2025/09/15 11:26:58 extracted 327329 text symbol hashes for base and 327329 for patched 2025/09/15 11:26:58 binaries are different, continuing fuzzing 2025/09/15 11:26:58 adding modified_functions to focus areas: ["blk_set_stacking_limits" "blk_stack_limits" "blk_validate_limits"] 2025/09/15 11:26:58 adding directly modified files to focus areas: ["block/blk-settings.c"] 2025/09/15 11:26:59 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/15 11:27:48 runner 3 connected 2025/09/15 11:27:48 runner 8 connected 2025/09/15 11:27:49 runner 1 connected 2025/09/15 11:27:50 runner 0 connected 2025/09/15 11:27:54 executor cover filter: 0 PCs 2025/09/15 11:27:54 initializing coverage information... 2025/09/15 11:27:56 runner 7 connected 2025/09/15 11:27:56 runner 2 connected 2025/09/15 11:27:56 runner 2 connected 2025/09/15 11:27:56 runner 9 connected 2025/09/15 11:27:56 runner 3 connected 2025/09/15 11:27:56 runner 6 connected 2025/09/15 11:27:56 runner 1 connected 2025/09/15 11:27:56 runner 4 connected 2025/09/15 11:27:57 runner 5 connected 2025/09/15 11:27:57 runner 0 connected 2025/09/15 11:27:58 discovered 7699 source files, 338732 symbols 2025/09/15 11:27:58 coverage filter: blk_set_stacking_limits: [blk_set_stacking_limits] 2025/09/15 11:27:58 coverage filter: blk_stack_limits: [blk_stack_limits] 2025/09/15 11:27:58 coverage filter: blk_validate_limits: [blk_validate_limits] 2025/09/15 11:27:58 coverage filter: block/blk-settings.c: [block/blk-settings.c] 2025/09/15 11:27:58 area "symbols": 294 PCs in the cover filter 2025/09/15 11:27:58 area "files": 378 PCs in the cover filter 2025/09/15 11:27:58 area "": 0 PCs in the cover filter 2025/09/15 11:27:58 executor cover filter: 0 PCs 2025/09/15 11:27:59 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 11:27:59 base: machine check complete 2025/09/15 11:28:01 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 11:28:01 new: machine check complete 2025/09/15 11:28:01 new: adding 12811 seeds 2025/09/15 11:28:18 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:28:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:28:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:28:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:28:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:28:21 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:28:52 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:28:53 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:29:04 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/15 11:29:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:29:07 runner 0 connected 2025/09/15 11:29:08 runner 3 connected 2025/09/15 11:29:10 runner 6 connected 2025/09/15 11:29:10 runner 2 connected 2025/09/15 11:29:15 runner 8 connected 2025/09/15 11:29:16 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/15 11:29:16 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:29:16 runner 5 connected 2025/09/15 11:29:35 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/15 11:29:41 runner 1 connected 2025/09/15 11:29:42 runner 3 connected 2025/09/15 11:29:54 runner 2 connected 2025/09/15 11:29:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:30:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:30:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:30:12 runner 1 connected 2025/09/15 11:30:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:30:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:30:25 runner 0 connected 2025/09/15 11:30:43 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:30:47 runner 0 connected 2025/09/15 11:30:59 runner 3 connected 2025/09/15 11:31:05 runner 5 connected 2025/09/15 11:31:11 runner 9 connected 2025/09/15 11:31:20 runner 2 connected 2025/09/15 11:31:32 runner 3 connected 2025/09/15 11:31:50 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:32:00 STAT { "buffer too small": 0, "candidate triage jobs": 55, "candidates": 9945, "comps overflows": 0, "corpus": 2766, "corpus [files]": 230, "corpus [symbols]": 230, "cover overflows": 843, "coverage": 85728, "distributor delayed": 3273, "distributor undelayed": 3273, "distributor violated": 9, "exec candidate": 2866, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4239, "exec total [new]": 12784, "exec triage": 8712, "executor restarts [base]": 81, "executor restarts [new]": 151, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 86462, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2866, "no exec duration": 13280000000, "no exec requests": 124, "pending": 0, "prog exec time": 346, "reproducing": 0, "rpc recv": 1633416628, "rpc sent": 295187384, "signal": 84464, "smash jobs": 0, "triage jobs": 0, "vm output": 6193305, "vm restarts [base]": 10, "vm restarts [new]": 21 } 2025/09/15 11:32:05 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:32:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:32:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:32:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:32:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:32:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:32:25 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:32:38 runner 2 connected 2025/09/15 11:32:55 runner 0 connected 2025/09/15 11:32:56 runner 1 connected 2025/09/15 11:33:03 runner 7 connected 2025/09/15 11:33:09 runner 3 connected 2025/09/15 11:33:11 runner 0 connected 2025/09/15 11:33:11 runner 8 connected 2025/09/15 11:33:22 runner 1 connected 2025/09/15 11:33:27 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:33:28 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:34:25 runner 3 connected 2025/09/15 11:34:25 runner 0 connected 2025/09/15 11:35:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:35:40 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:35:40 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:35:52 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:35:52 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:36:01 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/15 11:36:01 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/15 11:36:04 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:36:04 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:36:12 runner 9 connected 2025/09/15 11:36:14 base crash "WARNING in btrfs_commit_transaction" is already known 2025/09/15 11:36:14 patched crashed: WARNING in btrfs_commit_transaction [need repro = false] 2025/09/15 11:36:26 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/15 11:36:26 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/15 11:36:36 runner 4 connected 2025/09/15 11:36:42 runner 1 connected 2025/09/15 11:36:50 runner 7 connected 2025/09/15 11:36:53 runner 2 connected 2025/09/15 11:37:00 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 6946, "comps overflows": 0, "corpus": 5700, "corpus [files]": 522, "corpus [symbols]": 522, "cover overflows": 1784, "coverage": 100034, "distributor delayed": 6370, "distributor undelayed": 6370, "distributor violated": 11, "exec candidate": 5865, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9947, "exec total [new]": 27332, "exec triage": 17806, "executor restarts [base]": 144, "executor restarts [new]": 289, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 100753, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5864, "no exec duration": 13280000000, "no exec requests": 124, "pending": 0, "prog exec time": 439, "reproducing": 0, "rpc recv": 2810382008, "rpc sent": 656318960, "signal": 99205, "smash jobs": 0, "triage jobs": 0, "vm output": 15331407, "vm restarts [base]": 15, "vm restarts [new]": 31 } 2025/09/15 11:37:04 runner 6 connected 2025/09/15 11:37:11 base crash: possible deadlock in run_unpack_ex 2025/09/15 11:37:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:37:23 runner 0 connected 2025/09/15 11:37:56 base crash "WARNING in dbAdjTree" is already known 2025/09/15 11:37:56 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:37:57 base crash: INFO: task hung in evict 2025/09/15 11:38:07 runner 0 connected 2025/09/15 11:38:18 runner 7 connected 2025/09/15 11:38:29 base crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/09/15 11:38:29 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 11:38:34 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/15 11:38:40 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 11:38:48 base crash "possible deadlock in dqget" is already known 2025/09/15 11:38:48 patched crashed: possible deadlock in dqget [need repro = false] 2025/09/15 11:38:52 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/15 11:38:52 runner 6 connected 2025/09/15 11:38:54 runner 2 connected 2025/09/15 11:39:13 base crash "possible deadlock in ocfs2_evict_inode" is already known 2025/09/15 11:39:13 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/15 11:39:18 runner 8 connected 2025/09/15 11:39:23 runner 3 connected 2025/09/15 11:39:30 runner 9 connected 2025/09/15 11:39:40 runner 0 connected 2025/09/15 11:39:43 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:39:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:39:44 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:39:44 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:39:44 runner 5 connected 2025/09/15 11:39:45 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:39:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:39:47 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:39:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:40:01 base crash: WARNING in dbAdjTree 2025/09/15 11:40:02 runner 3 connected 2025/09/15 11:40:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:40:35 runner 7 connected 2025/09/15 11:40:37 runner 4 connected 2025/09/15 11:40:39 runner 1 connected 2025/09/15 11:40:40 runner 2 connected 2025/09/15 11:40:50 runner 2 connected 2025/09/15 11:41:02 runner 8 connected 2025/09/15 11:41:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:41:22 base crash: kernel BUG in txUnlock 2025/09/15 11:41:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:41:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:42:00 STAT { "buffer too small": 0, "candidate triage jobs": 11, "candidates": 4998, "comps overflows": 0, "corpus": 7607, "corpus [files]": 741, "corpus [symbols]": 741, "cover overflows": 2758, "coverage": 105740, "distributor delayed": 8461, "distributor undelayed": 8461, "distributor violated": 11, "exec candidate": 7813, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15631, "exec total [new]": 42249, "exec triage": 23724, "executor restarts [base]": 198, "executor restarts [new]": 449, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 106398, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7812, "no exec duration": 13280000000, "no exec requests": 124, "pending": 0, "prog exec time": 280, "reproducing": 0, "rpc recv": 3966795016, "rpc sent": 1016905072, "signal": 104912, "smash jobs": 0, "triage jobs": 0, "vm output": 24422412, "vm restarts [base]": 20, "vm restarts [new]": 44 } 2025/09/15 11:42:04 runner 4 connected 2025/09/15 11:42:15 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:42:19 runner 0 connected 2025/09/15 11:42:37 runner 7 connected 2025/09/15 11:42:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:42:47 runner 3 connected 2025/09/15 11:42:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:43:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:43:10 base crash: WARNING in dbAdjTree 2025/09/15 11:43:13 runner 6 connected 2025/09/15 11:43:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:43:39 runner 2 connected 2025/09/15 11:43:41 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 11:43:50 runner 4 connected 2025/09/15 11:43:55 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 11:44:00 runner 3 connected 2025/09/15 11:44:00 runner 7 connected 2025/09/15 11:44:17 runner 3 connected 2025/09/15 11:44:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:44:30 triaged 92.6% of the corpus 2025/09/15 11:44:30 starting bug reproductions 2025/09/15 11:44:30 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/15 11:44:30 runner 5 connected 2025/09/15 11:44:44 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/15 11:44:44 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/15 11:44:50 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:44:53 runner 1 connected 2025/09/15 11:45:00 triaged 100.0% of the corpus 2025/09/15 11:45:17 runner 2 connected 2025/09/15 11:45:42 patched crashed: general protection fault in jfs_lazycommit [need repro = true] 2025/09/15 11:45:42 scheduled a reproduction of 'general protection fault in jfs_lazycommit' 2025/09/15 11:45:42 start reproducing 'general protection fault in jfs_lazycommit' 2025/09/15 11:45:42 runner 8 connected 2025/09/15 11:45:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:45:46 runner 3 connected 2025/09/15 11:46:39 runner 2 connected 2025/09/15 11:46:43 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:46:45 base crash "kernel BUG in may_open" is already known 2025/09/15 11:46:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:46:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:47:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 13, "corpus": 7790, "corpus [files]": 748, "corpus [symbols]": 748, "cover overflows": 4809, "coverage": 106298, "distributor delayed": 8740, "distributor undelayed": 8740, "distributor violated": 11, "exec candidate": 12811, "exec collide": 405, "exec fuzz": 761, "exec gen": 54, "exec hints": 135, "exec inject": 0, "exec minimize": 1367, "exec retries": 0, "exec seeds": 224, "exec smash": 423, "exec total [base]": 24016, "exec total [new]": 56295, "exec triage": 24428, "executor restarts [base]": 259, "executor restarts [new]": 618, "fault jobs": 0, "fuzzer jobs": 184, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 63, "max signal": 107766, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1104, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8072, "no exec duration": 13509000000, "no exec requests": 126, "pending": 0, "prog exec time": 619, "reproducing": 1, "rpc recv": 