2025/09/03 09:00:27 extracted 327268 text symbol hashes for base and 327268 for patched 2025/09/03 09:00:27 binaries are different, continuing fuzzing 2025/09/03 09:00:27 adding modified_functions to focus areas: ["iomap_iter"] 2025/09/03 09:00:27 adding directly modified files to focus areas: ["fs/iomap/iter.c"] 2025/09/03 09:00:28 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/03 09:01:17 runner 5 connected 2025/09/03 09:01:17 runner 6 connected 2025/09/03 09:01:18 runner 1 connected 2025/09/03 09:01:18 runner 2 connected 2025/09/03 09:01:23 initializing coverage information... 2025/09/03 09:01:24 executor cover filter: 0 PCs 2025/09/03 09:01:25 runner 2 connected 2025/09/03 09:01:25 runner 3 connected 2025/09/03 09:01:25 runner 7 connected 2025/09/03 09:01:25 runner 0 connected 2025/09/03 09:01:25 runner 4 connected 2025/09/03 09:01:25 runner 9 connected 2025/09/03 09:01:25 runner 1 connected 2025/09/03 09:01:25 runner 0 connected 2025/09/03 09:01:26 runner 3 connected 2025/09/03 09:01:26 runner 8 connected 2025/09/03 09:01:27 discovered 7699 source files, 338673 symbols 2025/09/03 09:01:28 coverage filter: iomap_iter: [__bpf_trace_iomap_iter __probestub_iomap_iter __probestub_iomap_iter_dstmap __probestub_iomap_iter_srcmap __traceiter_iomap_iter __traceiter_iomap_iter_dstmap __traceiter_iomap_iter_srcmap iomap_iter iomap_iter_advance perf_trace_iomap_iter trace_event_raw_event_iomap_iter trace_raw_output_iomap_iter] 2025/09/03 09:01:28 coverage filter: fs/iomap/iter.c: [fs/iomap/iter.c] 2025/09/03 09:01:28 area "symbols": 147 PCs in the cover filter 2025/09/03 09:01:28 area "files": 105 PCs in the cover filter 2025/09/03 09:01:28 area "": 0 PCs in the cover filter 2025/09/03 09:01:28 executor cover filter: 0 PCs 2025/09/03 09:01:30 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/03 09:01:30 base: machine check complete 2025/09/03 09:01:30 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/03 09:01:30 new: machine check complete 2025/09/03 09:01:31 new: adding 12442 seeds 2025/09/03 09:02:20 base crash "WARNING in dbAdjTree" is already known 2025/09/03 09:02:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:02:23 base crash: WARNING in dbAdjTree 2025/09/03 09:03:09 base crash "kernel BUG in txUnlock" is already known 2025/09/03 09:03:09 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 09:03:16 runner 9 connected 2025/09/03 09:03:20 runner 3 connected 2025/09/03 09:03:21 base crash "kernel BUG in txUnlock" is already known 2025/09/03 09:03:21 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 09:03:23 base crash "kernel BUG in txUnlock" is already known 2025/09/03 09:03:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 09:03:26 base crash "kernel BUG in txUnlock" is already known 2025/09/03 09:03:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 09:03:39 base crash "kernel BUG in txUnlock" is already known 2025/09/03 09:03:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 09:03:45 base crash: kernel BUG in txUnlock 2025/09/03 09:03:58 runner 4 connected 2025/09/03 09:04:04 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/03 09:04:04 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/03 09:04:12 runner 7 connected 2025/09/03 09:04:17 runner 0 connected 2025/09/03 09:04:20 patched crashed: possible deadlock in dqget [need repro = true] 2025/09/03 09:04:20 scheduled a reproduction of 'possible deadlock in dqget' 2025/09/03 09:04:22 runner 3 connected 2025/09/03 09:04:35 runner 3 connected 2025/09/03 09:04:36 runner 5 connected 2025/09/03 09:04:51 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/03 09:04:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:04:52 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/03 09:04:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:04:53 runner 2 connected 2025/09/03 09:04:54 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/03 09:04:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:05:09 base crash: possible deadlock in dqget 2025/09/03 09:05:10 runner 1 connected 2025/09/03 09:05:29 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 9710, "comps overflows": 0, "corpus": 2632, "corpus [files]": 83, "corpus [symbols]": 83, "cover overflows": 666, "coverage": 84027, "distributor delayed": 3168, "distributor undelayed": 3168, "distributor violated": 1, "exec candidate": 2732, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5530, "exec total [new]": 11928, "exec triage": 8283, "executor restarts [base]": 85, "executor restarts [new]": 165, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 85060, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2732, "no exec duration": 12339000000, "no exec requests": 132, "pending": 1, "prog exec time": 729, "reproducing": 0, "rpc recv": 1459379604, "rpc sent": 279292176, "signal": 83239, "smash jobs": 0, "triage jobs": 0, "vm output": 6605605, "vm restarts [base]": 6, "vm restarts [new]": 18 } 2025/09/03 09:05:48 runner 4 connected 2025/09/03 09:05:48 runner 9 connected 2025/09/03 09:05:51 runner 7 connected 2025/09/03 09:06:00 base crash: kernel BUG in txUnlock 2025/09/03 09:06:05 runner 2 connected 2025/09/03 09:06:58 runner 3 connected 2025/09/03 09:07:43 base crash "possible deadlock in hfs_find_init" is already known 2025/09/03 09:07:43 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/03 09:07:50 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:07:54 base crash "possible deadlock in hfs_find_init" is already known 2025/09/03 09:07:54 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/03 09:08:10 base crash "possible deadlock in hfs_find_init" is already known 2025/09/03 09:08:10 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/03 09:08:19 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:08:39 runner 5 connected 2025/09/03 09:08:47 runner 2 connected 2025/09/03 09:08:51 runner 0 connected 2025/09/03 09:08:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:09:07 runner 9 connected 2025/09/03 09:09:16 runner 0 connected 2025/09/03 09:09:22 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/03 09:09:22 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/03 09:09:35 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/03 09:09:35 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/03 09:09:48 runner 3 connected 2025/09/03 09:10:19 runner 4 connected 2025/09/03 09:10:25 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/03 09:10:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/03 09:10:29 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 6535, "comps overflows": 0, "corpus": 5710, "corpus [files]": 164, "corpus [symbols]": 164, "cover overflows": 2062, "coverage": 100692, "distributor delayed": 6151, "distributor undelayed": 6149, "distributor violated": 1, "exec candidate": 5907, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11731, "exec total [new]": 27463, "exec triage": 17896, "executor restarts [base]": 145, "executor restarts [new]": 316, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 101673, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5907, "no exec duration": 12339000000, "no exec requests": 132, "pending": 1, "prog exec time": 408, "reproducing": 0, "rpc recv": 2576643384, "rpc sent": 638709160, "signal": 99853, "smash jobs": 0, "triage jobs": 0, "vm output": 14559349, "vm restarts [base]": 10, "vm restarts [new]": 26 } 2025/09/03 09:10:31 runner 7 connected 2025/09/03 09:11:23 runner 5 connected 2025/09/03 09:11:43 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/03 09:11:43 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 09:11:48 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/03 09:11:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/03 09:12:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:12:40 runner 6 connected 2025/09/03 09:12:44 runner 2 connected 2025/09/03 09:13:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:13:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:13:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:13:09 runner 3 connected 2025/09/03 09:13:14 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/03 09:13:14 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 09:13:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:13:20 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/03 09:13:20 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/03 09:13:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:13:39 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:13:54 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/03 09:13:54 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 09:13:56 runner 0 connected 2025/09/03 09:14:04 runner 8 connected 2025/09/03 09:14:04 runner 7 connected 2025/09/03 09:14:04 runner 5 connected 2025/09/03 09:14:08 runner 4 connected 2025/09/03 09:14:09 runner 9 connected 2025/09/03 09:14:11 runner 6 connected 2025/09/03 09:14:27 runner 2 connected 2025/09/03 09:14:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:14:50 runner 1 connected 2025/09/03 09:14:55 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:15:29 STAT { "buffer too small": 0, "candidate triage jobs": 15, "candidates": 4710, "comps overflows": 0, "corpus": 7503, "corpus [files]": 220, "corpus [symbols]": 220, "cover overflows": 2903, "coverage": 105901, "distributor delayed": 8194, "distributor undelayed": 8194, "distributor violated": 2, "exec candidate": 7732, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17935, "exec total [new]": 40276, "exec triage": 23436, "executor restarts [base]": 202, "executor restarts [new]": 442, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 106826, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7732, "no exec duration": 12339000000, "no exec requests": 132, "pending": 1, "prog exec time": 421, "reproducing": 0, "rpc recv": 3573038820, "rpc sent": 979855688, "signal": 104999, "smash jobs": 0, "triage jobs": 0, "vm output": 21883431, "vm restarts [base]": 11, "vm restarts [new]": 39 } 2025/09/03 09:15:45 runner 3 connected 2025/09/03 09:15:46 base crash: WARNING in dbAdjTree 2025/09/03 09:15:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:15:51 runner 2 connected 2025/09/03 09:16:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:16:20 base crash "INFO: task hung in evict" is already known 2025/09/03 09:16:20 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/03 09:16:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:16:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:16:42 runner 3 connected 2025/09/03 09:16:45 runner 4 connected 2025/09/03 09:16:50 runner 9 connected 2025/09/03 09:16:59 base crash: INFO: task hung in __iterate_supers 2025/09/03 09:16:59 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/03 09:16:59 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/03 09:17:17 runner 2 connected 2025/09/03 09:17:18 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:17:21 runner 5 connected 2025/09/03 09:17:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:17:31 runner 0 connected 2025/09/03 09:17:41 base crash: WARNING in dbAdjTree 2025/09/03 