2025/09/15 10:54:26 extracted 327329 text symbol hashes for base and 327329 for patched 2025/09/15 10:54:26 symbol "security_shm_free.__UNIQUE_ID___addressable___SCK__lsm_static_call_shm_free_security_83292" has different values in base vs patch 2025/09/15 10:54:26 binaries are different, continuing fuzzing 2025/09/15 10:54:27 adding modified_functions to focus areas: ["__UNIQUE_ID_nop1465" "__UNIQUE_ID_nop1466" "__UNIQUE_ID_nop1467" "__UNIQUE_ID_nop1468" "__UNIQUE_ID_nop1469" "__UNIQUE_ID_nop1470" "clear_gigantic_page" "clear_refs_pte_range" "copy_folio_from_user" "copy_user_gigantic_page" "copy_user_large_folio" "create_init_stack_vma" "folio_zero_user" "gather_pte_stats" "move_page_tables" "move_pages" "pagemap_hugetlb_range" "pagemap_pmd_range" "pagemap_scan_pmd_entry" "split_huge_pages_all" "split_huge_pages_in_file" "split_huge_pages_write" "unmap_page_range" "userfaultfd_register_range" "userfaultfd_release_all"] 2025/09/15 10:54:27 adding directly modified files to focus areas: ["arch/riscv/Kconfig" "arch/riscv/include/asm/hwcap.h" "arch/riscv/include/asm/pgtable-bits.h" "arch/riscv/include/asm/pgtable.h" "arch/riscv/kernel/cpufeature.c" "fs/proc/task_mmu.c" "fs/userfaultfd.c" "include/asm-generic/pgtable_uffd.h" "include/linux/mm.h" "include/linux/mm_inline.h" "include/linux/pgtable.h" "include/linux/userfaultfd_k.h" "mm/debug_vm_pgtable.c" "mm/huge_memory.c" "mm/internal.h" "mm/memory.c" "mm/mmap.c" "mm/mremap.c" "mm/userfaultfd.c" "mm/vma.c" "mm/vma_exec.c"] 2025/09/15 10:54:27 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/09/15 10:55:17 runner 2 connected 2025/09/15 10:55:18 runner 3 connected 2025/09/15 10:55:23 initializing coverage information... 2025/09/15 10:55:24 executor cover filter: 0 PCs 2025/09/15 10:55:25 runner 5 connected 2025/09/15 10:55:25 runner 7 connected 2025/09/15 10:55:25 runner 9 connected 2025/09/15 10:55:25 runner 8 connected 2025/09/15 10:55:25 runner 0 connected 2025/09/15 10:55:25 runner 6 connected 2025/09/15 10:55:25 runner 4 connected 2025/09/15 10:55:25 runner 1 connected 2025/09/15 10:55:25 runner 3 connected 2025/09/15 10:55:25 runner 2 connected 2025/09/15 10:55:25 runner 0 connected 2025/09/15 10:55:26 runner 1 connected 2025/09/15 10:55:27 discovered 7699 source files, 338732 symbols 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1465: [] 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1466: [] 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1467: [] 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1468: [] 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1469: [] 2025/09/15 10:55:27 coverage filter: __UNIQUE_ID_nop1470: [] 2025/09/15 10:55:27 coverage filter: clear_gigantic_page: [clear_gigantic_page] 2025/09/15 10:55:27 coverage filter: clear_refs_pte_range: [clear_refs_pte_range] 2025/09/15 10:55:27 coverage filter: copy_folio_from_user: [copy_folio_from_user] 2025/09/15 10:55:27 coverage filter: copy_user_gigantic_page: [copy_user_gigantic_page] 2025/09/15 10:55:27 coverage filter: copy_user_large_folio: [copy_user_large_folio] 2025/09/15 10:55:27 coverage filter: create_init_stack_vma: [create_init_stack_vma] 2025/09/15 10:55:27 coverage filter: folio_zero_user: [folio_zero_user] 2025/09/15 10:55:27 coverage filter: gather_pte_stats: [gather_pte_stats] 2025/09/15 10:55:27 coverage filter: move_page_tables: [move_page_tables] 2025/09/15 10:55:27 coverage filter: move_pages: [__ia32_sys_move_pages __remove_pages __se_sys_move_pages __x64_sys_move_pages move_pages move_pages_and_store_status move_pages_huge_pmd move_pages_pte sgx_encl_remove_pages] 2025/09/15 10:55:27 coverage filter: pagemap_hugetlb_range: [pagemap_hugetlb_range] 2025/09/15 10:55:27 coverage filter: pagemap_pmd_range: [pagemap_pmd_range] 2025/09/15 10:55:27 coverage filter: pagemap_scan_pmd_entry: [pagemap_scan_pmd_entry] 2025/09/15 10:55:27 coverage filter: split_huge_pages_all: [split_huge_pages_all] 2025/09/15 10:55:27 coverage filter: split_huge_pages_in_file: [split_huge_pages_in_file] 2025/09/15 10:55:27 coverage filter: split_huge_pages_write: [split_huge_pages_write] 2025/09/15 10:55:27 coverage filter: unmap_page_range: [unmap_page_range] 2025/09/15 10:55:27 coverage filter: userfaultfd_register_range: [userfaultfd_register_range] 2025/09/15 10:55:27 coverage filter: userfaultfd_release_all: [userfaultfd_release_all] 2025/09/15 10:55:27 coverage filter: arch/riscv/Kconfig: [] 2025/09/15 10:55:27 coverage filter: arch/riscv/include/asm/hwcap.h: [] 2025/09/15 10:55:27 coverage filter: arch/riscv/include/asm/pgtable-bits.h: [] 2025/09/15 10:55:27 coverage filter: arch/riscv/include/asm/pgtable.h: [] 2025/09/15 10:55:27 coverage filter: arch/riscv/kernel/cpufeature.c: [] 2025/09/15 10:55:27 coverage filter: fs/proc/task_mmu.c: [fs/proc/task_mmu.c] 2025/09/15 10:55:27 coverage filter: fs/userfaultfd.c: [fs/userfaultfd.c] 2025/09/15 10:55:27 coverage filter: include/asm-generic/pgtable_uffd.h: [] 2025/09/15 10:55:27 coverage filter: include/linux/mm.h: [] 2025/09/15 10:55:27 coverage filter: include/linux/mm_inline.h: [] 2025/09/15 10:55:27 coverage filter: include/linux/pgtable.h: [] 2025/09/15 10:55:27 coverage filter: include/linux/userfaultfd_k.h: [] 2025/09/15 10:55:27 coverage filter: mm/debug_vm_pgtable.c: [mm/debug_vm_pgtable.c] 2025/09/15 10:55:27 coverage filter: mm/huge_memory.c: [mm/huge_memory.c] 2025/09/15 10:55:27 coverage filter: mm/internal.h: [] 2025/09/15 10:55:27 coverage filter: mm/memory.c: [mm/memory.c] 2025/09/15 10:55:27 coverage filter: mm/mmap.c: [arch/x86/mm/mmap.c mm/mmap.c] 2025/09/15 10:55:27 coverage filter: mm/mremap.c: [mm/mremap.c] 2025/09/15 10:55:27 coverage filter: mm/userfaultfd.c: [mm/userfaultfd.c] 2025/09/15 10:55:27 coverage filter: mm/vma.c: [mm/vma.c] 2025/09/15 10:55:27 coverage filter: mm/vma_exec.c: [mm/vma_exec.c] 2025/09/15 10:55:27 area "symbols": 2436 PCs in the cover filter 2025/09/15 10:55:27 area "files": 16982 PCs in the cover filter 2025/09/15 10:55:27 area "": 0 PCs in the cover filter 2025/09/15 10:55:27 executor cover filter: 0 PCs 2025/09/15 10:55:30 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 10:55:30 base: machine check complete 2025/09/15 10:55:32 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/09/15 10:55:32 new: machine check complete 2025/09/15 10:55:33 new: adding 12811 seeds 2025/09/15 10:57:57 base crash "WARNING in dbAdjTree" is already known 2025/09/15 10:57:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 10:57:58 base crash "WARNING in dbAdjTree" is already known 2025/09/15 10:57:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 10:58:00 base crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/09/15 10:58:00 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/09/15 10:58:00 base crash "WARNING in dbAdjTree" is already known 2025/09/15 10:58:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 10:58:01 base crash "WARNING in dbAdjTree" is already known 2025/09/15 10:58:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 10:58:06 base crash: WARNING in dbAdjTree 2025/09/15 10:58:49 runner 2 connected 2025/09/15 10:58:54 runner 7 connected 2025/09/15 10:58:56 runner 6 connected 2025/09/15 10:58:57 runner 8 connected 2025/09/15 10:58:58 runner 3 connected 2025/09/15 10:59:02 runner 3 connected 2025/09/15 10:59:28 STAT { "buffer too small": 0, "candidate triage jobs": 51, "candidates": 9642, "comps overflows": 0, "corpus": 3042, "corpus [files]": 3868, "corpus [symbols]": 218, "cover overflows": 1068, "coverage": 86826, "distributor delayed": 2913, "distributor undelayed": 2913, "distributor violated": 2, "exec candidate": 3169, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5857, "exec total [new]": 14281, "exec triage": 9677, "executor restarts [base]": 90, "executor restarts [new]": 167, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 88428, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3169, "no exec duration": 9326000000, "no exec requests": 