4839109820, "rpc sent": 1516957344, "signal": 105449, "smash jobs": 90, "triage jobs": 31, "vm output": 30564041, "vm restarts [base]": 23, "vm restarts [new]": 57 } 2025/09/15 11:47:12 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:47:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:47:31 base crash: kernel BUG in may_open 2025/09/15 11:47:32 runner 2 connected 2025/09/15 11:47:41 runner 4 connected 2025/09/15 11:47:47 runner 3 connected 2025/09/15 11:48:09 runner 8 connected 2025/09/15 11:48:12 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/15 11:48:12 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 11:48:27 runner 1 connected 2025/09/15 11:48:48 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:48:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:49:05 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:49:10 runner 7 connected 2025/09/15 11:49:45 runner 6 connected 2025/09/15 11:49:59 base crash: possible deadlock in filemap_fault 2025/09/15 11:49:59 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:50:02 runner 1 connected 2025/09/15 11:50:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:50:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:50:39 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:50:55 runner 2 connected 2025/09/15 11:50:56 runner 2 connected 2025/09/15 11:51:03 runner 3 connected 2025/09/15 11:51:10 runner 8 connected 2025/09/15 11:51:19 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:51:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:51:29 runner 0 connected 2025/09/15 11:51:29 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:51:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:51:37 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/15 11:51:37 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:51:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:51:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:52:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 99, "corpus": 7942, "corpus [files]": 750, "corpus [symbols]": 750, "cover overflows": 7872, "coverage": 106914, "distributor delayed": 8991, "distributor undelayed": 8990, "distributor violated": 11, "exec candidate": 12811, "exec collide": 855, "exec fuzz": 1663, "exec gen": 98, "exec hints": 343, "exec inject": 0, "exec minimize": 3963, "exec retries": 1, "exec seeds": 570, "exec smash": 1262, "exec total [base]": 27584, "exec total [new]": 62250, "exec triage": 24987, "executor restarts [base]": 317, "executor restarts [new]": 703, "fault jobs": 0, "fuzzer jobs": 401, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 148, "max signal": 109449, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2779, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8293, "no exec duration": 13509000000, "no exec requests": 126, "pending": 0, "prog exec time": 1081, "reproducing": 1, "rpc recv": 5653731696, "rpc sent": 1961168352, "signal": 106042, "smash jobs": 230, "triage jobs": 23, "vm output": 36753383, "vm restarts [base]": 28, "vm restarts [new]": 65 } 2025/09/15 11:52:16 runner 5 connected 2025/09/15 11:52:26 runner 6 connected 2025/09/15 11:52:31 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:52:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:52:31 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:52:34 runner 8 connected 2025/09/15 11:52:34 runner 4 connected 2025/09/15 11:52:52 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:52:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:53:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:53:18 base crash: kernel BUG in dbFindLeaf 2025/09/15 11:53:23 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:53:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:53:27 runner 9 connected 2025/09/15 11:53:28 runner 2 connected 2025/09/15 11:53:49 runner 2 connected 2025/09/15 11:53:58 runner 4 connected 2025/09/15 11:54:00 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:54:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:54:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:54:15 runner 3 connected 2025/09/15 11:54:20 runner 5 connected 2025/09/15 11:54:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:54:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:54:49 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:54:56 runner 3 connected 2025/09/15 11:54:59 runner 9 connected 2025/09/15 11:55:24 runner 0 connected 2025/09/15 11:55:41 runner 6 connected 2025/09/15 11:55:46 runner 1 connected 2025/09/15 11:55:49 base crash "WARNING in hfs_bnode_create" is already known 2025/09/15 11:55:49 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 11:55:59 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:55:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:56:17 base crash: kernel BUG in may_open 2025/09/15 11:56:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:56:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:56:45 runner 9 connected 2025/09/15 11:56:55 runner 7 connected 2025/09/15 11:57:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 198, "corpus": 8022, "corpus [files]": 754, "corpus [symbols]": 754, "cover overflows": 10111, "coverage": 107343, "distributor delayed": 9165, "distributor undelayed": 9165, "distributor violated": 11, "exec candidate": 12811, "exec collide": 1191, "exec fuzz": 2313, "exec gen": 130, "exec hints": 498, "exec inject": 0, "exec minimize": 5451, "exec retries": 1, "exec seeds": 808, "exec smash": 1886, "exec total [base]": 29900, "exec total [new]": 66126, "exec triage": 25327, "executor restarts [base]": 368, "executor restarts [new]": 805, "fault jobs": 0, "fuzzer jobs": 485, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 176, "max signal": 110295, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3975, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8427, "no exec duration": 13509000000, "no exec requests": 126, "pending": 0, "prog exec time": 1020, "reproducing": 1, "rpc recv": 6490613836, "rpc sent": 2306020648, "signal": 106274, "smash jobs": 289, "triage jobs": 20, "vm output": 42919090, "vm restarts [base]": 32, "vm restarts [new]": 78 } 2025/09/15 11:57:13 runner 2 connected 2025/09/15 11:57:19 runner 0 connected 2025/09/15 11:57:20 runner 2 connected 2025/09/15 11:57:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:57:31 base crash: INFO: task hung in __iterate_supers 2025/09/15 11:58:03 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 11:58:05 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/15 11:58:05 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 11:58:16 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/15 11:58:16 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/15 11:58:19 runner 6 connected 2025/09/15 11:58:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:58:28 runner 3 connected 2025/09/15 11:59:01 runner 2 connected 2025/09/15 11:59:01 runner 4 connected 2025/09/15 11:59:13 runner 5 connected 2025/09/15 11:59:26 runner 3 connected 2025/09/15 11:59:53 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:59:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:00:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:00:50 runner 8 connected 2025/09/15 12:00:50 runner 1 connected 2025/09/15 12:01:24 runner 0 connected 2025/09/15 12:01:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:01:47 base crash: WARNING in hfs_bnode_create 2025/09/15 12:02:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 346, "corpus": 8111, "corpus [files]": 756, "corpus [symbols]": 756, "cover overflows": 13150, "coverage": 108233, "distributor delayed": 9333, "distributor undelayed": 9333, "distributor violated": 11, "exec candidate": 12811, "exec collide": 1724, "exec fuzz": 3248, "exec gen": 194, "exec hints": 774, "exec inject": 0, "exec minimize": 7265, "exec retries": 2, "exec seeds": 1075, "exec smash": 2875, "exec total [base]": 32211, "exec total [new]": 71423, "exec triage": 25735, "executor restarts [base]": 414, "executor restarts [new]": 919, "fault jobs": 0, "fuzzer jobs": 566, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 186, "max signal": 111169, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5315, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8592, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 1067, "reproducing": 1, "rpc recv": 7285908356, "rpc sent": 2739845600, "signal": 107130, "smash jobs": 351, "triage jobs": 29, "vm output": 49807252, "vm restarts [base]": 38, "vm restarts [new]": 84 } 2025/09/15 12:02:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:02:04 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:02:29 runner 6 connected 2025/09/15 12:02:44 runner 0 connected 2025/09/15 12:02:59 runner 5 connected 2025/09/15 12:03:03 runner 1 connected 2025/09/15 12:03:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:03:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:03:40 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:04:03 runner 6 connected 2025/09/15 12:04:35 runner 9 connected 2025/09/15 12:04:45 runner 0 connected 2025/09/15 12:05:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:05:21 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:05:29 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 12:05:29 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 12:05:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:05:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:05:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:05:42 base crash: INFO: task hung in __iterate_supers 2025/09/15 12:05:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:05:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:05:59 runner 5 connected 2025/09/15 12:06:26 runner 7 connected 2025/09/15 12:06:26 runner 6 connected 2025/09/15 12:06:28 runner 0 connected 2025/09/15 12:06:35 runner 4 connected 2025/09/15 12:06:38 runner 3 connected 2025/09/15 12:06:39 runner 2 connected 2025/09/15 12:06:48 runner 8 connected 2025/09/15 12:06:58 base crash "kernel BUG in dbFindBits" is already known 2025/09/15 12:06:58 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/09/15 12:07:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 464, "corpus": 8170, "corpus [files]": 757, "corpus [symbols]": 757, "cover overflows": 15790, "coverage": 109577, "distributor delayed": 9469, "distributor undelayed": 9469, "distributor violated": 11, "exec candidate": 12811, "exec collide": 2119, "exec fuzz": 3987, "exec gen": 233, "exec hints": 981, "exec inject": 0, "exec minimize": 8475, "exec retries": 2, "exec seeds": 1264, "exec smash": 3653, "exec total [base]": 34286, "exec total [new]": 75246, "exec triage": 25998, "executor restarts [base]": 467, "executor restarts [new]": 1045, "fault jobs": 0, "fuzzer jobs": 573, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 188, "max signal": 111464, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6290, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8688, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 833, "reproducing": 1, "rpc recv": 8072065820, "rpc sent": 3107806752, "signal": 107407, "smash jobs": 374, "triage jobs": 11, "vm output": 55233977, "vm restarts [base]": 43, "vm restarts [new]": 94 } 2025/09/15 12:07:18 base crash: WARNING in dbAdjTree 2025/09/15 12:07:26 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:07:33 base crash: kernel BUG in dbFindBits 2025/09/15 12:07:55 runner 4 connected 2025/09/15 12:08:16 runner 2 connected 2025/09/15 12:08:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:08:38 runner 0 connected 2025/09/15 12:09:24 runner 7 connected 2025/09/15 12:09:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:09:29 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:09:30 base crash: kernel BUG in may_open 2025/09/15 12:10:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:10:27 runner 3 connected 2025/09/15 12:10:33 runner 4 connected 2025/09/15 12:11:00 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:11:14 runner 8 connected 2025/09/15 12:11:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:12:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 588, "corpus": 8244, "corpus [files]": 757, "corpus [symbols]": 757, "cover overflows": 19424, "coverage": 109907, "distributor delayed": 9619, "distributor undelayed": 9619, "distributor violated": 11, "exec candidate": 12811, "exec collide": 2710, "exec fuzz": 5090, "exec gen": 296, "exec hints": 1292, "exec inject": 0, "exec minimize": 10128, "exec retries": 2, "exec seeds": 1499, "exec smash": 4864, "exec total [base]": 36470, "exec total [new]": 80732, "exec triage": 26311, "executor restarts [base]": 513, "executor restarts [new]": 1140, "fault jobs": 0, "fuzzer jobs": 629, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 178, "max signal": 111890, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7316, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8814, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 1186, "reproducing": 1, "rpc recv": 8643171528, "rpc sent": 3554298768, "signal": 107681, "smash jobs": 422, "triage jobs": 29, "vm output": 60459731, "vm restarts [base]": 46, "vm restarts [new]": 98 } 2025/09/15 12:12:06 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/15 12:12:06 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/15 12:12:24 runner 0 connected 2025/09/15 12:12:38 base crash "INFO: task hung in jfs_commit_inode" is already known 2025/09/15 12:12:38 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/09/15 12:12:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:13:11 runner 5 connected 2025/09/15 12:13:18 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:13:29 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:13:37 runner 3 connected 2025/09/15 12:13:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:13:55 runner 7 connected 2025/09/15 12:14:16 runner 3 connected 2025/09/15 12:14:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:14:27 runner 2 connected 2025/09/15 12:14:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:14:37 