/08 09:08:11 runner 6 connected 2025/09/08 09:08:20 base crash: kernel BUG in txUnlock 2025/09/08 09:08:28 runner 7 connected 2025/09/08 09:08:31 base crash: possible deadlock in run_unpack_ex 2025/09/08 09:09:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:09:17 runner 0 connected 2025/09/08 09:09:28 runner 3 connected 2025/09/08 09:09:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:10:04 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/08 09:10:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:10:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:10:08 base crash: kernel BUG in hfs_write_inode 2025/09/08 09:10:12 runner 4 connected 2025/09/08 09:10:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:10:37 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:10:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:10:54 runner 0 connected 2025/09/08 09:11:01 runner 1 connected 2025/09/08 09:11:04 runner 2 connected 2025/09/08 09:11:05 runner 0 connected 2025/09/08 09:11:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:11:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:11:30 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:11:30 runner 2 connected 2025/09/08 09:11:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1221, "corpus": 8406, "corpus [files]": 996, "corpus [symbols]": 43, "cover overflows": 43379, "coverage": 111246, "distributor delayed": 10361, "distributor undelayed": 10361, "distributor violated": 106, "exec candidate": 12485, "exec collide": 8912, "exec fuzz": 17005, "exec gen": 899, "exec hints": 7105, "exec inject": 0, "exec minimize": 20267, "exec retries": 0, "exec seeds": 2562, "exec smash": 14926, "exec total [base]": 54257, "exec total [new]": 127636, "exec triage": 28202, "executor restarts [base]": 1198, "executor restarts [new]": 2903, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 116389, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16368, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9588, "no exec duration": 49510000000, "no exec requests": 170, "pending": 0, "prog exec time": 739, "reproducing": 0, "rpc recv": 15099124828, "rpc sent": 6018416536, "signal": 108881, "smash jobs": 2, "triage jobs": 10, "vm output": 124994859, "vm restarts [base]": 67, "vm restarts [new]": 197 } 2025/09/08 09:11:34 runner 4 connected 2025/09/08 09:11:43 runner 6 connected 2025/09/08 09:11:54 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/08 09:11:54 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 09:12:00 base crash: kernel BUG in may_open 2025/09/08 09:12:06 runner 1 connected 2025/09/08 09:12:06 runner 5 connected 2025/09/08 09:12:33 runner 3 connected 2025/09/08 09:12:51 runner 3 connected 2025/09/08 09:12:57 runner 2 connected 2025/09/08 09:13:29 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 09:13:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 09:13:48 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/08 09:13:48 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 09:14:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:14:10 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 09:14:18 base crash "kernel BUG in ext4_do_writepages" is already known 2025/09/08 09:14:18 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/09/08 09:14:28 runner 8 connected 2025/09/08 09:14:41 runner 9 connected 2025/09/08 09:14:47 runner 6 connected 2025/09/08 09:14:59 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 09:15:02 runner 2 connected 2025/09/08 09:15:07 runner 0 connected 2025/09/08 09:15:12 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 09:15:15 runner 2 connected 2025/09/08 09:15:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:15:23 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/08 09:15:23 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/08 09:15:43 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/08 09:15:56 runner 1 connected 2025/09/08 09:16:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:16:09 runner 4 connected 2025/09/08 09:16:19 runner 6 connected 2025/09/08 09:16:20 runner 5 connected 2025/09/08 09:16:21 runner 1 connected 2025/09/08 09:16:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:16:31 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/08 09:16:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1255, "corpus": 8434, "corpus [files]": 1003, "corpus [symbols]": 44, "cover overflows": 46279, "coverage": 111319, "distributor delayed": 10447, "distributor undelayed": 10447, "distributor violated": 106, "exec candidate": 12485, "exec collide": 10262, "exec fuzz": 19511, "exec gen": 1036, "exec hints": 7563, "exec inject": 0, "exec minimize": 21085, "exec retries": 0, "exec seeds": 2644, "exec smash": 15403, "exec total [base]": 56389, "exec total [new]": 133681, "exec triage": 28412, "executor restarts [base]": 1263, "executor restarts [new]": 3094, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 116710, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17079, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9669, "no exec duration": 53784000000, "no exec requests": 182, "pending": 0, "prog exec time": 604, "reproducing": 0, "rpc recv": 15949947436, "rpc sent": 6406153192, "signal": 109006, "smash jobs": 8, "triage jobs": 10, "vm output": 130884349, "vm restarts [base]": 72, "vm restarts [new]": 210 } 2025/09/08 09:16:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:16:40 runner 0 connected 2025/09/08 09:17:00 runner 0 connected 2025/09/08 09:17:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:17:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:17:28 runner 3 connected 2025/09/08 09:17:34 runner 8 connected 2025/09/08 09:17:43 runner 2 connected 2025/09/08 09:18:05 runner 2 connected 2025/09/08 09:18:06 runner 4 connected 2025/09/08 09:18:28 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:18:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:18:53 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/08 09:19:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:19:21 base crash: kernel BUG in hfs_write_inode 2025/09/08 09:19:25 runner 5 connected 2025/09/08 09:19:35 runner 6 connected 2025/09/08 09:19:50 runner 3 connected 2025/09/08 09:20:03 runner 4 connected 2025/09/08 09:20:15 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:20:17 runner 2 connected 2025/09/08 09:20:21 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:20:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:20:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:20:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:21:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:21:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:21:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:21:18 