119, "pending": 0, "prog exec time": 576, "reproducing": 0, "rpc recv": 1410760480, "rpc sent": 345126456, "signal": 85814, "smash jobs": 0, "triage jobs": 0, "vm output": 7088151, "vm restarts [base]": 5, "vm restarts [new]": 15 } 2025/09/15 10:59:35 base crash: WARNING in dbAdjTree 2025/09/15 11:00:33 runner 3 connected 2025/09/15 11:01:24 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 11:01:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:01:26 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 11:01:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:01:37 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 11:01:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:01:39 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 11:01:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:01:41 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/15 11:01:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:01:48 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/15 11:01:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:01:59 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/09/15 11:01:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:02:11 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:02:15 runner 0 connected 2025/09/15 11:02:21 runner 6 connected 2025/09/15 11:02:31 runner 2 connected 2025/09/15 11:02:34 runner 9 connected 2025/09/15 11:02:35 runner 7 connected 2025/09/15 11:02:37 runner 5 connected 2025/09/15 11:02:47 runner 8 connected 2025/09/15 11:03:08 runner 0 connected 2025/09/15 11:03:14 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/15 11:03:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:03:15 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/15 11:03:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:03:17 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/15 11:03:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:03:17 base crash "kernel BUG in hfs_write_inode" is already known 2025/09/15 11:03:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:03:34 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/09/15 11:03:50 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:03:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:03:52 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:03:52 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:03:59 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:04:05 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:04:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:04:07 runner 8 connected 2025/09/15 11:04:07 base crash "kernel BUG in txUnlock" is already known 2025/09/15 11:04:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:04:08 runner 0 connected 2025/09/15 11:04:11 runner 9 connected 2025/09/15 11:04:12 runner 4 connected 2025/09/15 11:04:24 runner 3 connected 2025/09/15 11:04:28 STAT { "buffer too small": 0, "candidate triage jobs": 93, "candidates": 6790, "comps overflows": 0, "corpus": 5780, "corpus [files]": 6399, "corpus [symbols]": 379, "cover overflows": 2375, "coverage": 100466, "distributor delayed": 6260, "distributor undelayed": 6203, "distributor violated": 60, "exec candidate": 6021, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12193, "exec total [new]": 28685, "exec triage": 18284, "executor restarts [base]": 143, "executor restarts [new]": 294, "fault jobs": 0, "fuzzer jobs": 93, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 101535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6021, "no exec duration": 9326000000, "no exec requests": 119, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 2512122952, "rpc sent": 699880208, "signal": 99332, "smash jobs": 0, "triage jobs": 0, "vm output": 14336666, "vm restarts [base]": 8, "vm restarts [new]": 26 } 2025/09/15 11:04:31 base crash: kernel BUG in txUnlock 2025/09/15 11:04:38 base crash: kernel BUG in txUnlock 2025/09/15 11:04:39 runner 3 connected 2025/09/15 11:04:41 runner 7 connected 2025/09/15 11:04:48 runner 0 connected 2025/09/15 11:04:55 runner 6 connected 2025/09/15 11:04:56 runner 5 connected 2025/09/15 11:05:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:05:20 runner 2 connected 2025/09/15 11:05:20 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:05:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:05:28 runner 1 connected 2025/09/15 11:05:31 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:05:31 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:05:34 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:05:51 base crash "possible deadlock in mark_as_free_ex" is already known 2025/09/15 11:05:51 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/09/15 11:05:54 base crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/09/15 11:05:54 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/09/15 11:05:55 base crash: possible deadlock in ntfs_look_for_free_space 2025/09/15 11:05:59 runner 1 connected 2025/09/15 11:06:09 runner 0 connected 2025/09/15 11:06:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:06:29 runner 4 connected 2025/09/15 11:06:31 runner 0 connected 2025/09/15 11:06:39 runner 6 connected 2025/09/15 11:06:44 runner 1 connected 2025/09/15 11:06:51 runner 7 connected 2025/09/15 11:06:59 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:07:19 runner 2 connected 2025/09/15 11:07:47 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/09/15 11:07:55 runner 3 connected 2025/09/15 11:08:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:08:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:08:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:08:36 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 11:08:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:08:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:08:43 runner 1 connected 2025/09/15 11:08:47 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 11:09:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:09:17 runner 3 connected 2025/09/15 11:09:25 runner 8 connected 2025/09/15 11:09:25 runner 0 connected 2025/09/15 11:09:26 runner 1 connected 2025/09/15 11:09:28 STAT { "buffer too small": 0, "candidate triage jobs": 62, "candidates": 4963, "comps overflows": 0, "corpus": 7582, "corpus [files]": 7994, "corpus [symbols]": 423, "cover overflows": 3056, "coverage": 105686, "distributor delayed": 8345, "distributor undelayed": 8294, "distributor violated": 68, "exec candidate": 7848, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17010, "exec total [new]": 41627, "exec triage": 23875, "executor restarts [base]": 200, "executor restarts [new]": 425, "fault jobs": 0, "fuzzer jobs": 62, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106902, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7848, "no exec duration": 9326000000, "no exec requests": 119, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 3646325100, "rpc sent": 1031204776, "signal": 104440, "smash jobs": 0, "triage jobs": 0, "vm output": 22715520, "vm restarts [base]": 15, "vm restarts [new]": 40 } 2025/09/15 11:09:32 runner 2 connected 2025/09/15 11:09:32 runner 6 connected 2025/09/15 11:09:37 runner 5 connected 2025/09/15 11:09:45 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:09:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:10:02 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:10:05 runner 7 connected 2025/09/15 11:10:42 runner 0 connected 2025/09/15 11:10:49 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/09/15 11:10:49 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:10:53 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 11:10:54 runner 9 connected 2025/09/15 11:10:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:10:58 base crash "general protection fault in lmLogSync" is already known 2025/09/15 11:10:58 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/09/15 11:11:00 runner 3 connected 2025/09/15 11:11:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:11:29 