runner 5 connected 2025/09/15 12:15:00 fuzzer has reached the modified code (759 + 759 + 0), continuing fuzzing 2025/09/15 12:15:21 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 12:15:23 runner 0 connected 2025/09/15 12:15:28 runner 6 connected 2025/09/15 12:15:38 base crash: kernel BUG in may_open 2025/09/15 12:15:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:15:53 base crash: INFO: task hung in __iterate_supers 2025/09/15 12:16:20 runner 3 connected 2025/09/15 12:16:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:16:35 runner 3 connected 2025/09/15 12:16:40 runner 8 connected 2025/09/15 12:16:44 base crash "INFO: task hung in user_get_super" is already known 2025/09/15 12:16:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/15 12:16:51 runner 1 connected 2025/09/15 12:17:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 678, "corpus": 8306, "corpus [files]": 759, "corpus [symbols]": 759, "cover overflows": 22349, "coverage": 110130, "distributor delayed": 9751, "distributor undelayed": 9751, "distributor violated": 11, "exec candidate": 12811, "exec collide": 3142, "exec fuzz": 5891, "exec gen": 347, "exec hints": 1510, "exec inject": 0, "exec minimize": 11573, "exec retries": 2, "exec seeds": 1669, "exec smash": 5760, "exec total [base]": 38423, "exec total [new]": 85027, "exec triage": 26586, "executor restarts [base]": 564, "executor restarts [new]": 1219, "fault jobs": 0, "fuzzer jobs": 681, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 197, "max signal": 112335, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8286, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8919, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 766, "reproducing": 1, "rpc recv": 9363410648, "rpc sent": 3931194664, "signal": 107870, "smash jobs": 463, "triage jobs": 21, "vm output": 65440814, "vm restarts [base]": 51, "vm restarts [new]": 106 } 2025/09/15 12:17:00 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:17:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:17:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:17:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:17:31 runner 4 connected 2025/09/15 12:17:41 runner 9 connected 2025/09/15 12:17:57 runner 3 connected 2025/09/15 12:18:06 runner 7 connected 2025/09/15 12:18:06 runner 5 connected 2025/09/15 12:18:09 runner 0 connected 2025/09/15 12:18:19 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:18:22 base crash: INFO: task hung in jfs_commit_inode 2025/09/15 12:18:29 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/15 12:18:29 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 12:19:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:19:15 runner 1 connected 2025/09/15 12:19:19 runner 2 connected 2025/09/15 12:19:27 runner 6 connected 2025/09/15 12:19:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:20:08 runner 3 connected 2025/09/15 12:20:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:20:36 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:20:37 runner 5 connected 2025/09/15 12:20:38 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:21:12 runner 0 connected 2025/09/15 12:21:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:21:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:21:34 runner 4 connected 2025/09/15 12:21:34 runner 2 connected 2025/09/15 12:21:43 runner 7 connected 2025/09/15 12:22:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 759, "corpus": 8349, "corpus [files]": 760, "corpus [symbols]": 760, "cover overflows": 24622, "coverage": 110387, "distributor delayed": 9869, "distributor undelayed": 9869, "distributor violated": 11, "exec candidate": 12811, "exec collide": 3531, "exec fuzz": 6563, "exec gen": 388, "exec hints": 1694, "exec inject": 0, "exec minimize": 12898, "exec retries": 2, "exec seeds": 1812, "exec smash": 6533, "exec total [base]": 40504, "exec total [new]": 88805, "exec triage": 26826, "executor restarts [base]": 619, "executor restarts [new]": 1355, "fault jobs": 0, "fuzzer jobs": 678, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 200, "max signal": 112628, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9379, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9015, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 966, "reproducing": 1, "rpc recv": 10145084500, "rpc sent": 4283876432, "signal": 108170, "smash jobs": 461, "triage jobs": 17, "vm output": 70386485, "vm restarts [base]": 56, "vm restarts [new]": 116 } 2025/09/15 12:22:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:22:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:22:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:22:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:22:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:22:26 runner 5 connected 2025/09/15 12:22:28 runner 9 connected 2025/09/15 12:22:57 runner 0 connected 2025/09/15 12:22:58 runner 8 connected 2025/09/15 12:22:58 runner 4 connected 2025/09/15 12:23:02 runner 3 connected 2025/09/15 12:23:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:23:09 runner 6 connected 2025/09/15 12:24:00 runner 3 connected 2025/09/15 12:24:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:24:14 base crash: INFO: task hung in jfs_commit_inode 2025/09/15 12:24:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:24:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:24:41 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:24:43 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:24:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:25:00 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:25:07 runner 5 connected 2025/09/15 12:25:11 runner 1 connected 2025/09/15 12:25:17 runner 8 connected 2025/09/15 12:25:21 runner 6 connected 2025/09/15 12:25:31 runner 2 connected 2025/09/15 12:25:39 runner 9 connected 2025/09/15 12:25:54 runner 3 connected 2025/09/15 12:25:57 runner 4 connected 2025/09/15 12:26:06 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 12:26:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:26:40 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:27:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 854, "corpus": 8404, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 27519, "coverage": 110560, "distributor delayed": 9993, "distributor undelayed": 9993, "distributor violated": 11, "exec candidate": 12811, "exec collide": 3946, "exec fuzz": 7391, "exec gen": 424, "exec hints": 1934, "exec inject": 0, "exec minimize": 14120, "exec retries": 2, "exec seeds": 1967, "exec smash": 7421, "exec total [base]": 42632, "exec total [new]": 92820, "exec triage": 27056, "executor restarts [base]": 662, "executor restarts [new]": 1437, "fault jobs": 0, "fuzzer jobs": 703, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 219, "max signal": 112860, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10199, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9106, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 974, "reproducing": 1, "rpc recv": 10977887676, "rpc sent": 4676777008, "signal": 108331, "smash jobs": 471, "triage jobs": 13, "vm output": 75518716, "vm restarts [base]": 61, "vm restarts [new]": 127 } 2025/09/15 12:27:04 runner 5 connected 2025/09/15 12:27:25 runner 8 connected 2025/09/15 12:27:39 runner 6 connected 2025/09/15 12:27:41 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:28:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:28:11 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/09/15 12:28:11 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 12:28:13 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:28:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:28:37 runner 0 connected 2025/09/15 12:28:59 runner 5 connected 2025/09/15 12:29:00 runner 9 connected 2025/09/15 12:29:10 runner 4 connected 2025/09/15 12:29:18 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:29:21 runner 7 connected 2025/09/15 12:29:30 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/15 12:29:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 12:29:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:29:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:29:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:30:09 runner 3 connected 2025/09/15 12:30:19 runner 2 connected 2025/09/15 12:30:32 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:30:34 runner 7 connected 2025/09/15 12:30:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:30:37 runner 6 connected 2025/09/15 12:30:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:30:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:30:45 runner 3 connected 2025/09/15 12:31:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:31:06 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 12:31:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:31:09 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/15 12:31:09 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 12:31:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:31:14 base crash: possible deadlock in ocfs2_setattr 2025/09/15 12:31:22 runner 4 connected 2025/09/15 12:31:25 runner 8 connected 2025/09/15 12:31:29 runner 3 connected 2025/09/15 12:31:31 runner 5 connected 2025/09/15 12:31:39 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:31:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:31:48 runner 7 connected 2025/09/15 12:31:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:31:55 runner 2 connected 2025/09/15 12:31:57 runner 6 connected 2025/09/15 12:31:58 runner 9 connected 2025/09/15 12:31:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:31:58 runner 2 connected 2025/09/15 12:32:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 933, "corpus": 8441, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 29530, "coverage": 110674, "distributor delayed": 10090, "distributor undelayed": 10089, "distributor violated": 11, "exec candidate": 12811, "exec collide": 4314, "exec fuzz": 8114, "exec gen": 464, "exec hints": 2161, "exec inject": 0, "exec minimize": 15119, "exec retries": 2, "exec seeds": 2098, "exec smash": 8192, "exec total [base]": 45383, "exec total [new]": 96265, "exec triage": 27231, "executor restarts [base]": 710, "executor restarts [new]": 1551, "fault jobs": 0, "fuzzer jobs": 684, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 205, "max signal": 113040, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11019, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9177, "no exec duration": 13811000000, "no exec requests": 128, "pending": 0, "prog exec time": 557, "reproducing": 1, "rpc recv": 11899471516, "rpc sent": 5071441144, "signal": 108437, "smash jobs": 472, "triage jobs": 7, "vm output": 80335676, "vm restarts [base]": 64, "vm restarts [new]": 146 } 2025/09/15 12:32:03 runner 3 connected 2025/09/15 12:32:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:32:27 runner 0 connected 2025/09/15 12:32:35 runner 4 connected 2025/09/15 12:32:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:32:42 runner 1 connected 2025/09/15 12:32:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:32:46 runner 5 connected 2025/09/15 12:32:49 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:32:59 base crash: WARNING in dbAdjTree 2025/09/15 12:32:59 runner 7 connected 2025/09/15 12:33:11 base crash: WARNING in dbAdjTree 2025/09/15 12:33:14 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:33:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:33:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:33:31 runner 8 connected 2025/09/15 12:33:37 runner 6 connected 2025/09/15 12:33:48 runner 0 connected 2025/09/15 12:34:00 runner 3 connected 2025/09/15 12:34:00 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/09/15 12:34:01 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/15 12:34:01 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/15 12:34:03 runner 3 connected 2025/09/15 12:34:07 runner 2 connected 2025/09/15 12:34:14 runner 5 connected 2025/09/15 12:34:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:34:35 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:34:50 runner 8 connected 2025/09/15 12:34:57 runner 1 connected 2025/09/15 12:35:04 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:35:12 runner 2 connected 2025/09/15 12:35:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:35:22 base crash: WARNING in dbAdjTree 2025/09/15 12:35:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:35:39 base crash: WARNING in dbAdjTree 2025/09/15 12:35:54 runner 2 connected 2025/09/15 12:36:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:36:05 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:36:09 runner 3 connected 2025/09/15 12:36:11 runner 0 connected 2025/09/15 12:36:14 runner 6 connected 2025/09/15 12:36:23 patched crashed: WARNING: locking bug in srcu_gp_start_if_needed [need repro = true] 2025/09/15 12:36:23 scheduled a reproduction of 'WARNING: locking bug in srcu_gp_start_if_needed' 2025/09/15 12:36:23 start reproducing 'WARNING: locking bug in srcu_gp_start_if_needed' 2025/09/15 12:36:27 runner 1 connected 2025/09/15 12:36:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:36:52 runner 2 connected 2025/09/15 12:36:56 base crash: kernel BUG in may_open 2025/09/15 12:36:58 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 12:37:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1036, "corpus": 8493, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 32143, "coverage": 110928, "distributor delayed": 10224, "distributor undelayed": 10222, "distributor violated": 11, "exec candidate": 12811, "exec collide": 4815, "exec fuzz": 9159, "exec gen": 524, "exec hints": 2485, "exec inject": 0, "exec minimize": 16182, "exec retries": 2, "exec seeds": 2263, "exec smash": 9310, "exec total [base]": 47005, "exec total [new]": 100808, "exec triage": 27486, "executor restarts [base]": 773, "executor restarts [new]": 1707, "fault jobs": 0, "fuzzer jobs": 685, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 204, "max signal": 