runner 3 connected 2025/09/08 09:21:19 runner 1 connected 2025/09/08 09:21:23 runner 6 connected 2025/09/08 09:21:30 runner 8 connected 2025/09/08 09:21:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1271, "corpus": 8459, "corpus [files]": 1007, "corpus [symbols]": 44, "cover overflows": 49205, "coverage": 111419, "distributor delayed": 10500, "distributor undelayed": 10500, "distributor violated": 106, "exec candidate": 12485, "exec collide": 11748, "exec fuzz": 22387, "exec gen": 1178, "exec hints": 7948, "exec inject": 0, "exec minimize": 21779, "exec retries": 0, "exec seeds": 2719, "exec smash": 15931, "exec total [base]": 58601, "exec total [new]": 139997, "exec triage": 28545, "executor restarts [base]": 1344, "executor restarts [new]": 3285, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 116852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17657, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9722, "no exec duration": 55904000000, "no exec requests": 189, "pending": 0, "prog exec time": 626, "reproducing": 0, "rpc recv": 16655902248, "rpc sent": 6773036680, "signal": 109107, "smash jobs": 3, "triage jobs": 4, "vm output": 136541598, "vm restarts [base]": 77, "vm restarts [new]": 221 } 2025/09/08 09:21:35 runner 5 connected 2025/09/08 09:21:40 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/08 09:22:00 runner 0 connected 2025/09/08 09:22:02 runner 2 connected 2025/09/08 09:22:05 runner 1 connected 2025/09/08 09:22:37 runner 0 connected 2025/09/08 09:22:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:22:47 base crash "INFO: task hung in lock_metapage" is already known 2025/09/08 09:22:47 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/09/08 09:22:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:23:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:23:42 runner 2 connected 2025/09/08 09:23:44 runner 3 connected 2025/09/08 09:23:44 base crash: kernel BUG in may_open 2025/09/08 09:23:56 runner 1 connected 2025/09/08 09:24:24 runner 6 connected 2025/09/08 09:24:41 runner 1 connected 2025/09/08 09:24:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:24:59 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/08 09:24:59 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/08 09:25:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:25:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:25:43 runner 5 connected 2025/09/08 09:25:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:25:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:26:00 base crash "WARNING in hfs_bnode_create" is already known 2025/09/08 09:26:00 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/08 09:26:04 runner 1 connected 2025/09/08 09:26:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 09:26:12 runner 2 connected 2025/09/08 09:26:21 runner 3 connected 2025/09/08 09:26:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1277, "corpus": 8477, "corpus [files]": 1009, "corpus [symbols]": 44, "cover overflows": 52121, "coverage": 111446, "distributor delayed": 10548, "distributor undelayed": 10548, "distributor violated": 106, "exec candidate": 12485, "exec collide": 13708, "exec fuzz": 25990, "exec gen": 1368, "exec hints": 8104, "exec inject": 0, "exec minimize": 22336, "exec retries": 0, "exec seeds": 2773, "exec smash": 16214, "exec total [base]": 61132, "exec total [new]": 146932, "exec triage": 28675, "executor restarts [base]": 1419, "executor restarts [new]": 3502, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 116960, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18157, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9774, "no exec duration": 60396000000, "no exec requests": 196, "pending": 0, "prog exec time": 939, "reproducing": 0, "rpc recv": 17369449960, "rpc sent": 7223121944, "signal": 109133, "smash jobs": 0, "triage jobs": 4, "vm output": 142205625, "vm restarts [base]": 83, "vm restarts [new]": 229 } 2025/09/08 09:26:43 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:26:47 runner 7 connected 2025/09/08 09:26:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:26:51 runner 6 connected 2025/09/08 09:26:59 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:26:59 runner 2 connected 2025/09/08 09:27:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:27:01 base crash "INFO: task hung in evict" is already known 2025/09/08 09:27:01 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 09:27:10 runner 9 connected 2025/09/08 09:27:14 base crash: possible deadlock in run_unpack_ex 2025/09/08 09:27:42 runner 1 connected 2025/09/08 09:27:47 runner 0 connected 2025/09/08 09:27:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:27:52 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/08 09:27:52 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 09:27:55 runner 2 connected 2025/09/08 09:27:57 runner 3 connected 2025/09/08 09:27:57 runner 4 connected 2025/09/08 09:28:13 runner 0 connected 2025/09/08 09:28:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:28:41 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:28:47 runner 5 connected 2025/09/08 09:28:50 runner 7 connected 2025/09/08 09:28:55 base crash: WARNING in hfs_bnode_create 2025/09/08 09:29:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:29:16 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:29:18 runner 1 connected 2025/09/08 09:29:40 runner 3 connected 2025/09/08 09:29:48 base crash: kernel BUG in may_open 2025/09/08 09:29:52 runner 0 connected 2025/09/08 09:30:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:30:12 runner 4 connected 2025/09/08 09:30:13 runner 2 connected 2025/09/08 09:30:45 runner 1 connected 2025/09/08 09:31:14 runner 2 connected 2025/09/08 09:31:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1283, "corpus": 8492, "corpus [files]": 1010, "corpus [symbols]": 44, "cover overflows": 54465, "coverage": 111481, "distributor delayed": 10608, "distributor undelayed": 10608, "distributor violated": 106, "exec candidate": 12485, "exec collide": 15294, "exec fuzz": 28887, "exec gen": 1525, "exec hints": 8314, "exec inject": 0, "exec minimize": 22918, "exec retries": 0, "exec seeds": 2813, "exec smash": 16400, "exec total [base]": 62989, "exec total [new]": 152748, "exec triage": 28822, "executor restarts [base]": 1500, "executor restarts [new]": 3789, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 4, "max signal": 117154, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18792, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9837, "no exec duration": 63448000000, "no exec requests": 204, "pending": 