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:11:38 runner 1 connected 2025/09/15 11:11:47 runner 7 connected 2025/09/15 11:11:47 runner 0 connected 2025/09/15 11:11:50 runner 3 connected 2025/09/15 11:11:53 runner 2 connected 2025/09/15 11:11:59 runner 8 connected 2025/09/15 11:12:19 runner 3 connected 2025/09/15 11:12:28 triaged 96.3% of the corpus 2025/09/15 11:12:28 starting bug reproductions 2025/09/15 11:12:28 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/15 11:12:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:12:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:12:58 triaged 100.0% of the corpus 2025/09/15 11:13:04 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:13:05 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:13:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:13:11 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/15 11:13:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:13:26 runner 0 connected 2025/09/15 11:13:35 runner 2 connected 2025/09/15 11:13:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:14:01 runner 7 connected 2025/09/15 11:14:02 runner 6 connected 2025/09/15 11:14:08 runner 5 connected 2025/09/15 11:14:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:14:15 base crash: kernel BUG in txUnlock 2025/09/15 11:14:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 11, "corpus": 7743, "corpus [files]": 8144, "corpus [symbols]": 427, "cover overflows": 4614, "coverage": 106532, "distributor delayed": 8548, "distributor undelayed": 8548, "distributor violated": 69, "exec candidate": 12811, "exec collide": 245, "exec fuzz": 494, "exec gen": 29, "exec hints": 70, "exec inject": 0, "exec minimize": 1182, "exec retries": 0, "exec seeds": 121, "exec smash": 167, "exec total [base]": 23806, "exec total [new]": 55386, "exec triage": 24465, "executor restarts [base]": 242, "executor restarts [new]": 568, "fault jobs": 0, "fuzzer jobs": 136, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 46, "max signal": 108428, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 854, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8031, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 737, "reproducing": 0, "rpc recv": 4690038360, "rpc sent": 1511360920, "signal": 105297, "smash jobs": 50, "triage jobs": 40, "vm output": 31386698, "vm restarts [base]": 19, "vm restarts [new]": 55 } 2025/09/15 11:14:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:14:54 runner 4 connected 2025/09/15 11:15:08 runner 1 connected 2025/09/15 11:15:11 runner 3 connected 2025/09/15 11:15:35 runner 9 connected 2025/09/15 11:15:53 base crash "kernel BUG in f2fs_evict_inode" is already known 2025/09/15 11:15:53 patched crashed: kernel BUG in f2fs_evict_inode [need repro = false] 2025/09/15 11:16:50 runner 4 connected 2025/09/15 11:17:36 base crash "kernel BUG in may_open" is already known 2025/09/15 11:17:36 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:17:50 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:17:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:18:10 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/15 11:18:10 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:18:22 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:18:33 runner 6 connected 2025/09/15 11:18:39 base crash "kernel BUG in may_open" is already known 2025/09/15 11:18:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:18:46 runner 3 connected 2025/09/15 11:18:47 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/15 11:18:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 11:18:51 runner 5 connected 2025/09/15 11:19:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:19:07 runner 0 connected 2025/09/15 11:19:19 runner 4 connected 2025/09/15 11:19:24 base crash: kernel BUG in may_open 2025/09/15 11:19:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 91, "corpus": 7867, "corpus [files]": 8244, "corpus [symbols]": 434, "cover overflows": 8176, "coverage": 108075, "distributor delayed": 8773, "distributor undelayed": 8773, "distributor violated": 69, "exec candidate": 12811, "exec collide": 668, "exec fuzz": 1347, "exec gen": 73, "exec hints": 384, "exec inject": 0, "exec minimize": 4026, "exec retries": 0, "exec seeds": 392, "exec smash": 901, "exec total [base]": 26958, "exec total [new]": 61468, "exec triage": 25053, "executor restarts [base]": 313, "executor restarts [new]": 736, "fault jobs": 0, "fuzzer jobs": 287, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 105, "max signal": 109707, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3192, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8264, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 5471513900, "rpc sent": 2038405112, "signal": 105925, "smash jobs": 155, "triage jobs": 27, "vm output": 41036365, "vm restarts [base]": 22, "vm restarts [new]": 62 } 2025/09/15 11:19:36 runner 3 connected 2025/09/15 11:19:43 runner 9 connected 2025/09/15 11:19:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:20:00 runner 1 connected 2025/09/15 11:20:20 runner 0 connected 2025/09/15 11:20:50 runner 7 connected 2025/09/15 11:21:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:21:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:21:16 base crash: kernel BUG in txUnlock 2025/09/15 11:21:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:21:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:21:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:21:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:21:51 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 11:21:59 runner 1 connected 2025/09/15 11:21:59 runner 3 connected 2025/09/15 11:22:05 runner 1 connected 2025/09/15 11:22:07 runner 9 connected 2025/09/15 11:22:09 runner 4 connected 2025/09/15 11:22:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:22:15 runner 3 connected 2025/09/15 11:22:36 runner 8 connected 2025/09/15 11:22:41 runner 0 connected 2025/09/15 11:22:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:23:08 runner 2 connected 2025/09/15 11:23:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:23:47 runner 5 connected 2025/09/15 11:24:10 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/15 11:24:10 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/15 11:24:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 276, "corpus": 7995, "corpus [files]": 8359, "corpus [symbols]": 441, "cover overflows": 12074, "coverage": 108834, "distributor delayed": 8983, "distributor undelayed": 8983, "distributor violated": 69, "exec candidate": 12811, "exec collide": 1212, "exec fuzz": 2368, "exec gen": 133, "exec hints": 691, "exec inject": 0, "exec minimize": 6751, "exec retries": 0, "exec seeds": 722, "exec smash": 1884, "exec total [base]": 29374, "exec total [new]": 67974, "exec triage": 25582, "executor restarts [base]": 378, "executor restarts [new]": 897, "fault jobs": 0, "fuzzer jobs": 448, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 160, "max signal": 110804, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5229, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8475, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 905, "reproducing": 0, "rpc recv": 6417290204, "rpc sent": 2602620664, "signal": 106587, "smash jobs": 256, "triage jobs": 32, "vm output": 51243861, "vm restarts [base]": 27, "vm restarts [new]": 72 } 2025/09/15 11:24:35 runner 9 connected 2025/09/15 11:24:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:25:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:25:07 runner 6 connected 2025/09/15 11:25:46 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 11:25:46 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 11:25:52 runner 3 connected 2025/09/15 11:25:57 runner 2 connected 2025/09/15 11:26:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:26:43 runner 1 connected 2025/09/15 11:26:50 base crash "INFO: task hung in __closure_sync" is already known 2025/09/15 11:26:50 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/15 11:27:03 runner 4 connected 2025/09/15 11:27:29 base crash: kernel BUG in may_open 2025/09/15 11:27:39 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/15 11:27:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:27:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:27:47 runner 7 connected 2025/09/15 11:28:26 runner 3 connected 2025/09/15 11:28:36 runner 4 connected 2025/09/15 11:28:36 runner 9 connected 2025/09/15 11:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:29:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:29:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:29:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 401, "corpus": 8083, "corpus [files]": 8431, "corpus [symbols]": 448, "cover overflows": 15865, "coverage": 109155, "distributor delayed": 9150, "distributor undelayed": 9150, "distributor violated": 69, "exec candidate": 12811, "exec collide": 1652, "exec fuzz": 3149, "exec gen": 179, "exec hints": 923, "exec inject": 0, "exec minimize": 8867, "exec retries": 0, "exec seeds": 960, "exec smash": 2687, "exec total [base]": 31934, "exec total [new]": 73059, "exec triage": 25994, "executor restarts [base]": 440, "executor restarts [new]": 1023, "fault jobs": 0, "fuzzer jobs": 542, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 183, "max signal": 111445, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6743, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8644, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 1450, "reproducing": 0, "rpc recv": 7209704072, "rpc sent": 3161581824, "signal": 107010, "smash jobs": 325, "triage jobs": 34, "vm output": 60033923, "vm restarts [base]": 29, "vm restarts [new]": 80 } 2025/09/15 11:29:39 runner 8 connected 2025/09/15 11:29:51 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:29:55 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 11:29:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 11:29:59 base crash "INFO: task hung in filename_create" is already known 2025/09/15 11:29:59 patched crashed: INFO: task hung in filename_create [need repro = false] 2025/09/15 11:30:02 runner 0 connected 2025/09/15 11:30:10 base crash: INFO: task hung in __closure_sync 2025/09/15 11:30:18 runner 4 connected 2025/09/15 11:30:48 runner 3 connected 2025/09/15 11:30:51 runner 2 connected 2025/09/15 11:30:56 runner 1 connected 2025/09/15 11:31:02 runner 2 connected 2025/09/15 11:31:36 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:31:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:31:59 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:31:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:32:10 base crash: kernel BUG in may_open 2025/09/15 11:32:27 base crash: possible deadlock in mark_as_free_ex 2025/09/15 11:32:33 runner 0 connected 2025/09/15 11:32:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:32:48 runner 2 connected 2025/09/15 11:32:56 runner 1 connected 2025/09/15 11:33:00 runner 3 connected 2025/09/15 11:33:02 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/09/15 11:33:02 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:33:17 runner 1 connected 2025/09/15 11:33:28 runner 9 connected 2025/09/15 11:34:00 runner 8 connected 2025/09/15 11:34:03 base crash "INFO: task hung in user_get_super" is already known 2025/09/15 11:34:03 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/09/15 11:34:11 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 11:34:11 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 11:34:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:34:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 632, "corpus": 8170, "corpus [files]": 8504, "corpus [symbols]": 451, "cover overflows": 19510, "coverage": 109490, "distributor delayed": 9358, "distributor undelayed": 9357, "distributor violated": 69, "exec candidate": 12811, "exec collide": 2254, "exec fuzz": 4230, "exec gen": 241, "exec hints": 1242, "exec inject": 0, "exec minimize": 10703, "exec retries": 0, "exec seeds": 1261, "exec smash": 3809, "exec total [base]": 34104, "exec total [new]": 78878, "exec triage": 26476, "executor restarts [base]": 496, "executor restarts [new]": 1162, "fault jobs": 0, "fuzzer jobs": 609, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 186, "max signal": 112072, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8823, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 969, "reproducing": 0, "rpc recv": 8102924412, "rpc sent": 3712028600, "signal": 107307, "smash jobs": 391, "triage jobs": 32, "vm output": 68423405, "vm restarts [base]": 33, "vm restarts [new]": 90 } 2025/09/15 11:34:35 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/15 11:34:35 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/15 11:34:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:34:59 runner 3 connected 2025/09/15 11:35:07 runner 7 connected 2025/09/15 11:35:10 runner 2 connected 2025/09/15 11:35:15 base crash "INFO: task hung in __writeback_inodes_sb_nr" is already known 2025/09/15 11:35:15 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/15 11:35:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:35:32 runner 8 connected 2025/09/15 11:35:36 runner 4 connected 2025/09/15 11:36:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:36:11 runner 5 connected 2025/09/15 11:36:16 runner 0 connected 2025/09/15 11:36:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:36:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:36:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:36:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:37:00 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:37:06 runner 1 connected 2025/09/15 11:37:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 11:37:21 runner 7 connected 2025/09/15 11:37:23 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/15 11:37:23 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 11:37:26 runner 2 connected 2025/09/15 11:37:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:37:35 runner 0 connected 2025/09/15 11:37:38 runner 8 connected 2025/09/15 11:37:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:37:50 runner 0 connected 2025/09/15 11:37:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:37:58 runner 3 connected 2025/09/15 11:38:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:38:13 runner 4 connected 2025/09/15 11:38:15 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/15 11:38:17 runner 3 connected 2025/09/15 11:38:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:38:40 runner 1 connected 2025/09/15 11:38:45 runner 5 connected 2025/09/15 11:38:58 runner 2 connected 2025/09/15 11:39:12 runner 1 connected 2025/09/15 11:39:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:39:21 runner 9 connected 2025/09/15 11:39:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:39:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 805, "corpus": 8249, "corpus [files]": 8569, "corpus [symbols]": 459, "cover overflows": 22945, "coverage": 110021, "distributor delayed": 9524, "distributor undelayed": 9524, "distributor violated": 69, "exec candidate": 12811, "exec collide": 2742, "exec fuzz": 5225, "exec gen": 290, "exec hints": 1514, "exec inject": 0, "exec minimize": 12364, "exec retries": 0, "exec seeds": 1489, "exec smash": 4839, "exec total [base]": 37144, "exec total [new]": 83974, "exec triage": 26838, "executor restarts [base]": 549, "executor restarts [new]": 1290, "fault jobs": 0, "fuzzer jobs": 660, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 202, "max signal": 112609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9373, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8959, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 9206068516, "rpc sent": 4296896944, "signal": 107782, "smash jobs": 431, "triage jobs": 27, "vm output": 75639144, "vm restarts [base]": 36, "vm restarts [new]": 108 } 2025/09/15 11:39:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:39:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:39:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:40:06 runner 5 connected 2025/09/15 11:40:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:40:13 runner 0 connected 2025/09/15 11:40:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:40:32 runner 4 connected 2025/09/15 11:40:36 runner 3 connected 2025/09/15 11:40:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:40:45 runner 8 connected 2025/09/15 11:41:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:03 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:41:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:41:03 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:41:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:41:07 runner 7 connected 2025/09/15 11:41:19 runner 3 connected 2025/09/15 11:41:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:28 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:41:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:41:35 runner 2 connected 2025/09/15 11:41:42 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:41:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:41:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:49 runner 5 connected 2025/09/15 11:41:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:41:53 runner 9 connected 2025/09/15 11:41:57 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 11:42:00 runner 2 connected 2025/09/15 11:42:14 runner 0 connected 2025/09/15 11:42:14 runner 1 connected 2025/09/15 11:42:15 runner 3 connected 2025/09/15 11:42:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:42:18 runner 8 connected 2025/09/15 11:42:28 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:42:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:42:30 runner 4 connected 2025/09/15 11:42:34 runner 7 connected 2025/09/15 11:42:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:42:39 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:42:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:42:44 runner 6 connected 2025/09/15 11:42:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:42:48 runner 0 connected 2025/09/15 11:42:49 base crash: INFO: task hung in jfs_commit_inode 2025/09/15 11:42:57 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:42:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:42:58 fuzzer has reached the modified code (463 + 8597 + 0), continuing fuzzing 2025/09/15 11:43:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:43:05 runner 9 connected 2025/09/15 11:43:18 runner 5 connected 2025/09/15 11:43:18 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:43:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:43:20 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:43:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:43:21 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/15 11:43:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 11:43:24 runner 3 connected 2025/09/15 11:43:29 runner 2 connected 2025/09/15 11:43:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:43:34 runner 3 connected 2025/09/15 11:43:38 runner 1 connected 2025/09/15 11:43:46 runner 8 connected 2025/09/15 11:43:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:43:53 runner 4 connected 2025/09/15 11:43:56 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 11:44:07 runner 6 connected 2025/09/15 11:44:09 runner 0 connected 2025/09/15 11:44:12 runner 7 connected 2025/09/15 11:44:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:44:17 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:44:22 runner 1 connected 2025/09/15 11:44:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 917, "corpus": 8312, "corpus [files]": 8613, "corpus [symbols]": 466, "cover overflows": 25432, "coverage": 110320, "distributor delayed": 9622, "distributor undelayed": 9622, "distributor violated": 69, "exec candidate": 12811, "exec collide": 3067, "exec fuzz": 5882, "exec gen": 325, "exec hints": 1690, "exec inject": 0, "exec minimize": 13771, "exec retries": 0, "exec seeds": 1641, "exec smash": 5528, "exec total [base]": 39202, "exec total [new]": 87652, "exec triage": 27030, "executor restarts [base]": 604, "executor restarts [new]": 1412, "fault jobs": 0, "fuzzer jobs": 703, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 218, "max signal": 113080, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10297, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9039, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 905, "reproducing": 0, "rpc recv": 10518816012, "rpc sent": 4693337824, "signal": 108063, "smash jobs": 470, "triage jobs": 15, "vm output": 81162249, "vm restarts [base]": 42, "vm restarts [new]": 133 } 2025/09/15 11:44:36 runner 5 connected 2025/09/15 11:44:45 runner 0 connected 2025/09/15 11:44:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:44:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:44:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:44:52 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:45:03 runner 1 connected 2025/09/15 11:45:15 runner 3 connected 2025/09/15 11:45:28 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:45:38 runner 2 connected 2025/09/15 11:45:40 runner 8 connected 2025/09/15 11:45:41 runner 4 connected 2025/09/15 11:45:42 runner 1 connected 2025/09/15 11:45:43 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 11:45:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:46:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:46:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:46:17 runner 9 connected 2025/09/15 11:46:32 runner 3 connected 2025/09/15 11:46:45 runner 1 connected 2025/09/15 11:46:57 runner 2 connected 2025/09/15 11:47:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:47:09 runner 5 connected 2025/09/15 11:47:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:47:14 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:47:38 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:48:01 runner 2 connected 2025/09/15 11:48:08 runner 0 connected 2025/09/15 11:48:11 runner 3 connected 2025/09/15 11:48:31 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:48:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 11:48:37 runner 8 connected 2025/09/15 11:48:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 11:49:27 runner 2 connected 2025/09/15 11:49:28 runner 0 connected 2025/09/15 11:49:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1103, "corpus": 8393, "corpus [files]": 8679, "corpus [symbols]": 470, "cover overflows": 29612, "coverage": 110567, "distributor delayed": 9757, "distributor undelayed": 9757, "distributor violated": 69, "exec candidate": 12811, "exec collide": 3791, "exec fuzz": 7315, "exec gen": 397, "exec hints": 2094, "exec inject": 0, "exec minimize": 15503, "exec retries": 1, "exec seeds": 1930, "exec smash": 7070, "exec total [base]": 40691, "exec total [new]": 94196, "exec triage": 27374, "executor restarts [base]": 658, "executor restarts [new]": 1557, "fault jobs": 0, "fuzzer jobs": 719, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 205, "max signal": 113590, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11486, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9182, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 1021, "reproducing": 0, "rpc recv": 11433555404, "rpc sent": 5204142616, "signal": 108281, "smash jobs": 497, "triage jobs": 17, "vm output": 89951017, "vm restarts [base]": 52, "vm restarts [new]": 142 } 2025/09/15 11:49:31 base crash: kernel BUG in hfs_write_inode 2025/09/15 11:49:55 runner 2 connected 2025/09/15 11:50:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:50:06 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:50:07 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/09/15 11:50:07 