113417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11857, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9286, "no exec duration": 13825000000, "no exec requests": 129, "pending": 0, "prog exec time": 890, "reproducing": 2, "rpc recv": 12975275144, "rpc sent": 5485140920, "signal": 108586, "smash jobs": 461, "triage jobs": 20, "vm output": 86171762, "vm restarts [base]": 75, "vm restarts [new]": 157 } 2025/09/15 12:37:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:37:20 runner 9 connected 2025/09/15 12:37:31 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 12:37:32 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:37:36 runner 8 connected 2025/09/15 12:37:45 runner 0 connected 2025/09/15 12:37:47 runner 6 connected 2025/09/15 12:37:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:38:00 runner 3 connected 2025/09/15 12:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:38:27 base crash: WARNING in dbAdjTree 2025/09/15 12:38:28 runner 1 connected 2025/09/15 12:38:28 base crash: WARNING in dbAdjTree 2025/09/15 12:38:44 runner 4 connected 2025/09/15 12:38:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:38:54 base crash: WARNING in dbAdjTree 2025/09/15 12:38:58 runner 9 connected 2025/09/15 12:38:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 12:39:17 runner 3 connected 2025/09/15 12:39:17 runner 2 connected 2025/09/15 12:39:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:39:33 runner 6 connected 2025/09/15 12:39:43 runner 0 connected 2025/09/15 12:39:47 runner 3 connected 2025/09/15 12:40:08 runner 7 connected 2025/09/15 12:40:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:40:23 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:40:28 base crash: kernel BUG in may_open 2025/09/15 12:40:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:41:10 runner 9 connected 2025/09/15 12:41:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:41:20 runner 4 connected 2025/09/15 12:41:26 runner 2 connected 2025/09/15 12:41:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:41:48 runner 7 connected 2025/09/15 12:41:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:42:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1123, "corpus": 8530, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 34990, "coverage": 111012, "distributor delayed": 10310, "distributor undelayed": 10310, "distributor violated": 11, "exec candidate": 12811, "exec collide": 5379, "exec fuzz": 10157, "exec gen": 577, "exec hints": 2810, "exec inject": 0, "exec minimize": 17072, "exec retries": 3, "exec seeds": 2424, "exec smash": 10433, "exec total [base]": 49079, "exec total [new]": 105089, "exec triage": 27648, "executor restarts [base]": 838, "executor restarts [new]": 1825, "fault jobs": 0, "fuzzer jobs": 629, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 183, "max signal": 113602, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12486, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9344, "no exec duration": 13825000000, "no exec requests": 129, "pending": 0, "prog exec time": 887, "reproducing": 2, "rpc recv": 13803223432, "rpc sent": 5882214312, "signal": 108654, "smash jobs": 434, "triage jobs": 12, "vm output": 92104808, "vm restarts [base]": 82, "vm restarts [new]": 168 } 2025/09/15 12:42:18 runner 0 connected 2025/09/15 12:42:33 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:42:36 base crash: WARNING in dbAdjTree 2025/09/15 12:42:37 runner 9 connected 2025/09/15 12:42:56 runner 3 connected 2025/09/15 12:43:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:43:26 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/09/15 12:43:32 runner 4 connected 2025/09/15 12:43:35 runner 3 connected 2025/09/15 12:43:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:44:05 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:44:08 runner 5 connected 2025/09/15 12:44:23 runner 1 connected 2025/09/15 12:44:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:44:50 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 12:44:50 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 12:44:55 runner 9 connected 2025/09/15 12:45:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:45:07 base crash: WARNING in dbAdjTree 2025/09/15 12:45:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:45:33 runner 6 connected 2025/09/15 12:45:37 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 12:45:37 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:45:39 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:45:47 runner 7 connected 2025/09/15 12:45:50 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 12:45:50 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:45:53 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:45:56 runner 2 connected 2025/09/15 12:46:06 runner 3 connected 2025/09/15 12:46:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:46:29 runner 3 connected 2025/09/15 12:46:34 runner 5 connected 2025/09/15 12:46:36 runner 1 connected 2025/09/15 12:46:47 runner 4 connected 2025/09/15 12:47:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1175, "corpus": 8559, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 37318, "coverage": 111122, "distributor delayed": 10386, "distributor undelayed": 10386, "distributor violated": 11, "exec candidate": 12811, "exec collide": 5826, "exec fuzz": 11062, "exec gen": 623, "exec hints": 3121, "exec inject": 0, "exec minimize": 17685, "exec retries": 3, "exec seeds": 2521, "exec smash": 11429, "exec total [base]": 51069, "exec total [new]": 108627, "exec triage": 27767, "executor restarts [base]": 897, "executor restarts [new]": 1929, "fault jobs": 0, "fuzzer jobs": 563, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 161, "max signal": 113745, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12864, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9391, "no exec duration": 13825000000, "no exec requests": 129, "pending": 0, "prog exec time": 638, "reproducing": 2, "rpc recv": 14530258840, "rpc sent": 6242816944, "signal": 108729, "smash jobs": 398, "triage jobs": 4, "vm output": 96976894, "vm restarts [base]": 88, "vm restarts [new]": 178 } 2025/09/15 12:47:13 runner 6 connected 2025/09/15 12:47:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:47:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:47:25 reproducing crash 'general protection fault in jfs_lazycommit': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 12:47:25 repro finished 'general protection fault in jfs_lazycommit', repro=true crepro=false desc='kernel BUG in jfs_flush_journal' hub=false from_dashboard=false 2025/09/15 12:47:25 found repro for "kernel BUG in jfs_flush_journal" (orig title: "general protection fault in jfs_lazycommit", reliability: 1), took 61.63 minutes 2025/09/15 12:47:25 "kernel BUG in jfs_flush_journal": saved crash log into 1757940445.crash.log 2025/09/15 12:47:25 "kernel BUG in jfs_flush_journal": saved repro log into 1757940445.repro.log 2025/09/15 12:47:59 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 12:48:13 runner 7 connected 2025/09/15 12:48:16 runner 5 connected 2025/09/15 12:48:22 runner 0 connected 2025/09/15 12:48:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:48:51 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:48:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:48:56 runner 3 connected 2025/09/15 12:48:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:48:59 repro finished 'WARNING: locking bug in srcu_gp_start_if_needed', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 12:48:59 failed repro for "WARNING: locking bug in srcu_gp_start_if_needed", err=%!s() 2025/09/15 12:48:59 "WARNING: locking bug in srcu_gp_start_if_needed": saved crash log into 1757940539.crash.log 2025/09/15 12:48:59 "WARNING: locking bug in srcu_gp_start_if_needed": saved repro log into 1757940539.repro.log 2025/09/15 12:49:02 runner 1 connected 2025/09/15 12:49:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:49:22 runner 3 connected 2025/09/15 12:49:48 runner 6 connected 2025/09/15 12:49:51 runner 0 connected 2025/09/15 12:49:55 attempt #0 to run "kernel BUG in jfs_flush_journal" on base: crashed with kernel BUG in jfs_flush_journal 2025/09/15 12:49:55 crashes both: kernel BUG in jfs_flush_journal / kernel BUG in jfs_flush_journal 2025/09/15 12:49:56 runner 2 connected 2025/09/15 12:49:57 runner 4 connected 2025/09/15 12:50:05 runner 2 connected 2025/09/15 12:50:06 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:50:17 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:50:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:50:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 12:50:46 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 12:50:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:50:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:50:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:50:54 runner 0 connected 2025/09/15 12:50:57 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 12:51:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:51:03 runner 1 connected 2025/09/15 12:51:14 runner 1 connected 2025/09/15 12:51:17 base crash: WARNING in dbAdjTree 2025/09/15 12:51:22 runner 2 connected 2025/09/15 12:51:36 runner 5 connected 2025/09/15 12:51:43 runner 3 connected 2025/09/15 12:51:43 runner 8 connected 2025/09/15 12:51:47 runner 4 connected 2025/09/15 12:51:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:51:49 runner 6 connected 2025/09/15 12:51:53 runner 7 connected 2025/09/15 12:51:54 runner 9 connected 2025/09/15 12:52:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1221, "corpus": 8596, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 39639, "coverage": 111347, "distributor delayed": 10489, "distributor undelayed": 10489, "distributor violated": 11, "exec candidate": 12811, "exec collide": 6292, "exec fuzz": 11935, "exec gen": 672, "exec hints": 3434, "exec inject": 0, "exec minimize": 18517, "exec retries": 3, "exec seeds": 2612, "exec smash": 12411, "exec total [base]": 52918, "exec total [new]": 112427, "exec triage": 27949, "executor restarts [base]": 944, "executor restarts [new]": 2029, "fault jobs": 0, "fuzzer jobs": 535, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 157, "max signal": 114043, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13408, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9466, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 860, "reproducing": 0, "rpc recv": 15422294224, "rpc sent": 6612279456, "signal": 108925, "smash jobs": 366, "triage jobs": 12, "vm output": 101774914, "vm restarts [base]": 92, "vm restarts [new]": 197 } 2025/09/15 12:52:08 runner 2 connected 2025/09/15 12:52:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:52:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:52:32 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/15 12:52:32 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/15 12:52:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:52:35 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 12:52:38 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 12:52:39 base crash: WARNING in dbAdjTree 2025/09/15 12:52:44 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:52:47 runner 1 connected 2025/09/15 12:52:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:53:06 runner 0 connected 2025/09/15 12:53:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:53:09 runner 1 connected 2025/09/15 12:53:30 runner 2 connected 2025/09/15 12:53:32 runner 8 connected 2025/09/15 12:53:33 runner 3 connected 2025/09/15 12:53:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:53:34 runner 5 connected 2025/09/15 12:53:35 base crash: WARNING in hfs_bnode_create 2025/09/15 12:53:36 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:53:36 runner 3 connected 2025/09/15 12:53:41 runner 4 connected 2025/09/15 12:53:49 runner 9 connected 2025/09/15 12:53:57 runner 0 connected 2025/09/15 12:54:17 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 12:54:17 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:54:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:31 runner 6 connected 2025/09/15 12:54:32 runner 1 connected 2025/09/15 12:54:32 runner 2 connected 2025/09/15 12:54:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:54:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:54:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:54:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:55:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:55:09 base crash: WARNING in dbAdjTree 2025/09/15 12:55:14 runner 2 connected 2025/09/15 12:55:15 runner 4 connected 2025/09/15 12:55:17 runner 8 connected 2025/09/15 12:55:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:55:20 runner 0 connected 2025/09/15 12:55:31 runner 0 connected 2025/09/15 12:55:33 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:55:40 runner 3 connected 2025/09/15 12:55:40 runner 7 connected 2025/09/15 12:55:43 runner 1 connected 2025/09/15 12:55:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:55:56 runner 9 connected 2025/09/15 12:55:57 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:56:07 runner 3 connected 2025/09/15 12:56:13 runner 5 connected 2025/09/15 12:56:32 runner 1 connected 2025/09/15 12:56:45 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:56:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:56:50 runner 2 connected 2025/09/15 12:56:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:56:57 runner 0 connected 2025/09/15 12:57:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1288, "corpus": 8622, "corpus [files]": 761, "corpus [symbols]": 761, "cover overflows": 42045, "coverage": 111396, "distributor delayed": 10592, "distributor undelayed": 10592, "distributor violated": 11, "exec candidate": 12811, "exec collide": 6768, "exec fuzz": 12841, "exec gen": 723, "exec hints": 3750, "exec inject": 0, "exec minimize": 19400, "exec retries": 3, "exec seeds": 2718, "exec smash": 13413, "exec total [base]": 54183, "exec total [new]": 116363, "exec triage": 