09:17:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:17:55 runner 0 connected 2025/09/03 09:17:56 runner 8 connected 2025/09/03 09:18:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:18:07 runner 3 connected 2025/09/03 09:18:14 runner 9 connected 2025/09/03 09:18:38 runner 1 connected 2025/09/03 09:18:40 runner 5 connected 2025/09/03 09:18:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 09:18:59 runner 7 connected 2025/09/03 09:18:59 triaged 100.0% of the corpus 2025/09/03 09:18:59 triaged 100.0% of the corpus 2025/09/03 09:18:59 starting bug reproductions 2025/09/03 09:18:59 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/03 09:18:59 reproduction of "possible deadlock in dqget" aborted: it's no longer needed 2025/09/03 09:19:45 runner 9 connected 2025/09/03 09:20:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/03 09:20:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:20:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 12, "corpus": 7678, "corpus [files]": 232, "corpus [symbols]": 232, "cover overflows": 4670, "coverage": 106364, "distributor delayed": 8476, "distributor undelayed": 8476, "distributor violated": 2, "exec candidate": 12442, "exec collide": 227, "exec fuzz": 405, "exec gen": 17, "exec hints": 41, "exec inject": 0, "exec minimize": 1150, "exec retries": 4, "exec seeds": 56, "exec smash": 111, "exec total [base]": 23773, "exec total [new]": 53468, "exec triage": 24240, "executor restarts [base]": 264, "executor restarts [new]": 604, "fault jobs": 0, "fuzzer jobs": 120, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 32, "max signal": 108144, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 954, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8006, "no exec duration": 12339000000, "no exec requests": 132, "pending": 0, "prog exec time": 1037, "reproducing": 0, "rpc recv": 4395620476, "rpc sent": 1406678280, "signal": 105456, "smash jobs": 36, "triage jobs": 52, "vm output": 29635495, "vm restarts [base]": 16, "vm restarts [new]": 50 } 2025/09/03 09:20:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:20:55 base crash: kernel BUG in hfs_write_inode 2025/09/03 09:21:23 runner 1 connected 2025/09/03 09:21:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:21:28 runner 2 connected 2025/09/03 09:21:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:21:44 base crash: WARNING in dbAdjTree 2025/09/03 09:21:45 runner 3 connected 2025/09/03 09:21:47 base crash: WARNING in dbAdjTree 2025/09/03 09:22:24 runner 9 connected 2025/09/03 09:22:25 runner 4 connected 2025/09/03 09:22:34 runner 1 connected 2025/09/03 09:22:44 runner 0 connected 2025/09/03 09:23:06 base crash "kernel BUG in may_open" is already known 2025/09/03 09:23:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 09:23:48 patched crashed: INFO: task hung in bch2_copygc_stop [need repro = true] 2025/09/03 09:23:48 scheduled a reproduction of 'INFO: task hung in bch2_copygc_stop' 2025/09/03 09:23:48 start reproducing 'INFO: task hung in bch2_copygc_stop' 2025/09/03 09:24:04 runner 6 connected 2025/09/03 09:24:19 base crash "INFO: task hung in evict" is already known 2025/09/03 09:24:19 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/03 09:24:38 base crash "INFO: task hung in evict" is already known 2025/09/03 09:24:38 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/03 09:24:40 base crash "INFO: task hung in evict" is already known 2025/09/03 09:24:40 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/03 09:24:45 runner 3 connected 2025/09/03 09:24:45 base crash: INFO: task hung in evict 2025/09/03 09:25:16 runner 5 connected 2025/09/03 09:25:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 119, "corpus": 7846, "corpus [files]": 255, "corpus [symbols]": 255, "cover overflows": 8306, "coverage": 107338, "distributor delayed": 8718, "distributor undelayed": 8717, "distributor violated": 2, "exec candidate": 12442, "exec collide": 604, "exec fuzz": 1130, "exec gen": 59, "exec hints": 221, "exec inject": 0, "exec minimize": 4147, "exec retries": 4, "exec seeds": 398, "exec smash": 735, "exec total [base]": 26751, "exec total [new]": 59425, "exec triage": 24898, "executor restarts [base]": 311, "executor restarts [new]": 723, "fault jobs": 0, "fuzzer jobs": 364, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 148, "max signal": 109355, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3021, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8262, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 547, "reproducing": 1, "rpc recv": 5223896284, "rpc sent": 1902670416, "signal": 106218, "smash jobs": 193, "triage jobs": 23, "vm output": 36798903, "vm restarts [base]": 20, "vm restarts [new]": 56 } 2025/09/03 09:25:29 runner 2 connected 2025/09/03 09:25:35 runner 7 connected 2025/09/03 09:25:41 runner 2 connected 2025/09/03 09:29:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:30:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 265, "corpus": 7960, "corpus [files]": 279, "corpus [symbols]": 279, "cover overflows": 13134, "coverage": 107909, "distributor delayed": 8929, "distributor undelayed": 8929, "distributor violated": 2, "exec candidate": 12442, "exec collide": 1002, "exec fuzz": 1879, "exec gen": 94, "exec hints": 404, "exec inject": 0, "exec minimize": 6798, "exec retries": 4, "exec seeds": 713, "exec smash": 1420, "exec total [base]": 29540, "exec total [new]": 64966, "exec triage": 25417, "executor restarts [base]": 364, "executor restarts [new]": 807, "fault jobs": 0, "fuzzer jobs": 527, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 197, "max signal": 110898, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4797, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8468, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 960, "reproducing": 1, "rpc recv": 5892925524, "rpc sent": 2434436680, "signal": 106745, "smash jobs": 300, "triage jobs": 30, "vm output": 44126433, "vm restarts [base]": 21, "vm restarts [new]": 58 } 2025/09/03 09:30:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:30:39 runner 6 connected 2025/09/03 09:30:48 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/03 09:30:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:31:29 runner 7 connected 2025/09/03 09:31:40 reproducing crash 'INFO: task hung in bch2_copygc_stop': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/btree_iter.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:31:41 base crash "kernel BUG in may_open" is already known 2025/09/03 09:31:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 09:31:45 runner 4 connected 2025/09/03 09:31:49 runner 0 connected 2025/09/03 09:32:30 runner 9 connected 2025/09/03 09:33:36 base crash "kernel BUG in may_open" is already known 2025/09/03 09:33:36 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 09:33:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:33:48 base crash: kernel BUG in may_open 2025/09/03 09:34:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:34:28 patched crashed: INFO: trying to register non-static key in txEnd [need repro = true] 2025/09/03 09:34:28 scheduled a reproduction of 'INFO: trying to register non-static key in txEnd' 2025/09/03 09:34:28 start reproducing 'INFO: trying to register non-static key in txEnd' 2025/09/03 09:34:32 runner 9 connected 2025/09/03 09:34:37 runner 4 connected 2025/09/03 09:34:37 runner 1 connected 2025/09/03 09:34:52 runner 3 connected 2025/09/03 09:35:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:35:24 runner 7 connected 2025/09/03 09:35:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 418, "corpus": 8069, "corpus [files]": 289, "corpus [symbols]": 289, "cover overflows": 16844, "coverage": 109056, "distributor delayed": 9128, "distributor undelayed": 9128, "distributor violated": 2, "exec candidate": 12442, "exec collide": 1487, "exec fuzz": 2686, "exec gen": 138, "exec hints": 621, "exec inject": 0, "exec minimize": 9088, "exec retries": 4, "exec seeds": 1025, "exec smash": 2229, "exec total [base]": 32433, "exec total [new]": 70357, "exec triage": 25844, "executor restarts [base]": 405, "executor restarts [new]": 903, "fault jobs": 0, "fuzzer jobs": 644, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 230, "max signal": 111539, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6253, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8627, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 846, "reproducing": 2, "rpc recv": 6712416484, "rpc sent": 2874545176, "signal": 107162, "smash jobs": 393, "triage jobs": 21, "vm output": 50288517, "vm restarts [base]": 23, "vm restarts [new]": 66 } 2025/09/03 09:35:38 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/03 09:35:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/03 09:35:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:35:51 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:35:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:35:55 runner 9 connected 2025/09/03 09:36:25 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:36:35 runner 4 connected 2025/09/03 09:36:41 base crash "possible deadlock in hfs_find_init" is already known 2025/09/03 09:36:41 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/03 09:36:42 runner 0 connected 2025/09/03 09:36:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:36:49 runner 3 connected 2025/09/03 09:36:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 09:37:08 patched crashed: WARNING in minix_unlink [need repro = true] 2025/09/03 09:37:08 scheduled a reproduction of 'WARNING in minix_unlink' 2025/09/03 09:37:08 start reproducing 'WARNING in minix_unlink' 2025/09/03 09:37:43 runner 2 connected 2025/09/03 09:37:48 runner 5 connected 2025/09/03 09:37:57 runner 8 connected 2025/09/03 09:38:21 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:38:55 base crash: kernel BUG in may_open 2025/09/03 09:39:09 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:39:49 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/03 09:39:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/03 09:39:51 runner 3 connected 2025/09/03 09:40:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:40:28 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:40:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 550, "corpus": 8141, "corpus [files]": 295, "corpus [symbols]": 295, "cover overflows": 19425, "coverage": 109382, "distributor delayed": 9289, "distributor undelayed": 9288, "distributor violated": 2, "exec candidate": 12442, "exec collide": 1856, "exec fuzz": 3381, "exec gen": 168, "exec hints": 782, "exec inject": 0, "exec minimize": 10781, "exec retries": 4, "exec seeds": 1260, "exec smash": 2923, "exec total [base]": 35092, "exec total [new]": 74566, "exec triage": 26172, "executor restarts [base]": 453, "executor restarts [new]": 999, "fault jobs": 0, "fuzzer jobs": 721, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 242, "max signal": 112121, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7600, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8761, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 