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/09/15 11:50:24 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:50:27 base crash: kernel BUG in txUnlock 2025/09/15 11:50:28 runner 0 connected 2025/09/15 11:50:58 runner 5 connected 2025/09/15 11:50:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:51:02 runner 9 connected 2025/09/15 11:51:03 runner 4 connected 2025/09/15 11:51:14 runner 2 connected 2025/09/15 11:51:16 runner 3 connected 2025/09/15 11:51:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:51:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:51:49 runner 8 connected 2025/09/15 11:51:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:52:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:52:15 runner 7 connected 2025/09/15 11:52:32 runner 0 connected 2025/09/15 11:52:42 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/15 11:52:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/15 11:52:55 runner 6 connected 2025/09/15 11:52:59 runner 1 connected 2025/09/15 11:53:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 11:53:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:53:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:53:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:53:38 runner 0 connected 2025/09/15 11:54:01 runner 0 connected 2025/09/15 11:54:19 runner 5 connected 2025/09/15 11:54:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:54:28 runner 1 connected 2025/09/15 11:54:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1221, "corpus": 8455, "corpus [files]": 8730, "corpus [symbols]": 475, "cover overflows": 33218, "coverage": 110876, "distributor delayed": 9885, "distributor undelayed": 9885, "distributor violated": 69, "exec candidate": 12811, "exec collide": 4428, "exec fuzz": 8442, "exec gen": 464, "exec hints": 2430, "exec inject": 0, "exec minimize": 17068, "exec retries": 1, "exec seeds": 2123, "exec smash": 8367, "exec total [base]": 42705, "exec total [new]": 99698, "exec triage": 27651, "executor restarts [base]": 714, "executor restarts [new]": 1705, "fault jobs": 0, "fuzzer jobs": 705, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 199, "max signal": 114343, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12605, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9289, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 837, "reproducing": 0, "rpc recv": 12309441288, "rpc sent": 5738897320, "signal": 108459, "smash jobs": 495, "triage jobs": 11, "vm output": 98210818, "vm restarts [base]": 58, "vm restarts [new]": 152 } 2025/09/15 11:54:31 runner 7 connected 2025/09/15 11:54:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:55:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:55:07 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:55:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:55:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:55:19 runner 4 connected 2025/09/15 11:55:20 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 11:55:20 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 11:55:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:55:45 runner 6 connected 2025/09/15 11:55:53 runner 0 connected 2025/09/15 11:55:57 runner 1 connected 2025/09/15 11:56:03 runner 8 connected 2025/09/15 11:56:06 runner 5 connected 2025/09/15 11:56:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:56:10 runner 9 connected 2025/09/15 11:56:27 runner 7 connected 2025/09/15 11:56:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 11:56:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:57:05 runner 4 connected 2025/09/15 11:57:26 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:57:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 11:57:30 runner 6 connected 2025/09/15 11:57:31 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:57:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 11:57:38 runner 2 connected 2025/09/15 11:57:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:57:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 11:58:10 base crash: kernel BUG in jfs_evict_inode 2025/09/15 11:58:16 runner 9 connected 2025/09/15 11:58:20 runner 3 connected 2025/09/15 11:58:24 runner 5 connected 2025/09/15 11:58:29 runner 0 connected 2025/09/15 11:58:40 runner 4 connected 2025/09/15 11:58:43 runner 8 connected 2025/09/15 11:58:45 base crash: kernel BUG in txUnlock 2025/09/15 11:58:55 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 11:59:06 runner 2 connected 2025/09/15 11:59:14 base crash: general protection fault in lmLogSync 2025/09/15 11:59:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1316, "corpus": 8494, "corpus [files]": 8765, "corpus [symbols]": 479, "cover overflows": 37675, "coverage": 110973, "distributor delayed": 9999, "distributor undelayed": 9999, "distributor violated": 69, "exec candidate": 12811, "exec collide": 5141, "exec fuzz": 9765, "exec gen": 528, "exec hints": 2843, "exec inject": 0, "exec minimize": 18208, "exec retries": 1, "exec seeds": 2307, "exec smash": 9866, "exec total [base]": 44681, "exec total [new]": 105305, "exec triage": 27908, "executor restarts [base]": 780, "executor restarts [new]": 1863, "fault jobs": 0, "fuzzer jobs": 639, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 163, "max signal": 114997, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13429, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9389, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 13232528344, "rpc sent": 6267516440, "signal": 108540, "smash jobs": 460, "triage jobs": 16, "vm output": 103760351, "vm restarts [base]": 63, "vm restarts [new]": 166 } 2025/09/15 11:59:42 runner 1 connected 2025/09/15 11:59:48 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 11:59:53 runner 5 connected 2025/09/15 11:59:56 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 11:59:58 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:00:12 runner 0 connected 2025/09/15 12:00:40 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:00:45 runner 2 connected 2025/09/15 12:00:46 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:00:55 runner 3 connected 2025/09/15 12:00:55 runner 4 connected 2025/09/15 12:01:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:01:05 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:01:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:01:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:01:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:01:25 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 12:01:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:01:30 runner 5 connected 2025/09/15 12:01:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:01:43 runner 1 connected 2025/09/15 12:01:51 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 12:01:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:01:55 runner 0 connected 2025/09/15 12:01:59 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 12:01:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:02:01 runner 9 connected 2025/09/15 12:02:04 runner 2 connected 2025/09/15 12:02:10 runner 6 connected 2025/09/15 12:02:14 runner 4 connected 2025/09/15 12:02:15 runner 7 connected 2025/09/15 12:02:23 base crash: INFO: task hung in bch2_direct_write 2025/09/15 12:02:23 runner 0 connected 2025/09/15 12:02:32 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:02:42 runner 3 connected 2025/09/15 12:02:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:02:56 runner 8 connected 2025/09/15 12:03:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:03:19 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/15 12:03:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:03:19 runner 2 connected 2025/09/15 12:03:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:03:29 runner 1 connected 2025/09/15 12:03:32 runner 5 connected 2025/09/15 12:03:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:03:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 12:03:59 