28122, "executor restarts [base]": 996, "executor restarts [new]": 2189, "fault jobs": 0, "fuzzer jobs": 464, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 135, "max signal": 114314, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14162, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9536, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 1021, "reproducing": 0, "rpc recv": 16539881144, "rpc sent": 6967020360, "signal": 108965, "smash jobs": 316, "triage jobs": 13, "vm output": 107302281, "vm restarts [base]": 102, "vm restarts [new]": 216 } 2025/09/15 12:57:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:57:19 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:57:23 base crash: WARNING in dbAdjTree 2025/09/15 12:57:43 runner 1 connected 2025/09/15 12:57:44 runner 3 connected 2025/09/15 12:57:49 runner 9 connected 2025/09/15 12:57:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:57:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:57:59 runner 7 connected 2025/09/15 12:58:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:58:17 runner 2 connected 2025/09/15 12:58:20 runner 1 connected 2025/09/15 12:58:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:58:50 runner 2 connected 2025/09/15 12:58:51 runner 6 connected 2025/09/15 12:58:53 base crash: WARNING in hfs_bnode_create 2025/09/15 12:59:01 runner 5 connected 2025/09/15 12:59:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:59:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:59:22 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 12:59:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:59:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:59:45 runner 9 connected 2025/09/15 12:59:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:59:51 base crash: WARNING in dbAdjTree 2025/09/15 12:59:51 runner 0 connected 2025/09/15 12:59:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:59:59 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:00:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:00:09 runner 8 connected 2025/09/15 13:00:15 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:00:16 runner 4 connected 2025/09/15 13:00:19 runner 6 connected 2025/09/15 13:00:29 runner 2 connected 2025/09/15 13:00:37 runner 7 connected 2025/09/15 13:00:40 runner 0 connected 2025/09/15 13:00:47 runner 5 connected 2025/09/15 13:00:47 runner 3 connected 2025/09/15 13:00:56 runner 1 connected 2025/09/15 13:01:05 runner 3 connected 2025/09/15 13:01:14 runner 1 connected 2025/09/15 13:01:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:01:17 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 13:01:17 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 13:01:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:01:37 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:01:39 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:01:43 base crash: WARNING in dbAdjTree 2025/09/15 13:01:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:02:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1354, "corpus": 8661, "corpus [files]": 763, "corpus [symbols]": 763, "cover overflows": 44715, "coverage": 111537, "distributor delayed": 10666, "distributor undelayed": 10666, "distributor violated": 11, "exec candidate": 12811, "exec collide": 7295, "exec fuzz": 13760, "exec gen": 784, "exec hints": 4095, "exec inject": 0, "exec minimize": 20338, "exec retries": 3, "exec seeds": 2832, "exec smash": 14468, "exec total [base]": 55843, "exec total [new]": 120493, "exec triage": 28279, "executor restarts [base]": 1054, "executor restarts [new]": 2313, "fault jobs": 0, "fuzzer jobs": 428, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 124, "max signal": 114525, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14802, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9601, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 1059, "reproducing": 0, "rpc recv": 17490369268, "rpc sent": 7332366232, "signal": 109075, "smash jobs": 290, "triage jobs": 14, "vm output": 113044561, "vm restarts [base]": 108, "vm restarts [new]": 232 } 2025/09/15 13:02:13 runner 7 connected 2025/09/15 13:02:14 runner 6 connected 2025/09/15 13:02:27 runner 3 connected 2025/09/15 13:02:34 runner 0 connected 2025/09/15 13:02:36 runner 3 connected 2025/09/15 13:02:40 runner 2 connected 2025/09/15 13:02:41 runner 8 connected 2025/09/15 13:03:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:03:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:03:07 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:03:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:03:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:03:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:03:59 runner 5 connected 2025/09/15 13:04:00 runner 0 connected 2025/09/15 13:04:04 runner 3 connected 2025/09/15 13:04:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:04:29 base crash: possible deadlock in ocfs2_evict_inode 2025/09/15 13:04:29 runner 8 connected 2025/09/15 13:04:36 runner 2 connected 2025/09/15 13:04:36 runner 0 connected 2025/09/15 13:04:40 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/15 13:04:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:04:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:04:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:04:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:04:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:05:08 runner 9 connected 2025/09/15 13:05:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:05:26 runner 2 connected 2025/09/15 13:05:38 runner 3 connected 2025/09/15 13:05:41 runner 1 connected 2025/09/15 13:05:42 runner 1 connected 2025/09/15 13:05:46 runner 3 connected 2025/09/15 13:05:54 runner 4 connected 2025/09/15 13:05:57 runner 5 connected 2025/09/15 13:06:02 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:06:05 runner 8 connected 2025/09/15 13:06:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:06:35 base crash "KASAN: slab-use-after-free Write in lmLogSync" is already known 2025/09/15 13:06:35 patched crashed: KASAN: slab-use-after-free Write in lmLogSync [need repro = false] 2025/09/15 13:06:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:07:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1445, "corpus": 8690, "corpus [files]": 763, "corpus [symbols]": 763, "cover overflows": 47703, "coverage": 111635, "distributor delayed": 10777, "distributor undelayed": 10777, "distributor violated": 11, "exec candidate": 12811, "exec collide": 7928, "exec fuzz": 14917, "exec gen": 845, "exec hints": 4532, "exec inject": 0, "exec minimize": 21202, "exec retries": 3, "exec seeds": 2936, "exec smash": 15781, "exec total [base]": 57497, "exec total [new]": 125287, "exec triage": 28490, "executor restarts [base]": 1108, "executor restarts [new]": 2469, "fault jobs": 0, "fuzzer jobs": 330, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 92, "max signal": 114795, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15623, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9681, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 1007, "reproducing": 0, "rpc recv": 18423068400, "rpc sent": 7758704272, "signal": 109156, "smash jobs": 218, "triage jobs": 20, "vm output": 118893991, "vm restarts [base]": 115, "vm restarts [new]": 247 } 2025/09/15 13:07:00 runner 7 connected 2025/09/15 13:07:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:07:08 runner 2 connected 2025/09/15 13:07:32 runner 4 connected 2025/09/15 13:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:07:50 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:07:51 runner 3 connected 2025/09/15 13:08:02 runner 2 connected 2025/09/15 13:08:13 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 13:08:34 runner 8 connected 2025/09/15 13:08:34 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 13:08:47 runner 6 connected 2025/09/15 13:08:54 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/15 13:08:54 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/15 13:09:02 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:09:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:09:10 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 13:09:10 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:09:11 runner 0 connected 2025/09/15 13:09:15 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 13:09:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 13:09:31 runner 3 connected 2025/09/15 13:09:52 runner 4 connected 2025/09/15 13:09:59 runner 0 connected 2025/09/15 13:10:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 13:10:04 runner 2 connected 2025/09/15 13:10:07 runner 8 connected 2025/09/15 13:10:12 runner 7 connected 2025/09/15 13:10:16 runner 6 connected 2025/09/15 13:10:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:10:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:10:57 runner 1 connected 2025/09/15 13:11:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:11:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:11:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:11:36 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 13:11:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:11:41 runner 6 connected 2025/09/15 13:11:48 runner 8 connected 2025/09/15 13:11:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:11:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:12:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1509, "corpus": 8728, "corpus [files]": 764, "corpus [symbols]": 764, "cover overflows": 49998, "coverage": 111726, "distributor delayed": 10856, "distributor undelayed": 10856, "distributor violated": 11, "exec candidate": 12811, "exec collide": 8441, "exec fuzz": 15868, "exec gen": 896, "exec hints": 4896, "exec inject": 0, "exec minimize": 22038, "exec retries": 3, "exec seeds": 3052, "exec smash": 16824, "exec total [base]": 59408, "exec total [new]": 129309, "exec triage": 28639, "executor restarts [base]": 1158, "executor restarts [new]": 2578, "fault jobs": 0, "fuzzer jobs": 275, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 94, "max signal": 115010, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16293, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9743, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 1055, "reproducing": 0, "rpc recv": 19225147404, "rpc sent": 8167686184, "signal": 109234, "smash jobs": 173, "triage jobs": 8, "vm output": 124482999, "vm restarts [base]": 119, "vm restarts [new]": 261 } 2025/09/15 13:12:01 runner 7 connected 2025/09/15 13:12:19 runner 3 connected 2025/09/15 13:12:26 runner 3 connected 2025/09/15 13:12:35 runner 5 connected 2025/09/15 13:12:37 runner 2 connected 2025/09/15 13:12:37 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:12:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:12:43 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:12:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:12:53 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 13:12:53 runner 1 connected 2025/09/15 13:12:57 runner 4 connected 2025/09/15 13:13:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:13:36 runner 9 connected 2025/09/15 13:13:36 runner 0 connected 2025/09/15 13:13:39 runner 6 connected 2025/09/15 13:13:42 runner 8 connected 2025/09/15 13:13:51 runner 3 connected 2025/09/15 13:13:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:14:16 runner 0 connected 2025/09/15 13:14:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:14:22 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 13:14:22 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 13:14:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:14:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:14:31 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 13:14:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:14:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:14:52 runner 7 connected 2025/09/15 13:15:12 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 13:15:17 runner 2 connected 2025/09/15 13:15:19 runner 4 connected 2025/09/15 13:15:25 runner 3 connected 2025/09/15 13:15:27 runner 6 connected 2025/09/15 13:15:27 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/15 13:15:29 runner 3 connected 2025/09/15 13:15:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:15:38 runner 8 connected 2025/09/15 13:15:46 runner 1 connected 2025/09/15 13:15:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:15:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:16:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:16:09 runner 1 connected 2025/09/15 13:16:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 13:16:18 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:16:25 runner 5 connected 2025/09/15 13:16:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:16:33 runner 2 connected 2025/09/15 13:16:47 runner 4 connected 2025/09/15 13:16:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:16:52 runner 0 connected 2025/09/15 13:16:59 runner 9 connected 2025/09/15 13:17:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1543, "corpus": 8745, "corpus [files]": 764, "corpus [symbols]": 764, "cover overflows": 52052, "coverage": 111778, "distributor delayed": 10917, "distributor undelayed": 10917, "distributor violated": 11, "exec candidate": 12811, "exec collide": 8951, "exec fuzz": 16873, "exec gen": 950, "exec hints": 5387, "exec inject": 0, "exec minimize": 22543, "exec retries": 3, "exec seeds": 3138, "exec smash": 17806, "exec total [base]": 60615, "exec total [new]": 133067, "exec triage": 28751, "executor restarts [base]": 1204, "executor restarts [new]": 2751, "fault jobs": 0, "fuzzer jobs": 155, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 54, "max signal": 115278, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16708, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9788, "no exec duration": 13915000000, "no exec requests": 130, "pending": 0, "prog exec time": 906, "reproducing": 0, "rpc recv": 20156432344, "rpc sent": 8497025616, "signal": 109270, "smash jobs": 