1114, "reproducing": 3, "rpc recv": 7473822248, "rpc sent": 3274321632, "signal": 107415, "smash jobs": 449, "triage jobs": 30, "vm output": 60352007, "vm restarts [base]": 27, "vm restarts [new]": 70 } 2025/09/03 09:40:46 runner 9 connected 2025/09/03 09:41:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:41:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:41:22 runner 5 connected 2025/09/03 09:41:22 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:41:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:42:13 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:42:18 runner 8 connected 2025/09/03 09:42:18 runner 2 connected 2025/09/03 09:42:52 runner 6 connected 2025/09/03 09:43:23 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:43:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:43:29 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/09/03 09:43:29 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/03 09:44:15 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:44:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:44:23 runner 6 connected 2025/09/03 09:44:27 runner 9 connected 2025/09/03 09:44:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:45:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:45:18 runner 3 connected 2025/09/03 09:45:24 runner 2 connected 2025/09/03 09:45:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 645, "corpus": 8204, "corpus [files]": 300, "corpus [symbols]": 300, "cover overflows": 23115, "coverage": 109683, "distributor delayed": 9434, "distributor undelayed": 9433, "distributor violated": 2, "exec candidate": 12442, "exec collide": 2125, "exec fuzz": 3912, "exec gen": 208, "exec hints": 913, "exec inject": 0, "exec minimize": 12330, "exec retries": 4, "exec seeds": 1421, "exec smash": 3472, "exec total [base]": 37572, "exec total [new]": 78078, "exec triage": 26445, "executor restarts [base]": 506, "executor restarts [new]": 1057, "fault jobs": 0, "fuzzer jobs": 785, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 257, "max signal": 112532, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8580, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8864, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 1188, "reproducing": 3, "rpc recv": 8148237612, "rpc sent": 3639336736, "signal": 107694, "smash jobs": 505, "triage jobs": 23, "vm output": 70341971, "vm restarts [base]": 30, "vm restarts [new]": 76 } 2025/09/03 09:45:34 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:45:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:45:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:46:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:46:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:46:12 runner 1 connected 2025/09/03 09:46:16 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:46:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:46:32 runner 7 connected 2025/09/03 09:46:38 runner 9 connected 2025/09/03 09:46:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:46:53 runner 5 connected 2025/09/03 09:47:00 runner 0 connected 2025/09/03 09:47:07 runner 8 connected 2025/09/03 09:47:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:47:33 runner 3 connected 2025/09/03 09:48:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:48:18 runner 5 connected 2025/09/03 09:48:24 repro finished 'INFO: task hung in bch2_copygc_stop', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 09:48:24 failed repro for "INFO: task hung in bch2_copygc_stop", err=%!s() 2025/09/03 09:48:24 "INFO: task hung in bch2_copygc_stop": saved crash log into 1756892904.crash.log 2025/09/03 09:48:24 "INFO: task hung in bch2_copygc_stop": saved repro log into 1756892904.repro.log 2025/09/03 09:48:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 09:48:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:48:59 fuzzer has reached the modified code (302 + 302 + 0), continuing fuzzing 2025/09/03 09:49:03 runner 2 connected 2025/09/03 09:49:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:49:38 runner 5 connected 2025/09/03 09:49:38 runner 8 connected 2025/09/03 09:49:42 runner 0 connected 2025/09/03 09:49:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:50:03 runner 0 connected 2025/09/03 09:50:07 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:50:25 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/03 09:50:25 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/03 09:50:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 793, "corpus": 8251, "corpus [files]": 302, "corpus [symbols]": 302, "cover overflows": 26188, "coverage": 109887, "distributor delayed": 9558, "distributor undelayed": 9558, "distributor violated": 2, "exec candidate": 12442, "exec collide": 2515, "exec fuzz": 4654, "exec gen": 244, "exec hints": 1092, "exec inject": 0, "exec minimize": 13530, "exec retries": 4, "exec seeds": 1634, "exec smash": 4253, "exec total [base]": 39697, "exec total [new]": 81855, "exec triage": 26673, "executor restarts [base]": 560, "executor restarts [new]": 1134, "fault jobs": 0, "fuzzer jobs": 813, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 260, "max signal": 112776, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9447, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8951, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 849, "reproducing": 2, "rpc recv": 8980711052, "rpc sent": 4015503464, "signal": 107818, "smash jobs": 535, "triage jobs": 18, "vm output": 78256007, "vm restarts [base]": 35, "vm restarts [new]": 84 } 2025/09/03 09:50:44 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/03 09:50:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 09:50:45 runner 1 connected 2025/09/03 09:50:55 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/03 09:50:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/03 09:51:13 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:51:22 runner 4 connected 2025/09/03 09:51:35 base crash: kernel BUG in may_open 2025/09/03 09:51:41 runner 6 connected 2025/09/03 09:51:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:51:52 runner 8 connected 2025/09/03 09:52:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:52:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:52:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:52:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:52:23 runner 1 connected 2025/09/03 09:52:38 runner 9 connected 2025/09/03 09:52:50 runner 7 connected 2025/09/03 09:52:55 runner 3 connected 2025/09/03 09:53:10 runner 5 connected 2025/09/03 09:53:15 runner 4 connected 2025/09/03 09:53:32 base crash: possible deadlock in ocfs2_xattr_set 2025/09/03 09:54:28 runner 2 connected 2025/09/03 09:54:44 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/03 09:55:01 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/03 09:55:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/03 09:55:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 09:55:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 914, "corpus": 8311, "corpus [files]": 314, "corpus [symbols]": 314, "cover overflows": 29089, "coverage": 111245, "distributor delayed": 9717, "distributor undelayed": 9717, "distributor violated": 2, "exec candidate": 12442, "exec collide": 2963, "exec fuzz": 5419, "exec gen": 284, "exec hints": 1305, "exec inject": 0, "exec minimize": 15188, "exec retries": 4, "exec seeds": 1819, "exec smash": 5102, "exec total [base]": 42289, "exec total [new]": 86308, "exec triage": 26966, "executor restarts [base]": 604, "executor restarts [new]": 1239, "fault jobs": 0, "fuzzer jobs": 845, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 255, "max signal": 114417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10706, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9060, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 1044, "reproducing": 2, "rpc recv": 9774409708, "rpc sent": 4423987936, "signal": 108040, "smash jobs": 572, "triage jobs": 18, "vm output": 83857635, "vm restarts [base]": 39, "vm restarts [new]": 91 } 2025/09/03 09:55:32 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:55:42 runner 1 connected 2025/09/03 09:55:51 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/03 09:55:57 runner 7 connected 2025/09/03 09:56:08 runner 3 connected 2025/09/03 09:56:17 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:56:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:56:49 runner 0 connected 2025/09/03 09:56:52 base crash "WARNING in udf_truncate_extents" is already known 2025/09/03 09:56:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/03 09:56:54 base crash: possible deadlock in ocfs2_fiemap 2025/09/03 09:57:12 reproducing crash 'INFO: trying to register non-static key in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 09:57:12 repro finished 'INFO: trying to register non-static key in txEnd', repro=true crepro=false desc='INFO: trying to register non-static key in txEnd' hub=false from_dashboard=false 2025/09/03 09:57:12 found repro for "INFO: trying to register non-static key in txEnd" (orig title: "-SAME-", reliability: 1), took 21.94 minutes 2025/09/03 09:57:12 "INFO: trying to register non-static key in txEnd": saved crash log into 1756893432.crash.log 2025/09/03 09:57:12 "INFO: trying to register non-static key in txEnd": saved repro log into 1756893432.repro.log 2025/09/03 09:57:13 base crash: WARNING in udf_truncate_extents 2025/09/03 09:57:14 base crash: possible deadlock in mark_as_free_ex 2025/09/03 09:57:21 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/09/03 09:57:21 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/09/03 09:57:21 start reproducing 'INFO: task hung in jfs_commit_inode' 2025/09/03 09:57:32 runner 4 connected 2025/09/03 09:57:42 runner 9 connected 2025/09/03 09:57:44 runner 2 connected 2025/09/03 09:58:01 runner 1 connected 2025/09/03 09:58:01 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/03 09:58:02 runner 3 connected 2025/09/03 09:58:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 09:58:05 runner 1 connected 2025/09/03 09:58:12 runner 6 connected 2025/09/03 09:58:28 attempt #0 to run "INFO: trying to register non-static key in txEnd" on base: crashed with INFO: trying to register non-static key in txEnd 2025/09/03 09:58:28 crashes both: INFO: trying to register non-static key in txEnd / INFO: trying to register non-static key in txEnd 2025/09/03 09:58:53 runner 5 connected 2025/09/03 09:58:58 runner 8 connected 2025/09/03 09:59:24 runner 0 connected 2025/09/03 09:59:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 09:59:43 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/03 09:59:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 09:59:58 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:00:16 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 10:00:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 979, "corpus": 8360, "corpus [files]": 324, "corpus [symbols]": 324, "cover overflows": 31975, "coverage": 111439, "distributor delayed": 9840, "distributor undelayed": 9835, "distributor violated": 2, "exec