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:04:12 runner 4 connected 2025/09/15 12:04:15 runner 1 connected 2025/09/15 12:04:24 runner 0 connected 2025/09/15 12:04:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1355, "corpus": 8542, "corpus [files]": 8808, "corpus [symbols]": 483, "cover overflows": 40911, "coverage": 111137, "distributor delayed": 10104, "distributor undelayed": 10104, "distributor violated": 69, "exec candidate": 12811, "exec collide": 5683, "exec fuzz": 10710, "exec gen": 576, "exec hints": 3150, "exec inject": 0, "exec minimize": 19268, "exec retries": 1, "exec seeds": 2397, "exec smash": 11010, "exec total [base]": 46172, "exec total [new]": 109654, "exec triage": 28113, "executor restarts [base]": 835, "executor restarts [new]": 1972, "fault jobs": 0, "fuzzer jobs": 631, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 162, "max signal": 115350, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14107, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9468, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 1171, "reproducing": 0, "rpc recv": 14140727136, "rpc sent": 6704567000, "signal": 108652, "smash jobs": 448, "triage jobs": 21, "vm output": 110675163, "vm restarts [base]": 71, "vm restarts [new]": 181 } 2025/09/15 12:04:31 base crash: INFO: task hung in __iterate_supers 2025/09/15 12:04:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:04:43 runner 8 connected 2025/09/15 12:04:43 runner 0 connected 2025/09/15 12:04:49 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:04:49 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:04:50 runner 3 connected 2025/09/15 12:04:53 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:04:53 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:05:07 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:05:07 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:05:10 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:05:10 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:05:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:05:20 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:05:20 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:05:22 base crash "KASAN: use-after-free Read in ext4_ext_remove_space" is already known 2025/09/15 12:05:22 patched crashed: KASAN: use-after-free Read in ext4_ext_remove_space [need repro = false] 2025/09/15 12:05:27 runner 2 connected 2025/09/15 12:05:27 runner 3 connected 2025/09/15 12:05:39 runner 2 connected 2025/09/15 12:05:42 runner 1 connected 2025/09/15 12:05:56 runner 0 connected 2025/09/15 12:06:00 runner 8 connected 2025/09/15 12:06:08 runner 7 connected 2025/09/15 12:06:09 runner 6 connected 2025/09/15 12:06:10 runner 3 connected 2025/09/15 12:06:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:06:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:06:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:06:37 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/15 12:06:37 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/15 12:06:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:06:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:06:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:07:02 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:07:07 runner 0 connected 2025/09/15 12:07:10 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:07:14 runner 4 connected 2025/09/15 12:07:14 runner 2 connected 2025/09/15 12:07:31 runner 2 connected 2025/09/15 12:07:35 runner 9 connected 2025/09/15 12:07:37 runner 1 connected 2025/09/15 12:07:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:07:44 runner 8 connected 2025/09/15 12:07:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:07:51 runner 0 connected 2025/09/15 12:08:06 runner 5 connected 2025/09/15 12:08:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:08:35 runner 1 connected 2025/09/15 12:08:45 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:08:46 runner 4 connected 2025/09/15 12:08:47 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:08:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:09:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:09:28 base crash: possible deadlock in ntfs_fiemap 2025/09/15 12:09:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1423, "corpus": 8583, "corpus [files]": 8844, "corpus [symbols]": 485, "cover overflows": 44016, "coverage": 111415, "distributor delayed": 10219, "distributor undelayed": 10219, "distributor violated": 69, "exec candidate": 12811, "exec collide": 6159, "exec fuzz": 11576, "exec gen": 612, "exec hints": 3398, "exec inject": 0, "exec minimize": 20476, "exec retries": 1, "exec seeds": 2526, "exec smash": 12009, "exec total [base]": 48280, "exec total [new]": 113850, "exec triage": 28330, "executor restarts [base]": 885, "executor restarts [new]": 2101, "fault jobs": 0, "fuzzer jobs": 622, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 172, "max signal": 115563, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14962, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9548, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 1160, "reproducing": 0, "rpc recv": 15224967444, "rpc sent": 7177746800, "signal": 108730, "smash jobs": 429, "triage jobs": 21, "vm output": 116236717, "vm restarts [base]": 76, "vm restarts [new]": 199 } 2025/09/15 12:09:30 runner 8 connected 2025/09/15 12:09:42 runner 0 connected 2025/09/15 12:09:44 runner 6 connected 2025/09/15 12:09:51 runner 5 connected 2025/09/15 12:10:05 runner 4 connected 2025/09/15 12:10:10 base crash: kernel BUG in may_open 2025/09/15 12:10:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:10:25 runner 2 connected 2025/09/15 12:10:26 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:10:34 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/15 12:10:34 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/15 12:10:40 base crash: possible deadlock in attr_data_get_block 2025/09/15 12:11:08 runner 0 connected 2025/09/15 12:11:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:11:19 runner 8 connected 2025/09/15 12:11:22 runner 7 connected 2025/09/15 12:11:23 runner 2 connected 2025/09/15 12:11:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:11:37 runner 1 connected 2025/09/15 12:11:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:12:09 runner 5 connected 2025/09/15 12:12:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:12:22 runner 2 connected 2025/09/15 12:12:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:12:42 runner 0 connected 2025/09/15 12:12:44 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 12:13:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:13:10 runner 6 connected 2025/09/15 12:13:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:13:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:13:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:13:20 runner 2 connected 2025/09/15 12:13:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:13:24 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:13:34 runner 8 connected 2025/09/15 12:13:39 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:13:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:14:01 runner 9 connected 2025/09/15 12:14:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:14:02 runner 1 connected 2025/09/15 12:14:05 runner 7 connected 2025/09/15 12:14:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:14:07 runner 5 connected 2025/09/15 12:14:12 runner 4 connected 2025/09/15 12:14:13 runner 0 connected 2025/09/15 12:14:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:14:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:14:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:14:28 runner 2 connected 2025/09/15 12:14:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1495, "corpus": 8617, "corpus [files]": 8873, "corpus [symbols]": 487, "cover overflows": 46811, "coverage": 111502, "distributor delayed": 