0, "prog exec time": 812, "reproducing": 0, "rpc recv": 18150313456, "rpc sent": 7579651152, "signal": 109164, "smash jobs": 5, "triage jobs": 15, "vm output": 148377707, "vm restarts [base]": 90, "vm restarts [new]": 241 } 2025/09/08 09:32:03 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:32:09 base crash: kernel BUG in may_open 2025/09/08 09:32:21 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/08 09:32:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:32:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:33:07 runner 9 connected 2025/09/08 09:33:15 runner 1 connected 2025/09/08 09:33:18 runner 0 connected 2025/09/08 09:33:38 runner 0 connected 2025/09/08 09:33:38 base crash: WARNING in udf_truncate_extents 2025/09/08 09:33:46 base crash: INFO: trying to register non-static key in txEnd 2025/09/08 09:33:54 runner 2 connected 2025/09/08 09:33:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:34:35 runner 3 connected 2025/09/08 09:34:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:34:42 runner 1 connected 2025/09/08 09:34:48 base crash: kernel BUG in may_open 2025/09/08 09:34:56 runner 9 connected 2025/09/08 09:35:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:35:41 runner 1 connected 2025/09/08 09:35:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:35:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:35:45 runner 0 connected 2025/09/08 09:35:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:36:08 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:36:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:36:16 runner 3 connected 2025/09/08 09:36:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1345, "corpus": 8517, "corpus [files]": 1013, "corpus [symbols]": 44, "cover overflows": 58723, "coverage": 111588, "distributor delayed": 10670, "distributor undelayed": 10670, "distributor violated": 106, "exec candidate": 12485, "exec collide": 17282, "exec fuzz": 32595, "exec gen": 1744, "exec hints": 8680, "exec inject": 0, "exec minimize": 23929, "exec retries": 0, "exec seeds": 2890, "exec smash": 16820, "exec total [base]": 65025, "exec total [new]": 160669, "exec triage": 28960, "executor restarts [base]": 1596, "executor restarts [new]": 3945, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 117300, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19422, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9885, "no exec duration": 68278000000, "no exec requests": 215, "pending": 0, "prog exec time": 620, "reproducing": 0, "rpc recv": 18710419488, "rpc sent": 8001268784, "signal": 109247, "smash jobs": 4, "triage jobs": 4, "vm output": 152395788, "vm restarts [base]": 95, "vm restarts [new]": 247 } 2025/09/08 09:36:39 runner 0 connected 2025/09/08 09:36:39 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:36:40 runner 9 connected 2025/09/08 09:36:44 runner 4 connected 2025/09/08 09:36:56 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:36:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:37:05 runner 6 connected 2025/09/08 09:37:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:37:13 runner 7 connected 2025/09/08 09:37:25 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:37:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:37:36 runner 2 connected 2025/09/08 09:37:42 base crash "possible deadlock in hfs_find_init" is already known 2025/09/08 09:37:42 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 09:37:54 runner 3 connected 2025/09/08 09:37:55 runner 1 connected 2025/09/08 09:38:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:38:04 runner 0 connected 2025/09/08 09:38:07 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 09:38:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 09:38:10 base crash: possible deadlock in hfs_find_init 2025/09/08 09:38:22 runner 1 connected 2025/09/08 09:38:28 runner 8 connected 2025/09/08 09:38:40 runner 2 connected 2025/09/08 09:38:50 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:38:57 runner 4 connected 2025/09/08 09:39:04 runner 6 connected 2025/09/08 09:39:07 runner 5 connected 2025/09/08 09:39:07 runner 2 connected 2025/09/08 09:39:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:39:47 runner 0 connected 2025/09/08 09:40:30 runner 0 connected 2025/09/08 09:40:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:41:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:41:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1366, "corpus": 8532, "corpus [files]": 1015, "corpus [symbols]": 44, "cover overflows": 61329, "coverage": 111626, "distributor delayed": 10719, "distributor undelayed": 10719, "distributor violated": 106, "exec candidate": 12485, "exec collide": 18909, "exec fuzz": 35592, "exec gen": 1925, "exec hints": 8779, "exec inject": 0, "exec minimize": 24495, "exec retries": 0, "exec seeds": 2933, "exec smash": 17039, "exec total [base]": 67633, "exec total [new]": 166555, "exec triage": 29109, "executor restarts [base]": 1674, "executor restarts [new]": 4153, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 117424, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19937, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9941, "no exec duration": 70835000000, "no exec requests": 220, "pending": 0, "prog exec time": 946, "reproducing": 0, "rpc recv": 19524902108, "rpc sent": 8374002824, "signal": 109284, "smash jobs": 3, "triage jobs": 6, "vm output": 158392252, "vm restarts [base]": 100, "vm restarts [new]": 260 } 2025/09/08 09:41:35 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/08 09:41:35 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 09:41:35 runner 8 connected 2025/09/08 09:41:37 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:41:57 runner 7 connected 2025/09/08 09:42:02 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/08 09:42:28 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:42:39 runner 9 connected 2025/09/08 09:42:42 runner 1 connected 2025/09/08 09:42:44 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/08 09:42:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:42:59 runner 3 connected 2025/09/08 09:43:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:43:25 runner 0 connected 2025/09/08 09:43:41 runner 7 connected 2025/09/08 09:43:54 runner 2 connected 2025/09/08 09:44:14 runner 0 connected 2025/09/08 09:44:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:44:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:45:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:45:39 runner 0 connected 2025/09/08 09:45:42 runner 6 connected 2025/09/08 09:45:49 base crash: possible deadlock in ocfs2_init_acl 2025/09/08 09:45:59 runner 3 connected 2025/09/08 