candidate": 12442, "exec collide": 3303, "exec fuzz": 6093, "exec gen": 318, "exec hints": 1499, "exec inject": 0, "exec minimize": 16590, "exec retries": 4, "exec seeds": 1949, "exec smash": 5827, "exec total [base]": 44072, "exec total [new]": 90047, "exec triage": 27198, "executor restarts [base]": 657, "executor restarts [new]": 1333, "fault jobs": 0, "fuzzer jobs": 896, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 269, "max signal": 114806, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9156, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 1134, "reproducing": 2, "rpc recv": 10532787460, "rpc sent": 4774872032, "signal": 108225, "smash jobs": 598, "triage jobs": 29, "vm output": 89501736, "vm restarts [base]": 46, "vm restarts [new]": 98 } 2025/09/03 10:00:39 runner 6 connected 2025/09/03 10:00:40 runner 7 connected 2025/09/03 10:00:47 runner 3 connected 2025/09/03 10:01:06 base crash: kernel BUG in hfs_write_inode 2025/09/03 10:01:06 runner 4 connected 2025/09/03 10:02:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:02:02 runner 1 connected 2025/09/03 10:02:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:02:49 runner 2 connected 2025/09/03 10:02:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:02:57 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/03 10:03:42 runner 6 connected 2025/09/03 10:03:46 runner 1 connected 2025/09/03 10:03:47 runner 8 connected 2025/09/03 10:04:22 base crash: kernel BUG in may_open 2025/09/03 10:04:51 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = true] 2025/09/03 10:04:51 scheduled a reproduction of 'KASAN: use-after-free Read in ext4_find_extent' 2025/09/03 10:04:51 start reproducing 'KASAN: use-after-free Read in ext4_find_extent' 2025/09/03 10:05:04 base crash: INFO: task hung in __closure_sync 2025/09/03 10:05:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:05:18 runner 3 connected 2025/09/03 10:05:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:05:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1090, "corpus": 8402, "corpus [files]": 330, "corpus [symbols]": 330, "cover overflows": 34862, "coverage": 111644, "distributor delayed": 9941, "distributor undelayed": 9938, "distributor violated": 2, "exec candidate": 12442, "exec collide": 3712, "exec fuzz": 6889, "exec gen": 360, "exec hints": 1708, "exec inject": 0, "exec minimize": 17644, "exec retries": 4, "exec seeds": 2123, "exec smash": 6692, "exec total [base]": 46286, "exec total [new]": 93851, "exec triage": 27447, "executor restarts [base]": 708, "executor restarts [new]": 1470, "fault jobs": 0, "fuzzer jobs": 880, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 253, "max signal": 115389, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12706, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9251, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 0, "reproducing": 3, "rpc recv": 11248186380, "rpc sent": 5135866344, "signal": 108402, "smash jobs": 611, "triage jobs": 16, "vm output": 96301092, "vm restarts [base]": 50, "vm restarts [new]": 104 } 2025/09/03 10:05:39 runner 7 connected 2025/09/03 10:05:53 runner 0 connected 2025/09/03 10:06:06 runner 9 connected 2025/09/03 10:06:14 runner 2 connected 2025/09/03 10:06:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:06:42 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:06:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 10:07:17 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 10:07:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:07:31 runner 7 connected 2025/09/03 10:07:42 runner 4 connected 2025/09/03 10:07:52 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:08:06 runner 5 connected 2025/09/03 10:08:10 runner 2 connected 2025/09/03 10:08:57 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:10:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 10:10:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1197, "corpus": 8426, "corpus [files]": 331, "corpus [symbols]": 331, "cover overflows": 37414, "coverage": 111685, "distributor delayed": 10033, "distributor undelayed": 10033, "distributor violated": 2, "exec candidate": 12442, "exec collide": 4120, "exec fuzz": 7763, "exec gen": 393, "exec hints": 1939, "exec inject": 0, "exec minimize": 18414, "exec retries": 4, "exec seeds": 2265, "exec smash": 7630, "exec total [base]": 48545, "exec total [new]": 97439, "exec triage": 27630, "executor restarts [base]": 787, "executor restarts [new]": 1570, "fault jobs": 0, "fuzzer jobs": 860, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 227, "max signal": 115608, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13353, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9326, "no exec duration": 12395000000, "no exec requests": 133, "pending": 0, "prog exec time": 959, "reproducing": 3, "rpc recv": 11861985696, "rpc sent": 5484546104, "signal": 108440, "smash jobs": 616, "triage jobs": 17, "vm output": 102691007, "vm restarts [base]": 53, "vm restarts [new]": 109 } 2025/09/03 10:10:58 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/03 10:11:19 runner 9 connected 2025/09/03 10:11:19 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:11:38 base crash: KASAN: use-after-free Read in ext4_find_extent 2025/09/03 10:11:55 runner 4 connected 2025/09/03 10:11:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:12:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:12:34 runner 0 connected 2025/09/03 10:12:53 runner 2 connected 2025/09/03 10:13:29 base crash: kernel BUG in may_open 2025/09/03 10:13:30 runner 6 connected 2025/09/03 10:13:32 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 10:14:21 runner 4 connected 2025/09/03 10:14:26 runner 0 connected 2025/09/03 10:14:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:14:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:14:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:14:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:14:52 base crash: INFO: task hung in __iterate_supers 2025/09/03 10:15:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:15:14 runner 7 connected 2025/09/03 10:15:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1253, "corpus": 8465, "corpus [files]": 338, "corpus [symbols]": 338, "cover overflows": 39929, "coverage": 111814, "distributor delayed": 10133, "distributor undelayed": 10132, "distributor violated": 2, "exec candidate": 12442, "exec collide": 4469, "exec fuzz": 8365, "exec gen": 421, "exec hints": 2130, "exec inject": 0, "exec minimize": 19512, "exec retries": 4, "exec seeds": 2346, "exec smash": 8342, "exec total [base]": 50421, "exec total [new]": 100695, "exec triage": 27822, "executor restarts [base]": 838, "executor restarts [new]": 1667, "fault jobs": 0, "fuzzer jobs": 857, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 226, "max signal": 115805, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14150, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9403, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 924, "reproducing": 3, "rpc recv": 12416407144, "rpc sent": 5815780248, "signal": 108541, "smash jobs": 622, "triage jobs": 9, "vm output": 108015199, "vm restarts [base]": 56, "vm restarts [new]": 114 } 2025/09/03 10:15:33 runner 3 connected 2025/09/03 10:15:34 runner 9 connected 2025/09/03 10:15:39 runner 5 connected 2025/09/03 10:15:41 runner 1 connected 2025/09/03 10:15:42 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:15:54 runner 2 connected 2025/09/03 10:15:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:16:19 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:16:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:16:56 runner 9 connected 2025/09/03 10:17:26 base crash: possible deadlock in run_unpack_ex 2025/09/03 10:17:37 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:17:43 runner 2 connected 2025/09/03 10:17:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:18:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:18:23 runner 0 connected 2025/09/03 10:18:42 runner 6 connected 2025/09/03 10:18:53 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:18:59 runner 5 connected 2025/09/03 10:19:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:20:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:20:12 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:20:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1301, "corpus": 8481, "corpus [files]": 340, "corpus [symbols]": 340, "cover overflows": 41595, "coverage": 111847, "distributor delayed": 10207, "distributor undelayed": 10205, "distributor violated": 2, "exec candidate": 12442, "exec collide": 4773, "exec fuzz": 8927, "exec gen": 446, "exec hints": 2295, "exec inject": 0, "exec minimize": 20179, "exec retries": 5, "exec seeds": 2420, "exec smash": 8994, "exec total [base]": 52620, "exec total [new]": 103267, "exec triage": 27944, "executor restarts [base]": 919, "executor restarts [new]": 1757, "fault jobs": 0, "fuzzer jobs": 838, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 219, "max signal": 115913, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14709, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9455, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1241, "reproducing": 3, "rpc recv": 13037048084, "rpc sent": 6120597424, "signal": 108574, "smash jobs": 606, "triage jobs": 13, "vm output": 120967476, "vm restarts [base]": 61, "vm restarts [new]": 119 } 2025/09/03 10:20:39 base crash: possible deadlock in ocfs2_setattr 2025/09/03 10:20:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:20:47 runner 7 connected 2025/09/03 10:20:47 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:21:06 runner 9 connected 2025/09/03 10:21:35 runner 0 connected 2025/09/03 10:21:40 runner 1 connected 2025/09/03 10:22:04 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:22:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:22:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 10:22:56 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/03 10:22:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/03 10:23:04 runner 6 connected 2025/09/03 10:23:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:23:13 runner 8 connected 2025/09/03 10:23:15 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:23:24 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:23:27 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/03 10:23:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 10:23:45 runner 7 connected 2025/09/03 10:24:05 runner 0 connected 2025/09/03 10:24:13 runner 1 connected 2025/09/03 10:24:18 runner 9 connected 2025/09/03 10:24:35 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:24:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:25:08 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:25:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1352, "corpus": 8514, "corpus [files]": 344, "corpus [symbols]": 344, "cover overflows": 43766, "coverage": 111913, "distributor delayed": 10288, "distributor undelayed": 10288, "distributor violated": 2, "exec candidate": 12442, "exec collide": 5208, "exec