98, "triage jobs": 3, "vm output": 130302635, "vm restarts [base]": 126, "vm restarts [new]": 281 } 2025/09/15 13:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:17:14 runner 6 connected 2025/09/15 13:17:14 runner 3 connected 2025/09/15 13:17:15 base crash: WARNING in udf_truncate_extents 2025/09/15 13:17:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:17:22 runner 2 connected 2025/09/15 13:17:41 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/09/15 13:17:50 runner 8 connected 2025/09/15 13:18:07 runner 1 connected 2025/09/15 13:18:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:18:13 runner 0 connected 2025/09/15 13:18:13 runner 2 connected 2025/09/15 13:18:40 runner 1 connected 2025/09/15 13:18:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:18:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:19:02 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:19:07 runner 6 connected 2025/09/15 13:19:42 runner 1 connected 2025/09/15 13:19:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:19:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:19:55 runner 7 connected 2025/09/15 13:19:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:19:59 runner 2 connected 2025/09/15 13:20:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:20:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 13:20:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:20:31 base crash: INFO: task hung in __iterate_supers 2025/09/15 13:20:41 runner 3 connected 2025/09/15 13:20:51 runner 1 connected 2025/09/15 13:20:54 runner 0 connected 2025/09/15 13:21:06 runner 9 connected 2025/09/15 13:21:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:21:09 runner 8 connected 2025/09/15 13:21:13 runner 6 connected 2025/09/15 13:21:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:21:28 runner 3 connected 2025/09/15 13:21:40 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:21:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:21:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:21:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:22:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1573, "corpus": 8764, "corpus [files]": 765, "corpus [symbols]": 765, "cover overflows": 54366, "coverage": 111831, "distributor delayed": 10996, "distributor undelayed": 10996, "distributor violated": 11, "exec candidate": 12811, "exec collide": 9560, "exec fuzz": 18093, "exec gen": 1019, "exec hints": 6222, "exec inject": 0, "exec minimize": 23079, "exec retries": 3, "exec seeds": 3197, "exec smash": 18812, "exec total [base]": 62272, "exec total [new]": 137552, "exec triage": 28898, "executor restarts [base]": 1291, "executor restarts [new]": 2935, "fault jobs": 0, "fuzzer jobs": 54, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 29, "max signal": 115496, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17110, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9849, "no exec duration": 14367000000, "no exec requests": 132, "pending": 0, "prog exec time": 981, "reproducing": 0, "rpc recv": 20998326076, "rpc sent": 8879225864, "signal": 109315, "smash jobs": 15, "triage jobs": 10, "vm output": 136324682, "vm restarts [base]": 132, "vm restarts [new]": 294 } 2025/09/15 13:22:02 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:22:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:22:04 runner 1 connected 2025/09/15 13:22:23 runner 5 connected 2025/09/15 13:22:32 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:22:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:22:37 runner 0 connected 2025/09/15 13:22:38 runner 6 connected 2025/09/15 13:22:44 runner 3 connected 2025/09/15 13:22:54 runner 8 connected 2025/09/15 13:22:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:22:59 runner 1 connected 2025/09/15 13:23:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:23:03 runner 4 connected 2025/09/15 13:23:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:23:29 runner 2 connected 2025/09/15 13:23:29 base crash: WARNING in dbAdjTree 2025/09/15 13:23:34 runner 0 connected 2025/09/15 13:23:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:23:52 runner 3 connected 2025/09/15 13:24:01 runner 5 connected 2025/09/15 13:24:03 runner 6 connected 2025/09/15 13:24:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 13:24:26 runner 1 connected 2025/09/15 13:24:33 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 13:24:33 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 13:24:34 runner 9 connected 2025/09/15 13:24:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:24:48 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:24:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:25:15 runner 2 connected 2025/09/15 13:25:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:25:30 runner 8 connected 2025/09/15 13:25:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:25:37 base crash: kernel BUG in txUnlock 2025/09/15 13:25:40 runner 3 connected 2025/09/15 13:25:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 13:25:45 runner 2 connected 2025/09/15 13:25:49 runner 4 connected 2025/09/15 13:26:13 runner 6 connected 2025/09/15 13:26:27 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 13:26:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:26:32 runner 3 connected 2025/09/15 13:26:34 runner 0 connected 2025/09/15 13:26:39 runner 2 connected 2025/09/15 13:26:46 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:26:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:27:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1616, "corpus": 8786, "corpus [files]": 765, "corpus [symbols]": 765, "cover overflows": 57302, "coverage": 111909, "distributor delayed": 11062, "distributor undelayed": 11062, "distributor violated": 11, "exec candidate": 12811, "exec collide": 10521, "exec fuzz": 19825, "exec gen": 1119, "exec hints": 7553, "exec inject": 0, "exec minimize": 23587, "exec retries": 3, "exec seeds": 3266, "exec smash": 19447, "exec total [base]": 63764, "exec total [new]": 143085, "exec triage": 29084, "executor restarts [base]": 1346, "executor restarts [new]": 3061, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 9, "max signal": 115694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17500, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9912, "no exec duration": 17004000000, "no exec requests": 137, "pending": 0, "prog exec time": 693, "reproducing": 0, "rpc recv": 21924132160, "rpc sent": 9284637896, "signal": 109362, "smash jobs": 3, "triage jobs": 5, "vm output": 143708587, "vm restarts [base]": 140, "vm restarts [new]": 310 } 2025/09/15 13:27:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:27:25 runner 1 connected 2025/09/15 13:27:26 runner 8 connected 2025/09/15 13:27:43 runner 4 connected 2025/09/15 13:27:43 runner 6 connected 2025/09/15 13:28:16 runner 0 connected 2025/09/15 13:28:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:28:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:28:25 base crash: WARNING in dbAdjTree 2025/09/15 13:28:28 base crash: kernel BUG in may_open 2025/09/15 13:28:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:28:34 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:28:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:29:15 runner 5 connected 2025/09/15 13:29:16 runner 1 connected 2025/09/15 13:29:22 runner 3 connected 2025/09/15 13:29:23 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:29:25 runner 1 connected 2025/09/15 13:29:28 runner 2 connected 2025/09/15 13:29:31 runner 4 connected 2025/09/15 13:29:33 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 13:29:40 runner 0 connected 2025/09/15 13:29:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:30:21 runner 3 connected 2025/09/15 13:30:27 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:30:30 runner 0 connected 2025/09/15 13:30:41 runner 6 connected 2025/09/15 13:31:24 runner 3 connected 2025/09/15 13:31:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:32:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1651, "corpus": 8817, "corpus [files]": 765, "corpus [symbols]": 765, "cover overflows": 60477, "coverage": 111969, "distributor delayed": 11128, "distributor undelayed": 11128, "distributor violated": 11, "exec candidate": 12811, "exec collide": 11802, "exec fuzz": 22387, "exec gen": 1260, "exec hints": 8326, "exec inject": 0, "exec minimize": 24426, "exec retries": 3, "exec seeds": 3353, "exec smash": 19984, "exec total [base]": 66356, "exec total [new]": 149456, "exec triage": 29223, "executor restarts [base]": 1402, "executor restarts [new]": 3208, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 10, "max signal": 115836, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18110, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9975, "no exec duration": 20033000000, "no exec requests": 145, "pending": 0, "prog exec time": 997, "reproducing": 0, "rpc recv": 22670874756, "rpc sent": 9902005680, "signal": 109413, "smash jobs": 7, "triage jobs": 8, "vm output": 150402611, "vm restarts [base]": 144, "vm restarts [new]": 322 } 2025/09/15 13:32:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:32:55 runner 5 connected 2025/09/15 13:33:01 runner 4 connected 2025/09/15 13:33:32 base crash: kernel BUG in may_open 2025/09/15 13:33:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:33:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:33:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:34:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:34:10 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:34:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:34:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:34:29 runner 1 connected 2025/09/15 13:34:46 runner 5 connected 2025/09/15 13:34:48 runner 2 connected 2025/09/15 13:34:52 runner 2 connected 2025/09/15 13:35:03 runner 7 connected 2025/09/15 13:35:04 base crash: kernel BUG in may_open 2025/09/15 13:35:07 runner 9 connected 2025/09/15 13:35:12 runner 1 connected 2025/09/15 13:35:18 runner 3 connected 2025/09/15 13:35:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:35:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:35:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:35:59 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:36:01 runner 3 connected 2025/09/15 13:36:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:36:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:36:35 runner 8 connected 2025/09/15 13:36:40 runner 2 connected 2025/09/15 13:36:53 runner 4 connected 2025/09/15 13:36:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:36:59 runner 1 connected 2025/09/15 13:37:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1696, "corpus": 8840, "corpus [files]": 765, "corpus [symbols]": 765, "cover overflows": 63135, "coverage": 112112, "distributor delayed": 11189, "distributor undelayed": 11189, "distributor violated": 11, "exec candidate": 12811, "exec collide": 12866, "exec fuzz": 24364, "exec gen": 1381, "exec hints": 8814, "exec inject": 0, "exec minimize": 25147, "exec retries": 3, "exec seeds": 3425, "exec smash": 20476, "exec total [base]": 68853, "exec total [new]": 154526, "exec triage": 29362, "executor restarts [base]": 1463, "executor restarts [new]": 3310, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 115947, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18518, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10026, "no exec duration": 25437000000, "no exec requests": 154, "pending": 0, "prog exec time": 1019, "reproducing": 0, "rpc recv": 23343743540, "rpc sent": 10395431928, "signal": 109466, "smash jobs": 3, "triage jobs": 7, "vm output": 156629446, "vm restarts [base]": 147, "vm restarts [new]": 334 } 2025/09/15 13:37:05 runner 9 connected 2025/09/15 13:37:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:37:26 runner 7 connected 2025/09/15 13:37:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:37:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:37:50 runner 6 connected 2025/09/15 13:37:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:38:19 runner 4 connected 2025/09/15 13:38:36 runner 0 connected 2025/09/15 13:38:38 runner 2 connected 2025/09/15 13:38:41 base crash: WARNING in hfs_bnode_create 2025/09/15 13:38:56 runner 8 connected 2025/09/15 13:39:05 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:39:07 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:39:12 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 13:39:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:39:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:39:37 runner 0 connected 2025/09/15 13:39:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:40:03 runner 7 connected 2025/09/15 13:40:03 runner 2 connected 2025/09/15 13:40:10 runner 1 connected 2025/09/15 13:40:10 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 13:40:11 runner 3 connected 2025/09/15 13:40:20 base crash "kernel BUG in txAbort" is already known 2025/09/15 13:40:20 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/15 13:40:24 runner 3 connected 2025/09/15 13:40:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:40:40 runner 1 connected 2025/09/15 13:40:52 runner 5 connected 2025/09/15 13:41:07 runner 2 connected 2025/09/15 13:41:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:41:17 runner 4 connected 2025/09/15 13:41:24 base crash: WARNING in udf_truncate_extents 2025/09/15 13:41:31 runner 9 connected 2025/09/15 13:41:34 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:42:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1780, "corpus": 8867, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 66302, "coverage": 112210, "distributor delayed": 11250, "distributor undelayed": 11249, "distributor violated": 11, "exec candidate": 12811, "exec collide": 14221, "exec fuzz": 26857, "exec gen": 1516, "exec hints": 9423, "exec inject": 0, "exec minimize": 25652, "exec retries": 3, "exec seeds": 3506, "exec smash": 21045, "exec total [base]": 70889, "exec total [new]": 160429, "exec triage": 29505, "executor