09:46:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1372, "corpus": 8539, "corpus [files]": 1016, "corpus [symbols]": 44, "cover overflows": 64057, "coverage": 111635, "distributor delayed": 10756, "distributor undelayed": 10756, "distributor violated": 106, "exec candidate": 12485, "exec collide": 20853, "exec fuzz": 39119, "exec gen": 2128, "exec hints": 8871, "exec inject": 0, "exec minimize": 24790, "exec retries": 0, "exec seeds": 2954, "exec smash": 17178, "exec total [base]": 69918, "exec total [new]": 172857, "exec triage": 29189, "executor restarts [base]": 1751, "executor restarts [new]": 4407, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 1, "max signal": 117486, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20168, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9971, "no exec duration": 71444000000, "no exec requests": 222, "pending": 0, "prog exec time": 725, "reproducing": 0, "rpc recv": 20106103128, "rpc sent": 8766148384, "signal": 109293, "smash jobs": 0, "triage jobs": 3, "vm output": 163711763, "vm restarts [base]": 104, "vm restarts [new]": 268 } 2025/09/08 09:46:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 09:46:52 runner 2 connected 2025/09/08 09:47:18 base crash "INFO: task hung in path_openat" is already known 2025/09/08 09:47:18 patched crashed: INFO: task hung in path_openat [need repro = false] 2025/09/08 09:47:38 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 09:47:38 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 09:47:44 runner 4 connected 2025/09/08 09:48:15 runner 7 connected 2025/09/08 09:48:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:48:35 runner 5 connected 2025/09/08 09:49:08 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:49:24 base crash: possible deadlock in ocfs2_xattr_set 2025/09/08 09:49:28 runner 4 connected 2025/09/08 09:49:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:50:13 runner 3 connected 2025/09/08 09:50:28 runner 0 connected 2025/09/08 09:50:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 09:50:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 09:50:51 runner 0 connected 2025/09/08 09:50:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:51:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:51:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1389, "corpus": 8565, "corpus [files]": 1017, "corpus [symbols]": 44, "cover overflows": 66653, "coverage": 111747, "distributor delayed": 10813, "distributor undelayed": 10813, "distributor violated": 106, "exec candidate": 12485, "exec collide": 22458, "exec fuzz": 42226, "exec gen": 2302, "exec hints": 9019, "exec inject": 0, "exec minimize": 25422, "exec retries": 0, "exec seeds": 3022, "exec smash": 17503, "exec total [base]": 72657, "exec total [new]": 179053, "exec triage": 29330, "executor restarts [base]": 1853, "executor restarts [new]": 4590, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 117728, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20612, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10027, "no exec duration": 75123000000, "no exec requests": 232, "pending": 0, "prog exec time": 924, "reproducing": 0, "rpc recv": 20613044600, "rpc sent": 9144344488, "signal": 109379, "smash jobs": 11, "triage jobs": 8, "vm output": 169948144, "vm restarts [base]": 106, "vm restarts [new]": 274 } 2025/09/08 09:51:39 runner 8 connected 2025/09/08 09:51:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 09:51:50 runner 4 connected 2025/09/08 09:51:53 runner 6 connected 2025/09/08 09:52:07 runner 3 connected 2025/09/08 09:52:16 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 09:52:20 base crash: kernel BUG in jfs_evict_inode 2025/09/08 09:52:41 runner 7 connected 2025/09/08 09:53:20 runner 0 connected 2025/09/08 09:53:23 runner 3 connected 2025/09/08 09:54:20 base crash: kernel BUG in may_open 2025/09/08 09:54:29 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/08 09:54:29 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 09:54:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 09:55:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 09:55:17 runner 2 connected 2025/09/08 09:55:26 runner 9 connected 2025/09/08 09:55:29 runner 1 connected 2025/09/08 09:56:05 runner 3 connected 2025/09/08 09:56:33 base crash: kernel BUG in may_open 2025/09/08 09:56:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1441, "corpus": 8585, "corpus [files]": 1019, "corpus [symbols]": 44, "cover overflows": 69882, "coverage": 112202, "distributor delayed": 10876, "distributor undelayed": 10876, "distributor violated": 106, "exec candidate": 12485, "exec collide": 24194, "exec fuzz": 45650, "exec gen": 2483, "exec hints": 9261, "exec inject": 0, "exec minimize": 26066, "exec retries": 0, "exec seeds": 3086, "exec smash": 17963, "exec total [base]": 74791, "exec total [new]": 185983, "exec triage": 29499, "executor restarts [base]": 1922, "executor restarts [new]": 4791, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 4, "max signal": 117874, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21028, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10085, "no exec duration": 76572000000, "no exec requests": 237, "pending": 0, "prog exec time": 830, "reproducing": 0, "rpc recv": 21198708824, "rpc sent": 9553673224, "signal": 109815, "smash jobs": 5, "triage jobs": 9, "vm output": 177072334, "vm restarts [base]": 110, "vm restarts [new]": 281 } 2025/09/08 09:57:30 runner 2 connected 2025/09/08 09:57:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:57:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:58:31 runner 2 connected 2025/09/08 09:58:36 runner 7 connected 2025/09/08 09:58:55 base crash: kernel BUG in hfs_write_inode 2025/09/08 09:59:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:59:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 09:59:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 09:59:51 runner 1 connected 2025/09/08 10:00:04 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/09/08 10:00:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 10:00:09 runner 3 connected 2025/09/08 10:00:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:00:17 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:00:26 runner 2 connected 2025/09/08 10:00:27 runner 1 connected 2025/09/08 10:01:01 runner 3 connected 2025/09/08 10:01:05 runner 0 connected 2025/09/08 10:01:11 runner 5 connected 2025/09/08 10:01:14 runner 4 connected 2025/09/08 10:01:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:01:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:01:29 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/08 10:01:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1472, "corpus": 