fuzz": 9669, "exec gen": 491, "exec hints": 2526, "exec inject": 0, "exec minimize": 20902, "exec retries": 8, "exec seeds": 2504, "exec smash": 9896, "exec total [base]": 54950, "exec total [new]": 106566, "exec triage": 28075, "executor restarts [base]": 975, "executor restarts [new]": 1824, "fault jobs": 0, "fuzzer jobs": 840, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 223, "max signal": 116033, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15245, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9508, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1133, "reproducing": 3, "rpc recv": 13672519116, "rpc sent": 6458121648, "signal": 108616, "smash jobs": 608, "triage jobs": 9, "vm output": 131144891, "vm restarts [base]": 65, "vm restarts [new]": 125 } 2025/09/03 10:25:33 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 10:25:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 10:25:44 runner 8 connected 2025/09/03 10:25:50 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/03 10:25:50 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/03 10:26:02 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/03 10:26:02 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/03 10:26:22 runner 9 connected 2025/09/03 10:26:28 runner 5 connected 2025/09/03 10:26:46 runner 7 connected 2025/09/03 10:26:52 runner 4 connected 2025/09/03 10:26:55 base crash: kernel BUG in may_open 2025/09/03 10:27:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:27:52 runner 3 connected 2025/09/03 10:28:02 runner 8 connected 2025/09/03 10:28:03 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:28:27 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/03 10:29:02 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:29:23 runner 2 connected 2025/09/03 10:29:38 base crash: WARNING in udf_truncate_extents 2025/09/03 10:30:11 base crash: kernel BUG in jfs_evict_inode 2025/09/03 10:30:25 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/03 10:30:25 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/03 10:30:27 runner 3 connected 2025/09/03 10:30:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1402, "corpus": 8544, "corpus [files]": 345, "corpus [symbols]": 345, "cover overflows": 46233, "coverage": 112008, "distributor delayed": 10385, "distributor undelayed": 10385, "distributor violated": 2, "exec candidate": 12442, "exec collide": 5637, "exec fuzz": 10457, "exec gen": 527, "exec hints": 2764, "exec inject": 0, "exec minimize": 21666, "exec retries": 8, "exec seeds": 2609, "exec smash": 10802, "exec total [base]": 57419, "exec total [new]": 110010, "exec triage": 28248, "executor restarts [base]": 1030, "executor restarts [new]": 1935, "fault jobs": 0, "fuzzer jobs": 810, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 206, "max signal": 116255, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15894, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9579, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1184, "reproducing": 3, "rpc recv": 14273043044, "rpc sent": 6820196160, "signal": 108690, "smash jobs": 589, "triage jobs": 15, "vm output": 136765851, "vm restarts [base]": 68, "vm restarts [new]": 131 } 2025/09/03 10:31:00 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:31:01 runner 1 connected 2025/09/03 10:31:22 runner 5 connected 2025/09/03 10:31:27 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/03 10:31:27 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 10:31:53 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:32:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 10:32:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:32:24 runner 6 connected 2025/09/03 10:32:25 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:33:00 runner 0 connected 2025/09/03 10:33:02 runner 7 connected 2025/09/03 10:33:22 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:33:33 base crash "INFO: task hung in lmLogClose" is already known 2025/09/03 10:33:33 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/03 10:33:51 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:34:02 base crash "INFO: task hung in lmLogClose" is already known 2025/09/03 10:34:02 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/03 10:34:23 runner 4 connected 2025/09/03 10:34:43 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:34:46 base crash "INFO: task hung in lmLogClose" is already known 2025/09/03 10:34:46 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/03 10:34:59 runner 8 connected 2025/09/03 10:35:17 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:35:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1450, "corpus": 8559, "corpus [files]": 347, "corpus [symbols]": 347, "cover overflows": 48425, "coverage": 112096, "distributor delayed": 10465, "distributor undelayed": 10465, "distributor violated": 2, "exec candidate": 12442, "exec collide": 5987, "exec fuzz": 11164, "exec gen": 576, "exec hints": 2968, "exec inject": 0, "exec minimize": 22035, "exec retries": 8, "exec seeds": 2685, "exec smash": 11643, "exec total [base]": 59848, "exec total [new]": 112722, "exec triage": 28367, "executor restarts [base]": 1112, "executor restarts [new]": 2077, "fault jobs": 0, "fuzzer jobs": 721, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 180, "max signal": 116797, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16187, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9621, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 990, "reproducing": 3, "rpc recv": 14836812700, "rpc sent": 7135452216, "signal": 108775, "smash jobs": 536, "triage jobs": 5, "vm output": 141575940, "vm restarts [base]": 70, "vm restarts [new]": 136 } 2025/09/03 10:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 10:35:42 runner 9 connected 2025/09/03 10:35:43 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/03 10:36:02 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:36:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 10:36:19 runner 4 connected 2025/09/03 10:36:39 runner 3 connected 2025/09/03 10:36:41 base crash "INFO: task hung in lmLogClose" is already known 2025/09/03 10:36:41 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/09/03 10:36:59 runner 7 connected 2025/09/03 10:37:27 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:37:30 runner 5 connected 2025/09/03 10:37:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:37:49 base crash: possible deadlock in ocfs2_evict_inode 2025/09/03 10:37:58 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:38:04 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/03 10:38:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/03 10:38:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:38:08 base crash: possible deadlock in ocfs2_xattr_set 2025/09/03 10:38:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/03 10:38:19 base crash: INFO: task hung in lmLogClose 2025/09/03 10:38:22 runner 4 connected 2025/09/03 10:38:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:38:38 runner 1 connected 2025/09/03 10:38:48 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:38:54 runner 6 connected 2025/09/03 10:38:54 runner 9 connected 2025/09/03 10:38:57 runner 2 connected 2025/09/03 10:38:58 runner 7 connected 2025/09/03 10:39:05 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/03 10:39:05 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/03 10:39:08 runner 0 connected 2025/09/03 10:39:14 runner 8 connected 2025/09/03 10:39:16 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:40:02 runner 4 connected 2025/09/03 10:40:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1490, "corpus": 8579, "corpus [files]": 348, "corpus [symbols]": 348, "cover overflows": 50370, "coverage": 112189, "distributor delayed": 10559, "distributor undelayed": 10559, "distributor violated": 2, "exec candidate": 12442, "exec collide": 6305, "exec fuzz": 11785, "exec gen": 617, "exec hints": 3156, "exec inject": 0, "exec minimize": 22670, "exec retries": 8, "exec seeds": 2742, "exec smash": 12365, "exec total [base]": 62051, "exec total [new]": 115460, "exec triage": 28507, "executor restarts [base]": 1193, "executor restarts [new]": 2176, "fault jobs": 0, "fuzzer jobs": 705, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 171, "max signal": 117077, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16641, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9677, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1128, "reproducing": 3, "rpc recv": 15552084412, "rpc sent": 7458557440, "signal": 108867, "smash jobs": 522, "triage jobs": 12, "vm output": 147124056, "vm restarts [base]": 74, "vm restarts [new]": 146 } 2025/09/03 10:40:38 reproducing crash 'KASAN: use-after-free Read in ext4_find_extent': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/extents.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/03 10:40:38 repro finished 'KASAN: use-after-free Read in ext4_find_extent', repro=true crepro=false desc='KASAN: use-after-free Read in ext4_find_extent' hub=false from_dashboard=false 2025/09/03 10:40:38 found repro for "KASAN: use-after-free Read in ext4_find_extent" (orig title: "-SAME-", reliability: 1), took 34.80 minutes 2025/09/03 10:40:38 "KASAN: use-after-free Read in ext4_find_extent": saved crash log into 1756896038.crash.log 2025/09/03 10:40:38 "KASAN: use-after-free Read in ext4_find_extent": saved repro log into 1756896038.repro.log 2025/09/03 10:40:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 10:41:19 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/03 10:41:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:41:55 runner 9 connected 2025/09/03 10:42:00 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/03 10:42:04 attempt #0 to run "KASAN: use-after-free Read in ext4_find_extent" on base: crashed with KASAN: use-after-free Read in ext4_find_extent 2025/09/03 10:42:04 crashes both: KASAN: use-after-free Read in ext4_find_extent / KASAN: use-after-free Read in ext4_find_extent 2025/09/03 10:42:07 runner 0 connected 2025/09/03 10:42:08 runner 3 connected 2025/09/03 10:42:10 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/09/03 10:42:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:42:32 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/03 10:42:32 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 10:42:33 runner 7 connected 2025/09/03 10:42:48 runner 1 connected 2025/09/03 10:42:53 runner 0 connected 2025/09/03 10:42:56 base crash: kernel BUG in may_open 2025/09/03 10:42:59 runner 5 connected 2025/09/03 10:43:03 runner 8 connected 2025/09/03 10:43:22 runner 4 connected 2025/09/03 10:43:45 runner 2 connected 2025/09/03 10:43:48 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:44:12 base crash "INFO: task hung in user_get_super" is already known 2025/09/03 10:44:12 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/03 10:44:36 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/03 10:44:46 runner 1 connected 2025/09/03 10:45:03 runner 6 connected 2025/09/03 10:45:10 base crash: kernel BUG in hfs_write_inode 2025/09/03 10:45:27 