restarts [base]": 1507, "executor restarts [new]": 3426, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 7, "max signal": 116108, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18860, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10084, "no exec duration": 25639000000, "no exec requests": 155, "pending": 0, "prog exec time": 932, "reproducing": 0, "rpc recv": 24194875316, "rpc sent": 10964261872, "signal": 109582, "smash jobs": 6, "triage jobs": 8, "vm output": 163133276, "vm restarts [base]": 152, "vm restarts [new]": 347 } 2025/09/15 13:42:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 13:42:12 runner 1 connected 2025/09/15 13:42:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:42:22 runner 2 connected 2025/09/15 13:42:31 runner 3 connected 2025/09/15 13:42:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:42:38 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:43:04 runner 9 connected 2025/09/15 13:43:05 base crash: WARNING in hfs_bnode_create 2025/09/15 13:43:12 runner 7 connected 2025/09/15 13:43:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:43:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 13:43:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:43:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:43:27 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 13:43:35 runner 2 connected 2025/09/15 13:43:35 runner 1 connected 2025/09/15 13:44:02 runner 3 connected 2025/09/15 13:44:10 runner 0 connected 2025/09/15 13:44:10 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 13:44:11 runner 4 connected 2025/09/15 13:44:15 runner 1 connected 2025/09/15 13:44:22 runner 0 connected 2025/09/15 13:44:23 runner 3 connected 2025/09/15 13:44:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:44:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:44:44 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 13:45:09 runner 6 connected 2025/09/15 13:45:25 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/15 13:45:25 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/15 13:45:32 runner 4 connected 2025/09/15 13:45:40 runner 2 connected 2025/09/15 13:45:41 runner 1 connected 2025/09/15 13:45:44 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:45:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:45:52 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:45:57 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:46:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:46:22 runner 8 connected 2025/09/15 13:46:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:46:41 runner 2 connected 2025/09/15 13:46:42 runner 0 connected 2025/09/15 13:46:49 runner 3 connected 2025/09/15 13:46:53 runner 1 connected 2025/09/15 13:46:54 base crash: kernel BUG in may_open 2025/09/15 13:47:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1808, "corpus": 8881, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 69209, "coverage": 112278, "distributor delayed": 11301, "distributor undelayed": 11301, "distributor violated": 11, "exec candidate": 12811, "exec collide": 15761, "exec fuzz": 29692, "exec gen": 1665, "exec hints": 9767, "exec inject": 0, "exec minimize": 26033, "exec retries": 3, "exec seeds": 3551, "exec smash": 21336, "exec total [base]": 72448, "exec total [new]": 166138, "exec triage": 29625, "executor restarts [base]": 1561, "executor restarts [new]": 3581, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 116220, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19118, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10128, "no exec duration": 26000000000, "no exec requests": 161, "pending": 0, "prog exec time": 729, "reproducing": 0, "rpc recv": 24988573932, "rpc sent": 11467413112, "signal": 109640, "smash jobs": 5, "triage jobs": 6, "vm output": 168838845, "vm restarts [base]": 161, "vm restarts [new]": 360 } 2025/09/15 13:47:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:47:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:47:08 runner 1 connected 2025/09/15 13:47:12 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 13:47:19 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:47:21 runner 4 connected 2025/09/15 13:47:30 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:47:52 runner 2 connected 2025/09/15 13:48:04 runner 2 connected 2025/09/15 13:48:04 runner 3 connected 2025/09/15 13:48:09 runner 5 connected 2025/09/15 13:48:16 runner 7 connected 2025/09/15 13:48:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:48:27 runner 3 connected 2025/09/15 13:48:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 13:49:04 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 13:49:19 runner 9 connected 2025/09/15 13:49:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:49:34 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 13:49:40 runner 6 connected 2025/09/15 13:49:50 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:49:56 base crash "possible deadlock in ntfs_fallocate" is already known 2025/09/15 13:49:56 patched crashed: possible deadlock in ntfs_fallocate [need repro = false] 2025/09/15 13:49:59 base crash: possible deadlock in ocfs2_setattr 2025/09/15 13:50:01 runner 1 connected 2025/09/15 13:50:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:50:28 runner 2 connected 2025/09/15 13:50:33 runner 4 connected 2025/09/15 13:50:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:50:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:50:49 runner 0 connected 2025/09/15 13:50:54 runner 0 connected 2025/09/15 13:50:55 runner 3 connected 2025/09/15 13:51:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:51:16 runner 5 connected 2025/09/15 13:51:37 base crash: kernel BUG in may_open 2025/09/15 13:51:39 runner 9 connected 2025/09/15 13:51:39 runner 7 connected 2025/09/15 13:51:43 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:51:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:51:58 runner 4 connected 2025/09/15 13:52:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1822, "corpus": 8899, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 71902, "coverage": 112310, "distributor delayed": 11345, "distributor undelayed": 11345, "distributor violated": 11, "exec candidate": 12811, "exec collide": 17257, "exec fuzz": 32484, "exec gen": 1809, "exec hints": 9956, "exec inject": 0, "exec minimize": 26483, "exec retries": 3, "exec seeds": 3605, "exec smash": 21685, "exec total [base]": 74779, "exec total [new]": 171707, "exec triage": 29720, "executor restarts [base]": 1619, "executor restarts [new]": 3736, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 116451, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19522, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10164, "no exec duration": 26576000000, "no exec requests": 163, "pending": 0, "prog exec time": 899, "reproducing": 0, "rpc recv": 25792324632, "rpc sent": 12053092016, "signal": 109670, "smash jobs": 3, "triage jobs": 4, "vm output": 174578263, "vm restarts [base]": 166, "vm restarts [new]": 375 } 2025/09/15 13:52:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:52:36 runner 3 connected 2025/09/15 13:52:41 runner 8 connected 2025/09/15 13:52:42 runner 5 connected 2025/09/15 13:52:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:52:54 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:53:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:53:25 base crash "possible deadlock in ext4_fiemap" is already known 2025/09/15 13:53:25 patched crashed: possible deadlock in ext4_fiemap [need repro = false] 2025/09/15 13:53:32 runner 2 connected 2025/09/15 13:53:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:53:50 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/15 13:53:50 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/15 13:53:51 runner 6 connected 2025/09/15 13:53:51 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:53:53 runner 2 connected 2025/09/15 13:54:17 runner 0 connected 2025/09/15 13:54:22 runner 1 connected 2025/09/15 13:54:32 patched crashed: INFO: task hung in f2fs_balance_fs [need repro = true] 2025/09/15 13:54:32 scheduled a reproduction of 'INFO: task hung in f2fs_balance_fs' 2025/09/15 13:54:32 start reproducing 'INFO: task hung in f2fs_balance_fs' 2025/09/15 13:54:34 runner 5 connected 2025/09/15 13:54:42 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:54:47 runner 9 connected 2025/09/15 13:54:48 runner 3 connected 2025/09/15 13:55:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:55:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:55:25 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 13:55:25 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 13:55:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:55:32 base crash: kernel BUG in may_open 2025/09/15 13:55:39 runner 6 connected 2025/09/15 13:55:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:55:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:56:09 runner 5 connected 2025/09/15 13:56:09 runner 7 connected 2025/09/15 13:56:15 runner 4 connected 2025/09/15 13:56:24 base crash "possible deadlock in hfs_extend_file" is already known 2025/09/15 13:56:24 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/09/15 13:56:28 runner 1 connected 2025/09/15 13:56:29 runner 0 connected 2025/09/15 13:56:38 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:56:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:56:43 runner 3 connected 2025/09/15 13:56:43 runner 8 connected 2025/09/15 13:57:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1845, "corpus": 8912, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 74463, "coverage": 112389, "distributor delayed": 11399, "distributor undelayed": 11399, "distributor violated": 11, "exec candidate": 12811, "exec collide": 18560, "exec fuzz": 34980, "exec gen": 1922, "exec hints": 10003, "exec inject": 0, "exec minimize": 26865, "exec retries": 3, "exec seeds": 3644, "exec smash": 21899, "exec total [base]": 76637, "exec total [new]": 176418, "exec triage": 29834, "executor restarts [base]": 1681, "executor restarts [new]": 3864, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 116601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19879, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10208, "no exec duration": 26576000000, "no exec requests": 163, "pending": 0, "prog exec time": 866, "reproducing": 1, "rpc recv": 26579259932, "rpc sent": 12559043416, "signal": 109729, "smash jobs": 6, "triage jobs": 8, "vm output": 179756347, "vm restarts [base]": 173, "vm restarts [new]": 387 } 2025/09/15 13:57:23 runner 2 connected 2025/09/15 13:57:25 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/09/15 13:57:25 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/09/15 13:57:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:57:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:57:35 runner 6 connected 2025/09/15 13:57:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:57:40 runner 3 connected 2025/09/15 13:57:45 base crash: WARNING in udf_truncate_extents 2025/09/15 13:57:47 base crash: kernel BUG in may_open 2025/09/15 13:58:22 runner 5 connected 2025/09/15 13:58:28 runner 7 connected 2025/09/15 13:58:30 runner 4 connected 2025/09/15 13:58:36 runner 2 connected 2025/09/15 13:58:44 runner 3 connected 2025/09/15 13:58:44 runner 0 connected 2025/09/15 13:59:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:59:11 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:59:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:59:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:59:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:00:03 runner 3 connected 2025/09/15 14:00:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:00:19 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 14:00:24 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 14:00:32 runner 5 connected 2025/09/15 14:00:33 runner 3 connected 2025/09/15 14:00:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 14:00:44 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 14:00:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:00:51 runner 1 connected 2025/09/15 14:01:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:01:07 runner 4 connected 2025/09/15 14:01:16 runner 2 connected 2025/09/15 14:01:21 runner 0 connected 2025/09/15 14:01:24 runner 8 connected 2025/09/15 14:01:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:01:41 runner 2 connected 2025/09/15 14:01:48 runner 7 connected 2025/09/15 14:01:51 runner 9 connected 2025/09/15 14:02:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1863, "corpus": 8935, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 77194, "coverage": 112435, "distributor delayed": 11480, "distributor undelayed": 11480, "distributor violated": 11, "exec candidate": 12811, "exec collide": 19559, "exec fuzz": 36902, "exec gen": 2038, "exec hints": 10191, "exec inject": 0, "exec minimize": 27565, "exec retries": 4, "exec seeds": 3710, "exec smash": 22379, "exec total [base]": 78371, "exec total [new]": 181037, "exec triage": 29973, "executor restarts [base]": 1730, "executor restarts [new]": 3970, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 116880, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20501, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10260, "no exec duration": 29060000000, "no exec requests": 168, "pending": 0, "prog exec time": 849, "reproducing": 1, "rpc recv": 27339786504, "rpc sent": 13043939720, "signal": 109770, "smash jobs": 5, "triage jobs": 4, "vm output": 184599586, "vm restarts [base]": 180, "vm restarts [new]": 400 } 2025/09/15 14:02:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:02:20 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:02:27 runner 1 connected 2025/09/15 14:03:01 runner 2 connected 2025/09/15 14:03:04 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 14:03:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:03:38 base crash: kernel BUG in may_open 2025/09/15 14:03:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 14:04:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:04:04 