8599, "corpus [files]": 1020, "corpus [symbols]": 44, "cover overflows": 72676, "coverage": 112235, "distributor delayed": 10930, "distributor undelayed": 10930, "distributor violated": 106, "exec candidate": 12485, "exec collide": 25788, "exec fuzz": 48700, "exec gen": 2651, "exec hints": 9467, "exec inject": 0, "exec minimize": 26501, "exec retries": 0, "exec seeds": 3129, "exec smash": 18296, "exec total [base]": 77355, "exec total [new]": 191943, "exec triage": 29630, "executor restarts [base]": 1994, "executor restarts [new]": 4971, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 117973, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21368, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10133, "no exec duration": 78932000000, "no exec requests": 243, "pending": 0, "prog exec time": 733, "reproducing": 0, "rpc recv": 21813243348, "rpc sent": 9935711824, "signal": 109846, "smash jobs": 3, "triage jobs": 6, "vm output": 184151658, "vm restarts [base]": 113, "vm restarts [new]": 289 } 2025/09/08 10:01:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:02:00 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:02:21 runner 8 connected 2025/09/08 10:02:26 runner 7 connected 2025/09/08 10:02:29 runner 9 connected 2025/09/08 10:02:53 runner 2 connected 2025/09/08 10:03:04 runner 2 connected 2025/09/08 10:03:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:03:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:03:47 base crash: INFO: task hung in jfs_commit_inode 2025/09/08 10:03:56 base crash: kernel BUG in hfs_write_inode 2025/09/08 10:04:19 runner 9 connected 2025/09/08 10:04:43 runner 5 connected 2025/09/08 10:04:43 runner 0 connected 2025/09/08 10:04:48 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 10:04:53 runner 3 connected 2025/09/08 10:05:33 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:05:45 runner 1 connected 2025/09/08 10:06:31 runner 0 connected 2025/09/08 10:06:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1482, "corpus": 8617, "corpus [files]": 1020, "corpus [symbols]": 44, "cover overflows": 75292, "coverage": 112298, "distributor delayed": 10975, "distributor undelayed": 10975, "distributor violated": 106, "exec candidate": 12485, "exec collide": 27570, "exec fuzz": 52141, "exec gen": 2819, "exec hints": 9702, "exec inject": 0, "exec minimize": 27011, "exec retries": 0, "exec seeds": 3185, "exec smash": 18580, "exec total [base]": 79966, "exec total [new]": 198536, "exec triage": 29743, "executor restarts [base]": 2075, "executor restarts [new]": 5212, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 4, "max signal": 118099, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21823, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10181, "no exec duration": 79582000000, "no exec requests": 249, "pending": 0, "prog exec time": 1600, "reproducing": 0, "rpc recv": 22382350924, "rpc sent": 10341170688, "signal": 109906, "smash jobs": 2, "triage jobs": 4, "vm output": 190952455, "vm restarts [base]": 116, "vm restarts [new]": 297 } 2025/09/08 10:06:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:07:09 base crash: general protection fault in lmLogSync 2025/09/08 10:07:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:07:24 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:07:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:07:57 base crash "INFO: task hung in evict" is already known 2025/09/08 10:07:57 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/08 10:07:57 runner 3 connected 2025/09/08 10:08:06 runner 2 connected 2025/09/08 10:08:20 runner 2 connected 2025/09/08 10:08:22 runner 1 connected 2025/09/08 10:08:32 runner 1 connected 2025/09/08 10:08:54 runner 9 connected 2025/09/08 10:08:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:09:26 base crash: kernel BUG in may_open 2025/09/08 10:09:53 patched crashed: kernel BUG in ocfs2_remove_extent [need repro = true] 2025/09/08 10:09:53 scheduled a reproduction of 'kernel BUG in ocfs2_remove_extent' 2025/09/08 10:09:53 start reproducing 'kernel BUG in ocfs2_remove_extent' 2025/09/08 10:09:55 runner 8 connected 2025/09/08 10:09:59 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:10:23 runner 2 connected 2025/09/08 10:10:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:10:58 runner 1 connected 2025/09/08 10:11:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 10:11:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 10:11:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/08 10:11:28 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:11:33 base crash: kernel BUG in may_open 2025/09/08 10:11:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1498, "corpus": 8623, "corpus [files]": 1021, "corpus [symbols]": 44, "cover overflows": 78328, "coverage": 112387, "distributor delayed": 11014, "distributor undelayed": 11014, "distributor violated": 106, "exec candidate": 12485, "exec collide": 29500, "exec fuzz": 55893, "exec gen": 3030, "exec hints": 9815, "exec inject": 0, "exec minimize": 27296, "exec retries": 0, "exec seeds": 3203, "exec smash": 18698, "exec total [base]": 82499, "exec total [new]": 205049, "exec triage": 29837, "executor restarts [base]": 2160, "executor restarts [new]": 5426, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 118215, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22144, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10214, "no exec duration": 81226000000, "no exec requests": 254, "pending": 0, "prog exec time": 703, "reproducing": 1, "rpc recv": 22916209752, "rpc sent": 10752867456, "signal": 109978, "smash jobs": 0, "triage jobs": 3, "vm output": 196050218, "vm restarts [base]": 120, "vm restarts [new]": 302 } 2025/09/08 10:11:52 runner 8 connected 2025/09/08 10:12:00 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:12:03 runner 7 connected 2025/09/08 10:12:08 runner 3 connected 2025/09/08 10:12:20 runner 5 connected 2025/09/08 10:12:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:12:31 runner 1 connected 2025/09/08 10:12:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:12:57 base crash: kernel BUG in jfs_evict_inode 2025/09/08 10:13:01 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:13:02 base crash: kernel BUG in may_open 2025/09/08 10:13:24 runner 7 connected 2025/09/08 10:13:38 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:13:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:13:44 runner 5 connected 2025/09/08 10:13:53 runner 3 connected 2025/09/08 10:13:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:13:59 runner 1 connected 2025/09/08 10:14:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:14:05 base crash: possible deadlock in attr_data_get_block 2025/09/08 10:14:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:14:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:14:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:14:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:14:31 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:14:33 base crash: WARNING in dbAdjTree 2025/09/08 10:14:37 runner 8 connected 2025/09/08 10:14:52 runner 4 connected 2025/09/08 10:15:02 runner 6 connected 2025/09/08 10:15:04 runner 2 connected 2025/09/08 10:15:04 runner 0 connected 2025/09/08 10:15:07 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:15:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:15:16 runner 3 connected 2025/09/08 10:15:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:15:18 runner 7 connected 2025/09/08 10:15:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:15:22 runner 5 connected 2025/09/08 10:15:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:15:30 runner 1 connected 2025/09/08 10:15:56 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:16:09 runner 8 connected 2025/09/08 10:16:14 base crash: kernel BUG in may_open 2025/09/08 10:16:15 runner 4 connected 2025/09/08 10:16:17 runner 9 connected 2025/09/08 10:16:25 runner 6 connected 2025/09/08 10:16:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1503, "corpus": 8631, "corpus [files]": 1022, "corpus [symbols]": 44, "cover overflows": 79853, "coverage": 112410, "distributor delayed": 11030, "distributor undelayed": 11030, "distributor violated": 106, "exec candidate": 12485, "exec collide": 30652, "exec fuzz": 58024, "exec gen": 3137, "exec hints": 9963, "exec inject": 0, "exec minimize": 27499, "exec retries": 0, "exec seeds": 3230, "exec smash": 18828, "exec total [base]": 84878, "exec total [new]": 208999, "exec triage": 29877, "executor restarts [base]": 2242, "executor restarts [new]": 5567, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 118250, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22300, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10230, "no exec duration": 81271000000, "no exec requests": 255, "pending": 0, "prog exec time": 596, "reproducing": 1, "rpc recv": 23767629952, "rpc sent": 11044726880, "signal": 110001, "smash jobs": 0, "triage jobs": 1, "vm output": 199532863, "vm restarts [base]": 125, "vm restarts [new]": 319 } 2025/09/08 10:16:35 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:16:47 base crash: WARNING in dbAdjTree 2025/09/08 10:16:49 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/08 10:17:10 runner 1 connected 2025/09/08 10:17:29 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:17:43 runner 0 connected 2025/09/08 10:17:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:17:46 runner 8 connected 2025/09/08 10:17:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:18:04 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:18:05 base crash: kernel BUG in ocfs2_remove_extent 2025/09/08 10:18:18 base crash: WARNING in dbAdjTree 2025/09/08 10:18:39 base crash: kernel BUG in may_open 2025/09/08 10:18:43 runner 6 connected 2025/09/08 10:18:49 runner 3 connected 2025/09/08 10:19:04 runner 3 connected 2025/09/08 10:19:06 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:19:11 base crash: WARNING in dbAdjTree 2025/09/08 10:19:16 runner 0 connected 2025/09/08 10:19:36 runner 2 connected 2025/09/08 10:19:41 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:19:51 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:20:08 runner 1 connected 2025/09/08 10:20:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:20:32 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 10:20:35 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:20:48 runner 9 connected 2025/09/08 10:20:52 base crash: kernel BUG in dbFindBits 2025/09/08 10:20:58 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:21:12 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:21:17 runner 5 connected 2025/09/08 10:21:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:21:29 runner 3 connected 2025/09/08 10:21:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:21:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1507, "corpus": 8641, "corpus [files]": 1022, "corpus [symbols]": 44, "cover overflows": 82558, "coverage": 112422, "distributor delayed": 11061, "distributor undelayed": 11061, "distributor violated": 106, "exec candidate": 12485, "exec collide": 32558, "exec fuzz": 61670, "exec gen": 3317, "exec hints": 10154, "exec inject": 0, "exec minimize": 27682, "exec retries": 0, "exec seeds": 3259, "exec smash": 19030, "exec total [base]": 86941, "exec total [new]": 215391, "exec triage": 29940, "executor restarts [base]": 2315, "executor restarts [new]": 5754, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 118284, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22476, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10257, "no exec duration": 83537000000, "no exec requests": 263, "pending": 0, "prog exec time": 856, "reproducing": 1, "rpc recv": 24310180736, "rpc sent": 11415770168, "signal": 110011, "smash jobs": 2, "triage jobs": 1, "vm output": 204348784, "vm restarts [base]": 131, "vm restarts [new]": 325 } 2025/09/08 10:21:49 runner 1 connected 2025/09/08 10:21:55 runner 3 connected 2025/09/08 10:22:09 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:22:18 runner 4 connected 2025/09/08 10:22:20 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/08 10:22:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:22:32 runner 2 connected 2025/09/08 10:22:41 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:22:47 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/08 10:22:47 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/08 10:22:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:23:09 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/08 10:23:17 runner 2 connected 2025/09/08 10:23:25 runner 5 connected 2025/09/08 10:23:38 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:23:46 runner 9 connected 2025/09/08 10:23:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:23:53 runner 8 connected 2025/09/08 10:24:08 runner 2 connected 2025/09/08 10:24:14 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:24:46 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/08 10:24:49 runner 0 connected 2025/09/08 10:24:59 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:25:08 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:25:42 runner 2 connected 2025/09/08 10:25:44 base crash "INFO: task hung in lock_metapage" is already known 2025/09/08 10:25:44 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/09/08 