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:45:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1522, "corpus": 8598, "corpus [files]": 350, "corpus [symbols]": 350, "cover overflows": 53468, "coverage": 112323, "distributor delayed": 10676, "distributor undelayed": 10676, "distributor violated": 2, "exec candidate": 12442, "exec collide": 6624, "exec fuzz": 12496, "exec gen": 646, "exec hints": 3352, "exec inject": 0, "exec minimize": 23460, "exec retries": 8, "exec seeds": 2807, "exec smash": 13165, "exec total [base]": 63681, "exec total [new]": 118609, "exec triage": 28740, "executor restarts [base]": 1255, "executor restarts [new]": 2295, "fault jobs": 0, "fuzzer jobs": 660, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 170, "max signal": 117347, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17379, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9761, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 0, "reproducing": 2, "rpc recv": 16202022928, "rpc sent": 7774285696, "signal": 108995, "smash jobs": 476, "triage jobs": 14, "vm output": 153814156, "vm restarts [base]": 79, "vm restarts [new]": 153 } 2025/09/03 10:45:32 runner 4 connected 2025/09/03 10:46:06 runner 0 connected 2025/09/03 10:46:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:46:10 patched crashed: INFO: task hung in bch2_btree_update_start [need repro = true] 2025/09/03 10:46:10 scheduled a reproduction of 'INFO: task hung in bch2_btree_update_start' 2025/09/03 10:46:10 start reproducing 'INFO: task hung in bch2_btree_update_start' 2025/09/03 10:46:16 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/03 10:46:16 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/03 10:46:24 runner 2 connected 2025/09/03 10:46:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:47:00 patched crashed: INFO: task hung in bch2_direct_write [need repro = true] 2025/09/03 10:47:00 scheduled a reproduction of 'INFO: task hung in bch2_direct_write' 2025/09/03 10:47:01 start reproducing 'INFO: task hung in bch2_direct_write' 2025/09/03 10:47:05 runner 9 connected 2025/09/03 10:47:07 runner 7 connected 2025/09/03 10:47:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:47:46 runner 6 connected 2025/09/03 10:47:57 runner 8 connected 2025/09/03 10:47:58 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/03 10:48:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:48:29 runner 7 connected 2025/09/03 10:48:33 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:48:47 runner 2 connected 2025/09/03 10:49:03 base crash: INFO: task hung in __iterate_supers 2025/09/03 10:49:12 runner 9 connected 2025/09/03 10:49:22 runner 0 connected 2025/09/03 10:49:53 runner 1 connected 2025/09/03 10:49:56 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/03 10:49:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:50:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1544, "corpus": 8622, "corpus [files]": 351, "corpus [symbols]": 351, "cover overflows": 54995, "coverage": 112425, "distributor delayed": 10759, "distributor undelayed": 10756, "distributor violated": 2, "exec candidate": 12442, "exec collide": 6881, "exec fuzz": 12988, "exec gen": 662, "exec hints": 3513, "exec inject": 0, "exec minimize": 24006, "exec retries": 8, "exec seeds": 2854, "exec smash": 13724, "exec total [base]": 65657, "exec total [new]": 120800, "exec triage": 28851, "executor restarts [base]": 1329, "executor restarts [new]": 2381, "fault jobs": 0, "fuzzer jobs": 629, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 176, "max signal": 117435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17826, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9806, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 899, "reproducing": 4, "rpc recv": 16858149076, "rpc sent": 8051559432, "signal": 109045, "smash jobs": 446, "triage jobs": 7, "vm output": 159128473, "vm restarts [base]": 84, "vm restarts [new]": 160 } 2025/09/03 10:50:41 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/03 10:50:41 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/03 10:50:52 runner 8 connected 2025/09/03 10:50:55 runner 7 connected 2025/09/03 10:50:57 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/03 10:51:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 10:51:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 10:51:31 runner 6 connected 2025/09/03 10:51:53 runner 3 connected 2025/09/03 10:52:04 base crash "general protection fault in lmLogSync" is already known 2025/09/03 10:52:04 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/03 10:52:06 runner 8 connected 2025/09/03 10:52:15 runner 2 connected 2025/09/03 10:52:17 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 10:52:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:52:54 runner 9 connected 2025/09/03 10:52:54 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:53:03 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:53:06 runner 0 connected 2025/09/03 10:53:42 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/03 10:53:46 runner 7 connected 2025/09/03 10:53:51 runner 3 connected 2025/09/03 10:53:59 runner 1 connected 2025/09/03 10:54:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 10:54:40 runner 0 connected 2025/09/03 10:55:20 runner 6 connected 2025/09/03 10:55:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:55:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1573, "corpus": 8639, "corpus [files]": 351, "corpus [symbols]": 351, "cover overflows": 56598, "coverage": 112469, "distributor delayed": 10821, "distributor undelayed": 10817, "distributor violated": 3, "exec candidate": 12442, "exec collide": 7190, "exec fuzz": 13522, "exec gen": 698, "exec hints": 3698, "exec inject": 0, "exec minimize": 24456, "exec retries": 8, "exec seeds": 2915, "exec smash": 14358, "exec total [base]": 67501, "exec total [new]": 123093, "exec triage": 28928, "executor restarts [base]": 1401, "executor restarts [new]": 2439, "fault jobs": 0, "fuzzer jobs": 595, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 171, "max signal": 117533, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18140, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9840, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 815, "reproducing": 4, "rpc recv": 17515191764, "rpc sent": 8313117168, "signal": 109074, "smash jobs": 416, "triage jobs": 8, "vm output": 164056113, "vm restarts [base]": 90, "vm restarts [new]": 167 } 2025/09/03 10:55:35 base crash: possible deadlock in mark_as_free_ex 2025/09/03 10:56:13 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:56:25 runner 8 connected 2025/09/03 10:56:31 runner 1 connected 2025/09/03 10:56:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:56:58 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:57:03 runner 0 connected 2025/09/03 10:57:24 runner 9 connected 2025/09/03 10:57:55 runner 3 connected 2025/09/03 10:58:46 base crash: kernel BUG in txUnlock 2025/09/03 10:58:50 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:58:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 10:59:26 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/09/03 10:59:36 runner 3 connected 2025/09/03 10:59:41 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 10:59:46 runner 1 connected 2025/09/03 10:59:48 runner 7 connected 2025/09/03 11:00:15 runner 2 connected 2025/09/03 11:00:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1603, "corpus": 8657, "corpus [files]": 351, "corpus [symbols]": 351, "cover overflows": 58602, "coverage": 112570, "distributor delayed": 10891, "distributor undelayed": 10891, "distributor violated": 3, "exec candidate": 12442, "exec collide": 7555, "exec fuzz": 14117, "exec gen": 726, "exec hints": 3919, "exec inject": 0, "exec minimize": 24957, "exec retries": 8, "exec seeds": 2985, "exec smash": 15055, "exec total [base]": 69399, "exec total [new]": 125687, "exec triage": 29038, "executor restarts [base]": 1455, "executor restarts [new]": 2501, "fault jobs": 0, "fuzzer jobs": 560, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 154, "max signal": 117693, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18624, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9882, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1083, "reproducing": 4, "rpc recv": 18045725684, "rpc sent": 8593998664, "signal": 109155, "smash jobs": 396, "triage jobs": 10, "vm output": 170647240, "vm restarts [base]": 96, "vm restarts [new]": 170 } 2025/09/03 11:00:38 runner 0 connected 2025/09/03 11:01:31 base crash "kernel BUG in txAbort" is already known 2025/09/03 11:01:31 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/03 11:01:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:02:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:02:14 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:02:20 runner 8 connected 2025/09/03 11:02:23 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:02:35 runner 1 connected 2025/09/03 11:02:43 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/03 11:03:00 runner 2 connected 2025/09/03 11:03:02 runner 3 connected 2025/09/03 11:03:13 runner 0 connected 2025/09/03 11:03:34 runner 7 connected 2025/09/03 11:03:36 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:03:52 base crash: kernel BUG in may_open 2025/09/03 11:04:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:04:32 runner 1 connected 2025/09/03 11:04:43 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:04:48 runner 3 connected 2025/09/03 11:05:19 runner 2 connected 2025/09/03 11:05:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1644, "corpus": 8675, "corpus [files]": 352, "corpus [symbols]": 352, "cover overflows": 60856, "coverage": 112606, "distributor delayed": 10963, "distributor undelayed": 10962, "distributor violated": 3, "exec candidate": 12442, "exec collide": 7930, "exec fuzz": 14776, "exec gen": 759, "exec hints": 4161, "exec inject": 0, "exec minimize": 25571, "exec retries": 8, "exec seeds": 3047, "exec smash": 15819, "exec total [base]": 71000, "exec total [new]": 128550, "exec triage": 29150, "executor restarts [base]": 1512, "executor restarts [new]": 2557, "fault jobs": 0, "fuzzer jobs": 516, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 146, "max signal": 117760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19070, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9926, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 1146, "reproducing": 4, "rpc recv": 18580695400, "rpc sent": 8878969728, "signal": 109175, "smash jobs": 357, "triage jobs": 13, "vm output": 176508166, "vm restarts [base]": 104, "vm restarts [new]": 172 } 2025/09/03 11:05:40 runner 0 connected 2025/09/03 11:06:02 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/03 11:06:06 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:06:17 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:06:51 runner 8 connected 2025/09/03 11:06:55 runner 3 connected 2025/09/03 11:07:06 runner 0 connected 2025/09/03 11:08:09 base crash: INFO: task hung in bch2_rebalance_stop 2025/09/03 11:08:52 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/03 