runner 5 connected 2025/09/15 14:04:26 base crash: kernel BUG in jfs_evict_inode 2025/09/15 14:04:31 runner 8 connected 2025/09/15 14:04:35 runner 1 connected 2025/09/15 14:04:44 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 14:04:50 runner 6 connected 2025/09/15 14:04:56 runner 3 connected 2025/09/15 14:05:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 14:05:22 runner 0 connected 2025/09/15 14:05:29 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:05:43 runner 3 connected 2025/09/15 14:05:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 14:05:51 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 14:05:51 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 14:05:58 runner 4 connected 2025/09/15 14:06:36 base crash: kernel BUG in may_open 2025/09/15 14:06:46 runner 6 connected 2025/09/15 14:06:48 runner 5 connected 2025/09/15 14:06:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:07:00 base crash: possible deadlock in hfs_extend_file 2025/09/15 14:07:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1878, "corpus": 8953, "corpus [files]": 766, "corpus [symbols]": 766, "cover overflows": 80203, "coverage": 112478, "distributor delayed": 11524, "distributor undelayed": 11524, "distributor violated": 11, "exec candidate": 12811, "exec collide": 20908, "exec fuzz": 39593, "exec gen": 2167, "exec hints": 10334, "exec inject": 0, "exec minimize": 28161, "exec retries": 4, "exec seeds": 3769, "exec smash": 22796, "exec total [base]": 80507, "exec total [new]": 186511, "exec triage": 30060, "executor restarts [base]": 1784, "executor restarts [new]": 4077, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 116970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20904, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10297, "no exec duration": 30110000000, "no exec requests": 173, "pending": 0, "prog exec time": 757, "reproducing": 1, "rpc recv": 27931185352, "rpc sent": 13607589168, "signal": 109794, "smash jobs": 2, "triage jobs": 6, "vm output": 190206242, "vm restarts [base]": 185, "vm restarts [new]": 407 } 2025/09/15 14:07:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 14:07:35 runner 0 connected 2025/09/15 14:07:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:07:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:07:56 runner 3 connected 2025/09/15 14:07:59 runner 1 connected 2025/09/15 14:08:22 runner 7 connected 2025/09/15 14:08:34 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:08:35 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:08:41 runner 5 connected 2025/09/15 14:08:44 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 14:08:48 runner 4 connected 2025/09/15 14:09:31 runner 3 connected 2025/09/15 14:09:41 runner 3 connected 2025/09/15 14:09:59 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/09/15 14:10:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 14:10:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:10:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 14:11:00 base crash: kernel BUG in may_open 2025/09/15 14:11:02 runner 6 connected 2025/09/15 14:11:16 runner 4 connected 2025/09/15 14:11:18 runner 0 connected 2025/09/15 14:11:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 14:11:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 14:11:37 base crash: INFO: task hung in __iterate_supers 2025/09/15 14:11:41 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:11:48 runner 8 connected 2025/09/15 14:11:59 runner 3 connected 2025/09/15 14:12:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1920, "corpus": 8972, "corpus [files]": 767, "corpus [symbols]": 767, "cover overflows": 83043, "coverage": 112507, "distributor delayed": 11579, "distributor undelayed": 11579, "distributor violated": 11, "exec candidate": 12811, "exec collide": 22055, "exec fuzz": 41772, "exec gen": 2271, "exec hints": 10370, "exec inject": 0, "exec minimize": 28656, "exec retries": 4, "exec seeds": 3826, "exec smash": 23078, "exec total [base]": 82585, "exec total [new]": 190911, "exec triage": 30161, "executor restarts [base]": 1843, "executor restarts [new]": 4192, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 117028, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21227, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10336, "no exec duration": 30938000000, "no exec requests": 176, "pending": 0, "prog exec time": 931, "reproducing": 1, "rpc recv": 28490785688, "rpc sent": 14062176472, "signal": 109815, "smash jobs": 6, "triage jobs": 12, "vm output": 194879775, "vm restarts [base]": 190, "vm restarts [new]": 415 } 2025/09/15 14:12:07 base crash: INFO: task hung in __iterate_supers 2025/09/15 14:12:23 runner 5 connected 2025/09/15 14:12:23 runner 2 connected 2025/09/15 14:12:30 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 14:12:33 runner 1 connected 2025/09/15 14:12:42 runner 9 connected 2025/09/15 14:12:42 base crash "WARNING in bch2_trans_srcu_unlock" is already known 2025/09/15 14:12:42 patched crashed: WARNING in bch2_trans_srcu_unlock [need repro = false] 2025/09/15 14:13:06 runner 2 connected 2025/09/15 14:13:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:13:28 base crash: WARNING in hfs_bnode_create 2025/09/15 14:13:29 runner 6 connected 2025/09/15 14:13:39 runner 4 connected 2025/09/15 14:13:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 14:13:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:14:12 runner 0 connected 2025/09/15 14:14:25 runner 1 connected 2025/09/15 14:14:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:14:38 runner 5 connected 2025/09/15 14:14:41 runner 2 connected 2025/09/15 14:14:41 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 14:14:41 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 14:14:46 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:14:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:15:31 runner 3 connected 2025/09/15 14:15:38 runner 3 connected 2025/09/15 14:15:52 runner 2 connected 2025/09/15 14:16:05 base crash "INFO: task hung in user_get_super" is already known 2025/09/15 14:16:05 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/15 14:16:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 14:17:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1983, "corpus": 9003, "corpus [files]": 768, "corpus [symbols]": 768, "cover overflows": 86225, "coverage": 112640, "distributor delayed": 11646, "distributor undelayed": 11646, "distributor violated": 11, "exec candidate": 12811, "exec collide": 23017, "exec fuzz": 43607, "exec gen": 2368, "exec hints": 10539, "exec inject": 0, "exec minimize": 29439, "exec retries": 5, "exec seeds": 3916, "exec smash": 23734, "exec total [base]": 84589, "exec total [new]": 195662, "exec triage": 30311, "executor restarts [base]": 1898, "executor restarts [new]": 4281, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 117161, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21755, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10396, "no exec duration": 32529000000, "no exec requests": 182, "pending": 0, "prog exec time": 1081, "reproducing": 1, "rpc recv": 29182703136, "rpc sent": 14543394784, "signal": 109890, "smash jobs": 5, "triage jobs": 11, "vm output": 201620643, "vm restarts [base]": 196, "vm restarts [new]": 423 } 2025/09/15 14:17:02 runner 7 connected 2025/09/15 14:17:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:17:16 runner 5 connected 2025/09/15 14:17:55 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:18:00 runner 9 connected 2025/09/15 14:18:04 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:18:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:18:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 14:19:00 runner 5 connected 2025/09/15 14:19:12 runner 4 connected 2025/09/15 14:19:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:19:40 base crash: kernel BUG in jfs_evict_inode 2025/09/15 14:19:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 14:19:42 runner 7 connected 2025/09/15 14:19:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:20:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:20:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:20:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 14:20:36 runner 3 connected 2025/09/15 14:20:37 runner 1 connected 2025/09/15 14:20:38 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 14:20:38 runner 2 connected 2025/09/15 14:20:52 runner 4 connected 2025/09/15 14:21:05 runner 0 connected 2025/09/15 14:21:05 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:21:16 runner 6 connected 2025/09/15 14:21:31 runner 8 connected 2025/09/15 14:21:35 runner 5 connected 2025/09/15 14:21:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:22:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2017, "corpus": 9016, "corpus [files]": 768, "corpus [symbols]": 768, "cover overflows": 88372, "coverage": 112823, "distributor delayed": 11696, "distributor undelayed": 11696, "distributor violated": 11, "exec candidate": 12811, "exec collide": 23990, "exec fuzz": 45530, "exec gen": 2450, "exec hints": 10559, "exec inject": 0, "exec minimize": 29762, "exec retries": 5, "exec seeds": 3954, "exec smash": 23959, "exec total [base]": 87109, "exec total [new]": 199325, "exec triage": 30384, "executor restarts [base]": 1949, "executor restarts [new]": 4415, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 117242, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22009, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10420, "no exec duration": 32585000000, "no exec requests": 183, "pending": 0, "prog exec time": 975, "reproducing": 1, "rpc recv": 29842886000, "rpc sent": 15003754568, "signal": 109920, "smash jobs": 4, "triage jobs": 5, "vm output": 207502652, "vm restarts [base]": 198, "vm restarts [new]": 435 } 2025/09/15 14:22:13 base crash: INFO: task hung in __iterate_supers 2025/09/15 14:22:43 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:22:52 runner 4 connected 2025/09/15 14:22:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:22:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 14:23:03 base crash: kernel BUG in may_open 2025/09/15 14:23:09 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 14:23:09 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 14:23:11 runner 3 connected 2025/09/15 14:23:39 runner 5 connected 2025/09/15 14:23:56 runner 0 connected 2025/09/15 14:23:56 runner 6 connected 2025/09/15 14:24:00 runner 1 connected 2025/09/15 14:24:08 runner 9 connected 2025/09/15 14:24:11 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:24:43 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 14:24:55 base crash: kernel BUG in may_open 2025/09/15 14:25:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:25:41 runner 9 connected 2025/09/15 14:25:47 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 14:25:47 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 14:25:53 runner 0 connected 2025/09/15 14:26:20 runner 5 connected 2025/09/15 14:26:20 base crash: kernel BUG in may_open 2025/09/15 14:26:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:26:39 base crash: INFO: task hung in user_get_super 2025/09/15 14:26:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 14:26:44 runner 3 connected 2025/09/15 14:26:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 14:26:57 status reporting terminated 2025/09/15 14:26:57 bug reporting terminated 2025/09/15 14:27:20 reproducing crash 'INFO: task hung in f2fs_balance_fs': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f security/integrity/ima/ima_main.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 14:27:20 repro finished 'INFO: task hung in f2fs_balance_fs', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 14:27:28 syz-diff (base): kernel context loop terminated 2025/09/15 14:27:40 syz-diff (new): kernel context loop terminated 2025/09/15 14:27:40 diff fuzzing terminated 2025/09/15 14:27:40 fuzzing is finished 2025/09/15 14:27:40 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 7 crashes 8 crashes INFO: task hung in evict 1 crashes 3 crashes INFO: task hung in f2fs_balance_fs 1 crashes INFO: task hung in jfs_commit_inode 2 crashes 1 crashes INFO: task hung in user_get_super 1 crashes 2 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 2 crashes 9 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 4 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 15 crashes 36 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in lmLogSync 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 2 crashes WARNING in bch2_trans_srcu_unlock 1 crashes WARNING in btrfs_commit_transaction 1 crashes WARNING in dbAdjTree 20 crashes 47 crashes WARNING in hfs_bnode_create 6 crashes 10 crashes WARNING in udf_truncate_extents 3 crashes 8 crashes WARNING: locking bug in srcu_gp_start_if_needed 1 crashes general protection fault in jfs_lazycommit 1 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in dbFindLeaf 1 crashes 2 crashes kernel BUG in hfs_write_inode 20 crashes 36 crashes kernel BUG in jfs_evict_inode 10 crashes 24 crashes kernel BUG in jfs_flush_journal 1 crashes [reproduced] kernel BUG in may_open 19 crashes 40 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 2 crashes 9 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes possible deadlock in ext4_fiemap 2 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_extend_file 1 crashes 3 crashes possible deadlock in mark_as_free_ex 2 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 3 crashes possible deadlock in ocfs2_del_inode_from_orphan 5 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_fiemap 5 crashes possible deadlock in ocfs2_init_acl 21 crashes 39 crashes possible deadlock in ocfs2_page_mkwrite 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 1 crashes possible deadlock in ocfs2_setattr 2 crashes 4 crashes possible deadlock in ocfs2_try_remove_refcount_tree 49 crashes 106 crashes possible deadlock in ocfs2_xattr_set 5 crashes 5 crashes possible deadlock in run_unpack_ex 1 crashes 3 crashes