10:25:44 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:25:54 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:25:56 runner 3 connected 2025/09/08 10:26:17 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:26:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1508, "corpus": 8649, "corpus [files]": 1022, "corpus [symbols]": 44, "cover overflows": 84741, "coverage": 112435, "distributor delayed": 11088, "distributor undelayed": 11088, "distributor violated": 106, "exec candidate": 12485, "exec collide": 34135, "exec fuzz": 64685, "exec gen": 3435, "exec hints": 10232, "exec inject": 0, "exec minimize": 27915, "exec retries": 0, "exec seeds": 3281, "exec smash": 19136, "exec total [base]": 89439, "exec total [new]": 220595, "exec triage": 29992, "executor restarts [base]": 2421, "executor restarts [new]": 5945, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 118338, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22695, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10281, "no exec duration": 85197000000, "no exec requests": 267, "pending": 0, "prog exec time": 692, "reproducing": 1, "rpc recv": 24924444944, "rpc sent": 11762887696, "signal": 110024, "smash jobs": 4, "triage jobs": 6, "vm output": 208804362, "vm restarts [base]": 136, "vm restarts [new]": 332 } 2025/09/08 10:26:38 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:26:41 runner 6 connected 2025/09/08 10:26:53 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:26:53 runner 4 connected 2025/09/08 10:26:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:27:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:27:14 runner 3 connected 2025/09/08 10:27:34 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:27:34 runner 3 connected 2025/09/08 10:27:51 runner 7 connected 2025/09/08 10:27:54 runner 9 connected 2025/09/08 10:28:11 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/08 10:28:11 runner 2 connected 2025/09/08 10:28:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:28:36 base crash: INFO: task hung in __iterate_supers 2025/09/08 10:28:43 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:29:08 runner 5 connected 2025/09/08 10:29:08 runner 0 connected 2025/09/08 10:29:35 runner 2 connected 2025/09/08 10:29:40 runner 4 connected 2025/09/08 10:29:59 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/08 10:30:57 runner 7 connected 2025/09/08 10:31:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:31:19 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:31:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1541, "corpus": 8664, "corpus [files]": 1023, "corpus [symbols]": 44, "cover overflows": 87373, "coverage": 112473, "distributor delayed": 11128, "distributor undelayed": 11128, "distributor violated": 106, "exec candidate": 12485, "exec collide": 35587, "exec fuzz": 67528, "exec gen": 3592, "exec hints": 10236, "exec inject": 0, "exec minimize": 28522, "exec retries": 0, "exec seeds": 3326, "exec smash": 19376, "exec total [base]": 92247, "exec total [new]": 226034, "exec triage": 30073, "executor restarts [base]": 2511, "executor restarts [new]": 6105, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 118476, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23125, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10312, "no exec duration": 85197000000, "no exec requests": 267, "pending": 0, "prog exec time": 769, "reproducing": 1, "rpc recv": 25561125752, "rpc sent": 12150053048, "signal": 110059, "smash jobs": 4, "triage jobs": 10, "vm output": 213705706, "vm restarts [base]": 139, "vm restarts [new]": 341 } 2025/09/08 10:31:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 10:31:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:31:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:31:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:31:47 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/08 10:31:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:31:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:32:08 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:32:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:32:14 runner 8 connected 2025/09/08 10:32:31 runner 9 connected 2025/09/08 10:32:32 runner 2 connected 2025/09/08 10:32:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:32:37 runner 5 connected 2025/09/08 10:32:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/08 10:32:43 runner 0 connected 2025/09/08 10:32:43 runner 3 connected 2025/09/08 10:32:43 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:32:48 runner 3 connected 2025/09/08 10:32:50 runner 6 connected 2025/09/08 10:32:59 runner 4 connected 2025/09/08 10:33:03 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/08 10:33:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:33:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:33:29 runner 2 connected 2025/09/08 10:33:34 runner 7 connected 2025/09/08 10:33:36 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:33:49 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/08 10:33:49 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/08 10:34:00 runner 5 connected 2025/09/08 10:34:03 runner 8 connected 2025/09/08 10:34:24 runner 6 connected 2025/09/08 10:34:28 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/08 10:34:28 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/08 10:34:38 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/08 10:34:46 runner 3 connected 2025/09/08 10:35:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:35:24 runner 9 connected 2025/09/08 10:35:35 runner 8 connected 2025/09/08 10:35:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:35:59 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/08 10:36:13 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:36:17 runner 7 connected 2025/09/08 10:36:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1567, "corpus": 8679, "corpus [files]": 1024, "corpus [symbols]": 44, "cover overflows": 89168, "coverage": 112548, "distributor delayed": 11182, "distributor undelayed": 11182, "distributor violated": 106, "exec candidate": 12485, "exec collide": 36635, "exec fuzz": 69440, "exec gen": 3697, "exec hints": 10394, "exec inject": 0, "exec minimize": 28889, "exec retries": 0, "exec seeds": 3370, "exec smash": 19658, "exec total [base]": 94685, "exec total [new]": 230050, "exec triage": 30164, "executor restarts [base]": 2586, "executor restarts [new]": 6247, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 2, "max signal": 118577, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23453, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10350, "no exec duration": 86290000000, "no exec requests": 