11:09:05 runner 1 connected 2025/09/03 11:09:48 runner 9 connected 2025/09/03 11:10:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 11:10:12 base crash: INFO: task hung in __closure_sync 2025/09/03 11:10:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:10:23 base crash: kernel BUG in hfs_write_inode 2025/09/03 11:10:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1690, "corpus": 8707, "corpus [files]": 353, "corpus [symbols]": 353, "cover overflows": 63039, "coverage": 112850, "distributor delayed": 11037, "distributor undelayed": 11036, "distributor violated": 3, "exec candidate": 12442, "exec collide": 8263, "exec fuzz": 15437, "exec gen": 780, "exec hints": 4392, "exec inject": 0, "exec minimize": 26124, "exec retries": 8, "exec seeds": 3114, "exec smash": 16534, "exec total [base]": 73366, "exec total [new]": 131233, "exec triage": 29257, "executor restarts [base]": 1572, "executor restarts [new]": 2597, "fault jobs": 0, "fuzzer jobs": 473, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 149, "max signal": 117856, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19403, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9967, "no exec duration": 12454000000, "no exec requests": 134, "pending": 0, "prog exec time": 906, "reproducing": 4, "rpc recv": 19074142404, "rpc sent": 9196872128, "signal": 109267, "smash jobs": 317, "triage jobs": 7, "vm output": 182515765, "vm restarts [base]": 108, "vm restarts [new]": 174 } 2025/09/03 11:10:49 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/03 11:10:51 runner 6 connected 2025/09/03 11:11:00 runner 3 connected 2025/09/03 11:11:07 runner 7 connected 2025/09/03 11:11:13 runner 2 connected 2025/09/03 11:11:39 runner 1 connected 2025/09/03 11:11:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:12:03 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/03 11:12:39 runner 0 connected 2025/09/03 11:12:59 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:12:59 runner 8 connected 2025/09/03 11:13:56 runner 3 connected 2025/09/03 11:14:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 11:14:57 base crash: possible deadlock in mark_as_free_ex 2025/09/03 11:15:26 runner 6 connected 2025/09/03 11:15:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1743, "corpus": 8734, "corpus [files]": 358, "corpus [symbols]": 358, "cover overflows": 64901, "coverage": 112945, "distributor delayed": 11119, "distributor undelayed": 11113, "distributor violated": 3, "exec candidate": 12442, "exec collide": 8534, "exec fuzz": 16037, "exec gen": 807, "exec hints": 4603, "exec inject": 0, "exec minimize": 26774, "exec retries": 8, "exec seeds": 3197, "exec smash": 17139, "exec total [base]": 75596, "exec total [new]": 133798, "exec triage": 29371, "executor restarts [base]": 1630, "executor restarts [new]": 2654, "fault jobs": 0, "fuzzer jobs": 457, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 141, "max signal": 117998, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19864, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10017, "no exec duration": 12566000000, "no exec requests": 135, "pending": 0, "prog exec time": 1036, "reproducing": 4, "rpc recv": 19622211084, "rpc sent": 9478944576, "signal": 109325, "smash jobs": 305, "triage jobs": 11, "vm output": 190194170, "vm restarts [base]": 113, "vm restarts [new]": 178 } 2025/09/03 11:15:53 runner 0 connected 2025/09/03 11:16:10 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 11:16:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/03 11:17:02 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/03 11:17:08 runner 9 connected 2025/09/03 11:17:46 runner 7 connected 2025/09/03 11:17:51 runner 2 connected 2025/09/03 11:18:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:19:01 runner 6 connected 2025/09/03 11:19:50 base crash: INFO: task hung in __iterate_supers 2025/09/03 11:20:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:20:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1773, "corpus": 8749, "corpus [files]": 360, "corpus [symbols]": 360, "cover overflows": 66535, "coverage": 113077, "distributor delayed": 11192, "distributor undelayed": 11192, "distributor violated": 3, "exec candidate": 12442, "exec collide": 8836, "exec fuzz": 16600, "exec gen": 827, "exec hints": 4806, "exec inject": 0, "exec minimize": 27288, "exec retries": 8, "exec seeds": 3275, "exec smash": 17749, "exec total [base]": 78135, "exec total [new]": 136191, "exec triage": 29471, "executor restarts [base]": 1693, "executor restarts [new]": 2733, "fault jobs": 0, "fuzzer jobs": 401, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 123, "max signal": 118142, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20360, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10056, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 1140, "reproducing": 4, "rpc recv": 20124679180, "rpc sent": 9778679248, "signal": 109403, "smash jobs": 272, "triage jobs": 6, "vm output": 196440719, "vm restarts [base]": 115, "vm restarts [new]": 181 } 2025/09/03 11:20:40 runner 0 connected 2025/09/03 11:21:06 runner 7 connected 2025/09/03 11:22:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:23:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:23:52 runner 3 connected 2025/09/03 11:24:07 runner 7 connected 2025/09/03 11:25:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:25:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1797, "corpus": 8764, "corpus [files]": 360, "corpus [symbols]": 360, "cover overflows": 68054, "coverage": 113197, "distributor delayed": 11233, "distributor undelayed": 11233, "distributor violated": 3, "exec candidate": 12442, "exec collide": 9137, "exec fuzz": 17202, "exec gen": 864, "exec hints": 5055, "exec inject": 0, "exec minimize": 27701, "exec retries": 8, "exec seeds": 3328, "exec smash": 18377, "exec total [base]": 80869, "exec total [new]": 138563, "exec triage": 29558, "executor restarts [base]": 1761, "executor restarts [new]": 2803, "fault jobs": 0, "fuzzer jobs": 360, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 118, "max signal": 118375, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20654, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10090, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 0, "reproducing": 4, "rpc recv": 20575510164, "rpc sent": 10082836144, "signal": 109451, "smash jobs": 234, "triage jobs": 8, "vm output": 203108844, "vm restarts [base]": 117, "vm restarts [new]": 183 } 2025/09/03 11:26:05 runner 8 connected 2025/09/03 11:26:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:27:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 11:27:32 runner 3 connected 2025/09/03 11:27:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:27:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/03 11:28:17 runner 8 connected 2025/09/03 11:28:46 runner 2 connected 2025/09/03 11:28:47 runner 6 connected 2025/09/03 11:29:05 base crash: kernel BUG in hfs_write_inode 2025/09/03 11:29:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:30:01 runner 3 connected 2025/09/03 11:30:25 runner 8 connected 2025/09/03 11:30:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1838, "corpus": 8778, "corpus [files]": 364, "corpus [symbols]": 364, "cover overflows": 69545, "coverage": 113239, "distributor delayed": 11286, "distributor undelayed": 11284, "distributor violated": 3, "exec candidate": 12442, "exec collide": 9425, "exec fuzz": 17763, "exec gen": 890, "exec hints": 5304, "exec inject": 0, "exec minimize": 28023, "exec retries": 10, "exec seeds": 3380, "exec smash": 18955, "exec total [base]": 83278, "exec total [new]": 140703, "exec triage": 29623, "executor restarts [base]": 1818, "executor restarts [new]": 2857, "fault jobs": 0, "fuzzer jobs": 319, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 111, "max signal": 118468, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20928, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10119, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 1053, "reproducing": 4, "rpc recv": 21030838988, "rpc sent": 10355356616, "signal": 109476, "smash jobs": 204, "triage jobs": 4, "vm output": 213581960, "vm restarts [base]": 120, "vm restarts [new]": 187 } 2025/09/03 11:31:00 base crash: possible deadlock in ntfs_look_for_free_space 2025/09/03 11:31:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 11:31:27 base crash: INFO: task hung in invalidate_inode_pages2_range 2025/09/03 11:31:50 runner 1 connected 2025/09/03 11:31:58 runner 8 connected 2025/09/03 11:32:16 runner 0 connected 2025/09/03 11:32:20 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 11:33:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/03 11:33:18 runner 9 connected 2025/09/03 11:34:01 runner 6 connected 2025/09/03 11:34:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:34:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:34:47 base crash: possible deadlock in ocfs2_init_acl 2025/09/03 11:35:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:35:10 runner 7 connected 2025/09/03 11:35:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:35:24 runner 9 connected 2025/09/03 11:35:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1852, "corpus": 8792, "corpus [files]": 365, "corpus [symbols]": 365, "cover overflows": 71152, "coverage": 113278, "distributor delayed": 11379, "distributor undelayed": 11376, "distributor violated": 3, "exec candidate": 12442, "exec collide": 9640, "exec fuzz": 18181, "exec gen": 913, "exec hints": 5504, "exec inject": 0, "exec minimize": 28515, "exec retries": 10, "exec seeds": 3414, "exec smash": 19376, "exec total [base]": 85759, "exec total [new]": 142627, "exec triage": 29743, "executor restarts [base]": 1871, "executor restarts [new]": 2897, "fault jobs": 0, "fuzzer jobs": 314, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 116, "max signal": 118715, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21363, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10164, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 824, "reproducing": 4, "rpc recv": 21574122392, "rpc sent": 10639202368, "signal": 109508, "smash jobs": 190, "triage jobs": 8, "vm output": 222471540, "vm restarts [base]": 122, "vm restarts [new]": 192 } 2025/09/03 11:35:35 runner 0 connected 2025/09/03 11:35:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/03 11:35:57 runner 8 connected 2025/09/03 11:36:12 runner 6 connected 2025/09/03 11:36:35 base crash: kernel BUG in hfs_write_inode 2025/09/03 11:36:44 runner 9 connected 2025/09/03 11:37:31 runner 0 connected 2025/09/03 11:37:41 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:38:39 runner 7 connected 2025/09/03 11:39:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:39:51 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:40:28 runner 7 connected 2025/09/03 11:40:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1878, "corpus": 8809, "corpus [files]": 365, "corpus [symbols]": 365, "cover overflows": 72634, "coverage": 113330, "distributor delayed": 11423, "distributor undelayed": 11423, "distributor violated": 3, "exec candidate": 12442, "exec collide": 9882, "exec fuzz": 18691, "exec gen": 940, "exec hints": 5751, "exec inject": 0, "exec minimize": 28870, "exec retries": 10, "exec seeds": 3472, "exec smash": 19851, "exec total [base]": 88254, "exec total [new]": 144617, "exec triage": 29813, "executor restarts [base]": 1926, "executor restarts [new]": 2957, "fault jobs": 0, "fuzzer jobs": 284, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 107, "max signal": 118756, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21660, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10192, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 1116, "reproducing": 4, "rpc recv": 22101508864, "rpc sent": 10915968936, "signal": 109540, "smash jobs": 170, "triage jobs": 7, "vm output": 230778217, "vm restarts [base]": 124, "vm restarts [new]": 197 } 2025/09/03 11:40:48 runner 9 connected 2025/09/03 11:40:56 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = true] 2025/09/03 11:40:56 scheduled a reproduction of 'INFO: task hung in f2fs_issue_checkpoint' 2025/09/03 11:40:56 start reproducing 'INFO: task hung in f2fs_issue_checkpoint' 2025/09/03 11:41:07 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:41:46 runner 8 connected 2025/09/03 11:41:48 base crash: kernel BUG in may_open 2025/09/03 11:41:55 runner 0 connected 2025/09/03 11:42:37 runner 1 connected 2025/09/03 11:42:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:42:48 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/03 11:43:44 runner 2 connected 2025/09/03 11:43:45 runner 7 connected 2025/09/03 11:45:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1898, "corpus": 8826, "corpus [files]": 367, "corpus [symbols]": 367, "cover overflows": 73992, "coverage": 113372, "distributor delayed": 11489, "distributor undelayed": 11488, "distributor violated": 5, "exec candidate": 12442, "exec collide": 10104, "exec fuzz": 19092, "exec gen": 965, "exec hints": 5955, "exec inject": 0, "exec minimize": 29354, "exec retries": 10, "exec seeds": 3518, "exec smash": 20249, "exec total [base]": 90488, "exec total [new]": 146484, "exec triage": 29898, "executor restarts [base]": 1994, "executor restarts [new]": 3017, "fault jobs": 0, "fuzzer jobs": 263, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 100, "max signal": 118824, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22071, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10230, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 1091, "reproducing": 5, "rpc recv": 22577278036, "rpc sent": 11154035352, "signal": 109580, "smash jobs": 155, "triage jobs": 8, "vm output": 237508092, "vm restarts [base]": 127, "vm restarts [new]": 200 } 2025/09/03 11:45:55 base crash: INFO: task hung in __iterate_supers 2025/09/03 11:45:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/03 11:46:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/03 11:46:46 runner 8 connected 2025/09/03 11:46:52 runner 3 connected 2025/09/03 11:47:02 base crash "WARNING in hfs_bnode_create" is already known 2025/09/03 11:47:02 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/03 11:47:03 runner 2 connected 2025/09/03 11:47:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 11:47:45 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:47:51 runner 9 connected 2025/09/03 11:48:04 runner 7 connected 2025/09/03 11:48:35 runner 2 connected 2025/09/03 11:49:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/03 11:50:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:50:14 runner 8 connected 2025/09/03 11:50:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1928, "corpus": 8835, "corpus [files]": 368, "corpus [symbols]": 368, "cover overflows": 75223, "coverage": 113394, "distributor delayed": 11511, "distributor undelayed": 11511, "distributor violated": 6, "exec candidate": 12442, "exec collide": 10315, "exec fuzz": 19500, "exec gen": 997, "exec hints": 6165, "exec inject": 0, "exec minimize": 29625, "exec retries": 10, "exec seeds": 3569, "exec smash": 20637, "exec total [base]": 92301, "exec total [new]": 148092, "exec triage": 29930, "executor restarts [base]": 2053, "executor restarts [new]": 3079, "fault jobs": 0, "fuzzer jobs": 206, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 81, "max signal": 118905, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22269, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10244, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 885, "reproducing": 5, "rpc recv": 23018259064, "rpc sent": 11366395080, "signal": 109594, "smash jobs": 120, "triage jobs": 5, "vm output": 242873848, "vm restarts [base]": 130, "vm restarts [new]": 204 } 2025/09/03 11:50:47 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:50:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 11:50:54 runner 3 connected 2025/09/03 11:51:21 base crash: INFO: task hung in invalidate_inode_pages2_range 2025/09/03 11:51:22 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:51:31 base crash: INFO: task hung in invalidate_inode_pages2_range 2025/09/03 11:51:38 runner 8 connected 2025/09/03 11:51:41 runner 9 connected 2025/09/03 11:52:09 patched crashed: WARNING in btrfs_release_global_block_rsv [need repro = true] 2025/09/03 11:52:09 scheduled a reproduction of 'WARNING in btrfs_release_global_block_rsv' 2025/09/03 11:52:09 start reproducing 'WARNING in btrfs_release_global_block_rsv' 2025/09/03 11:52:10 runner 1 connected 2025/09/03 11:52:16 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/03 11:52:27 runner 2 connected 2025/09/03 11:52:56 base crash: kernel BUG in txUnlock 2025/09/03 11:53:05 runner 3 connected 2025/09/03 11:53:06 runner 9 connected 2025/09/03 11:53:33 base crash: kernel BUG in may_open 2025/09/03 11:53:45 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/03 11:53:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/03 11:53:52 runner 2 connected 2025/09/03 11:54:24 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:54:29 runner 1 connected 2025/09/03 11:54:30 base crash: WARNING in hfs_bnode_create 2025/09/03 11:54:34 runner 9 connected 2025/09/03 11:54:35 runner 8 connected 2025/09/03 11:55:20 runner 3 connected 2025/09/03 11:55:20 base crash: kernel BUG in may_open 2025/09/03 11:55:24 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:55:26 runner 0 connected 2025/09/03 11:55:29 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1937, "corpus": 8838, "corpus [files]": 368, "corpus [symbols]": 368, "cover overflows": 75739, "coverage": 113421, "distributor delayed": 11530, "distributor undelayed": 11522, "distributor violated": 6, "exec candidate": 12442, "exec collide": 10439, "exec fuzz": 19755, "exec gen": 1010, "exec hints": 6307, "exec inject": 0, "exec minimize": 29678, "exec retries": 10, "exec seeds": 3585, "exec smash": 20872, "exec total [base]": 93791, "exec total [new]": 148941, "exec triage": 29947, "executor restarts [base]": 2110, "executor restarts [new]": 3106, "fault jobs": 0, "fuzzer jobs": 178, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 73, "max signal": 118942, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22333, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10256, "no exec duration": 12697000000, "no exec requests": 137, "pending": 0, "prog exec time": 900, "reproducing": 6, "rpc recv": 23549899304, "rpc sent": 11516953248, "signal": 109616, "smash jobs": 97, "triage jobs": 8, "vm output": 248858173, "vm restarts [base]": 138, "vm restarts [new]": 209 } 2025/09/03 11:56:09 runner 2 connected 2025/09/03 11:56:22 runner 9 connected 2025/09/03 11:56:42 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:56:51 base crash: kernel BUG in may_open 2025/09/03 11:57:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:57:31 runner 1 connected 2025/09/03 11:57:41 runner 0 connected 2025/09/03 11:57:41 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/03 11:57:54 runner 2 connected 2025/09/03 11:58:32 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/03 11:58:37 runner 8 connected 2025/09/03 11:59:28 runner 1 connected 2025/09/03 12:00:25 bug reporting terminated 2025/09/03 12:00:25 status reporting terminated 2025/09/03 12:00:25 syz-diff (base): kernel context loop terminated 2025/09/03 12:00:32 repro finished 'INFO: task hung in f2fs_issue_checkpoint', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:00:32 repro finished 'INFO: task hung in bch2_direct_write', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:02:26 repro finished 'WARNING in minix_unlink', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:03:21 repro finished 'INFO: task hung in bch2_btree_update_start', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:04:23 repro finished 'INFO: task hung in jfs_commit_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:05:14 repro finished 'WARNING in btrfs_release_global_block_rsv', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/03 12:05:14 syz-diff (new): kernel context loop terminated 2025/09/03 12:05:14 diff fuzzing terminated 2025/09/03 12:05:14 fuzzing is finished 2025/09/03 12:05:14 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 2 crashes 3 crashes INFO: task hung in __iterate_supers 5 crashes 9 crashes INFO: task hung in bch2_btree_update_start 1 crashes INFO: task hung in bch2_copygc_stop 1 crashes INFO: task hung in bch2_direct_write 1 crashes INFO: task hung in bch2_journal_reclaim_thread 3 crashes INFO: task hung in bch2_rebalance_stop 1 crashes INFO: task hung in evict 1 crashes 5 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in invalidate_inode_pages2_range 3 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lmLogClose 1 crashes 4 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in txEnd 1 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 8 crashes 10 crashes KASAN: slab-use-after-free Read in jfs_syncpt 2 crashes KASAN: use-after-free Read in ext4_find_extent 2 crashes 1 crashes[reproduced] WARNING in btrfs_release_global_block_rsv 1 crashes WARNING in dbAdjTree 5 crashes 10 crashes WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 2 crashes 1 crashes general protection fault in lmLogSync 1 crashes kernel BUG in hfs_write_inode 11 crashes 19 crashes kernel BUG in jfs_evict_inode 1 crashes 4 crashes kernel BUG in may_open 12 crashes 13 crashes kernel BUG in ocfs2_write_cluster_by_desc 3 crashes 5 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 4 crashes 8 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes 1 crashes possible deadlock in hfs_find_init 4 crashes possible deadlock in mark_as_free_ex 3 crashes possible deadlock in ntfs_look_for_free_space 1 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes 3 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_fiemap 1 crashes 2 crashes possible deadlock in ocfs2_init_acl 21 crashes 19 crashes possible deadlock in ocfs2_page_mkwrite 2 crashes 2 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 4 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 34 crashes 51 crashes possible deadlock in ocfs2_xattr_set 2 crashes 1 crashes possible deadlock in run_unpack_ex 1 crashes 4 crashes