272, "pending": 0, "prog exec time": 842, "reproducing": 1, "rpc recv": 26345231884, "rpc sent": 12459212104, "signal": 110121, "smash jobs": 2, "triage jobs": 6, "vm output": 217494710, "vm restarts [base]": 142, "vm restarts [new]": 356 } 2025/09/08 10:36:40 runner 3 connected 2025/09/08 10:36:48 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:36:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/08 10:36:55 base crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/09/08 10:36:55 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/09/08 10:37:01 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:37:04 runner 0 connected 2025/09/08 10:37:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:37:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:37:34 base crash: possible deadlock in ocfs2_fiemap 2025/09/08 10:37:45 runner 2 connected 2025/09/08 10:37:52 runner 6 connected 2025/09/08 10:37:54 runner 7 connected 2025/09/08 10:37:54 reproducing crash 'kernel BUG in ocfs2_remove_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/alloc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/08 10:37:54 repro finished 'kernel BUG in ocfs2_remove_extent', repro=true crepro=false desc='kernel BUG in ocfs2_remove_extent' hub=false from_dashboard=false 2025/09/08 10:37:54 found repro for "kernel BUG in ocfs2_remove_extent" (orig title: "-SAME-", reliability: 1), took 27.22 minutes 2025/09/08 10:37:54 "kernel BUG in ocfs2_remove_extent": saved crash log into 1757327874.crash.log 2025/09/08 10:37:54 "kernel BUG in ocfs2_remove_extent": saved repro log into 1757327874.repro.log 2025/09/08 10:37:58 runner 1 connected 2025/09/08 10:38:16 runner 8 connected 2025/09/08 10:38:25 runner 4 connected 2025/09/08 10:38:31 runner 2 connected 2025/09/08 10:38:34 base crash: kernel BUG in may_open 2025/09/08 10:38:38 base crash: kernel BUG in may_open 2025/09/08 10:38:51 runner 0 connected 2025/09/08 10:38:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:38:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:38:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:39:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/08 10:39:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:26 attempt #0 to run "kernel BUG in ocfs2_remove_extent" on base: crashed with kernel BUG in ocfs2_remove_extent 2025/09/08 10:39:26 crashes both: kernel BUG in ocfs2_remove_extent / kernel BUG in ocfs2_remove_extent 2025/09/08 10:39:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:32 runner 1 connected 2025/09/08 10:39:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:35 runner 3 connected 2025/09/08 10:39:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:39:49 runner 1 connected 2025/09/08 10:39:54 runner 9 connected 2025/09/08 10:39:57 runner 5 connected 2025/09/08 10:39:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/08 10:39:59 runner 3 connected 2025/09/08 10:40:03 runner 2 connected 2025/09/08 10:40:10 runner 7 connected 2025/09/08 10:40:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:40:23 runner 0 connected 2025/09/08 10:40:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:40:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/08 10:40:25 runner 8 connected 2025/09/08 10:40:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:40:30 runner 0 connected 2025/09/08 10:40:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:40:35 runner 4 connected 2025/09/08 10:40:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:40:37 base crash: kernel BUG in hfs_write_inode 2025/09/08 10:40:45 runner 6 connected 2025/09/08 10:40:54 runner 2 connected 2025/09/08 10:40:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:41:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:41:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:41:13 base crash: kernel BUG in hfs_write_inode 2025/09/08 10:41:18 runner 9 connected 2025/09/08 10:41:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/08 10:41:22 runner 5 connected 2025/09/08 10:41:22 runner 3 connected 2025/09/08 10:41:27 runner 1 connected 2025/09/08 10:41:28 bug reporting terminated 2025/09/08 10:41:28 status reporting terminated 2025/09/08 10:41:28 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:40739->127.0.0.1:34916: use of closed network connection 2025/09/08 10:41:28 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:40739->127.0.0.1:58786: use of closed network connection 2025/09/08 10:41:29 failed to send *flatrpc.InfoReplyRawT: write tcp 127.0.0.1:40739->127.0.0.1:58770: use of closed network connection 2025/09/08 10:42:01 syz-diff (base): kernel context loop terminated 2025/09/08 10:42:08 syz-diff (new): kernel context loop terminated 2025/09/08 10:42:08 diff fuzzing terminated 2025/09/08 10:42:08 fuzzing is finished 2025/09/08 10:42:08 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes INFO: task hung in __iterate_supers 3 crashes 3 crashes INFO: task hung in bch2_journal_reclaim_thread 5 crashes 5 crashes INFO: task hung in do_renameat2 1 crashes INFO: task hung in evict 6 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes 2 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lock_metapage 2 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 2 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 2 crashes INFO: trying to register non-static key in txEnd 1 crashes 3 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 26 crashes 67 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 3 crashes WARNING in dbAdjTree 6 crashes 25 crashes WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 1 crashes 1 crashes general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in ext4_do_writepages 1 crashes kernel BUG in hfs_write_inode 15 crashes 48 crashes kernel BUG in jfs_evict_inode 4 crashes 9 crashes kernel BUG in may_open 19 crashes 40 crashes kernel BUG in ocfs2_remove_extent 2 crashes 1 crashes[reproduced] kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 3 crashes kernel BUG in ocfs2_write_cluster_by_desc 4 crashes 8 crashes kernel BUG in txUnlock 3 crashes 5 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_find_init 1 crashes 3 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 2 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes possible deadlock in ocfs2_fiemap 1 crashes 4 crashes possible deadlock in ocfs2_init_acl 10 crashes 21 crashes possible deadlock in ocfs2_page_mkwrite 1 crashes 3 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 1 crashes possible deadlock in ocfs2_setattr 2 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 26 crashes 82 crashes possible deadlock in ocfs2_xattr_set 3 crashes 5 crashes possible deadlock in run_unpack_ex 2 crashes