10313, "distributor undelayed": 10313, "distributor violated": 69, "exec candidate": 12811, "exec collide": 6743, "exec fuzz": 12661, "exec gen": 682, "exec hints": 3743, "exec inject": 0, "exec minimize": 21431, "exec retries": 1, "exec seeds": 2675, "exec smash": 13255, "exec total [base]": 50184, "exec total [new]": 118480, "exec triage": 28510, "executor restarts [base]": 945, "executor restarts [new]": 2259, "fault jobs": 0, "fuzzer jobs": 543, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 148, "max signal": 115740, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15844, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9621, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 756, "reproducing": 0, "rpc recv": 16230586960, "rpc sent": 7626190176, "signal": 108820, "smash jobs": 383, "triage jobs": 12, "vm output": 123536943, "vm restarts [base]": 83, "vm restarts [new]": 216 } 2025/09/15 12:14:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:14:47 runner 6 connected 2025/09/15 12:14:52 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/15 12:14:52 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 12:14:59 runner 2 connected 2025/09/15 12:15:02 runner 8 connected 2025/09/15 12:15:05 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/15 12:15:05 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 12:15:14 base crash: kernel BUG in may_open 2025/09/15 12:15:16 runner 3 connected 2025/09/15 12:15:18 runner 3 connected 2025/09/15 12:15:18 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/15 12:15:18 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 12:15:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:15:22 runner 0 connected 2025/09/15 12:15:27 runner 7 connected 2025/09/15 12:15:39 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:15:41 runner 4 connected 2025/09/15 12:15:51 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:16:01 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:16:01 runner 1 connected 2025/09/15 12:16:07 runner 5 connected 2025/09/15 12:16:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:16:12 runner 1 connected 2025/09/15 12:16:14 runner 9 connected 2025/09/15 12:16:36 runner 2 connected 2025/09/15 12:16:40 runner 3 connected 2025/09/15 12:16:57 runner 0 connected 2025/09/15 12:17:05 runner 4 connected 2025/09/15 12:17:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:17:07 base crash: kernel BUG in txAbort 2025/09/15 12:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:17:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:17:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:17:27 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 12:18:03 runner 5 connected 2025/09/15 12:18:03 runner 3 connected 2025/09/15 12:18:05 runner 3 connected 2025/09/15 12:18:06 runner 6 connected 2025/09/15 12:18:13 runner 2 connected 2025/09/15 12:18:17 runner 1 connected 2025/09/15 12:18:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:18:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:18:52 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:18:52 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:19:11 runner 2 connected 2025/09/15 12:19:25 runner 9 connected 2025/09/15 12:19:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1559, "corpus": 8638, "corpus [files]": 8892, "corpus [symbols]": 491, "cover overflows": 49706, "coverage": 111567, "distributor delayed": 10415, "distributor undelayed": 10415, "distributor violated": 69, "exec candidate": 12811, "exec collide": 7373, "exec fuzz": 13887, "exec gen": 739, "exec hints": 4181, "exec inject": 0, "exec minimize": 22099, "exec retries": 1, "exec seeds": 2775, "exec smash": 14627, "exec total [base]": 51819, "exec total [new]": 123162, "exec triage": 28688, "executor restarts [base]": 1011, "executor restarts [new]": 2487, "fault jobs": 0, "fuzzer jobs": 407, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 113, "max signal": 115911, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16497, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9690, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 884, "reproducing": 0, "rpc recv": 17216514800, "rpc sent": 8056215744, "signal": 108880, "smash jobs": 286, "triage jobs": 8, "vm output": 130353117, "vm restarts [base]": 90, "vm restarts [new]": 233 } 2025/09/15 12:19:32 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 12:19:49 runner 4 connected 2025/09/15 12:19:50 runner 3 connected 2025/09/15 12:20:28 runner 0 connected 2025/09/15 12:20:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:20:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:20:46 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:21:29 runner 0 connected 2025/09/15 12:21:32 runner 4 connected 2025/09/15 12:21:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:21:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:21:43 runner 2 connected 2025/09/15 12:22:03 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:22:32 runner 1 connected 2025/09/15 12:22:35 runner 3 connected 2025/09/15 12:23:00 runner 1 connected 2025/09/15 12:23:04 base crash "WARNING in udf_truncate_extents" is already known 2025/09/15 12:23:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:23:42 base crash: KASAN: use-after-free Read in ext4_ext_remove_space 2025/09/15 12:23:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:24:00 runner 1 connected 2025/09/15 12:24:03 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/15 12:24:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:24:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1603, "corpus": 8669, "corpus [files]": 8916, "corpus [symbols]": 494, "cover overflows": 54135, "coverage": 111672, "distributor delayed": 10507, "distributor undelayed": 10507, "distributor violated": 69, "exec candidate": 12811, "exec collide": 8222, "exec fuzz": 15537, "exec gen": 825, "exec hints": 4911, "exec inject": 0, "exec minimize": 23173, "exec retries": 3, "exec seeds": 2860, "exec smash": 16404, "exec total [base]": 54043, "exec total [new]": 129630, "exec triage": 28907, "executor restarts [base]": 1081, "executor restarts [new]": 2631, "fault jobs": 0, "fuzzer jobs": 259, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 89, "max signal": 116127, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17259, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9777, "no exec duration": 9602000000, "no exec requests": 120, "pending": 0, "prog exec time": 847, "reproducing": 0, "rpc recv": 17833142692, "rpc sent": 8639330664, "signal": 108944, "smash jobs": 155, "triage jobs": 15, "vm output": 139542542, "vm restarts [base]": 94, "vm restarts [new]": 239 } 2025/09/15 12:24:40 runner 0 connected 2025/09/15 12:24:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 12:24:41 runner 8 connected 2025/09/15 12:25:00 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/15 12:25:00 runner 9 connected 2025/09/15 12:25:06 runner 0 connected 2025/09/15 12:25:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:25:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:25:24 base crash: WARNING in udf_truncate_extents 2025/09/15 12:25:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 12:25:38 runner 7 connected 2025/09/15 12:25:48 runner 2 connected 2025/09/15 12:26:13 runner 1 connected 2025/09/15 12:26:17 runner 3 connected 2025/09/15 12:26:23 runner 0 connected 2025/09/15 12:26:33 runner 3 connected 2025/09/15 12:26:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:26:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:27:03 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:27:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:27:15 base crash: possible deadlock in attr_data_get_block 2025/09/15 12:27:25 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/15 12:27:50 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:27:52 runner 4 connected 2025/09/15 12:27:54 runner 0 connected 2025/09/15 12:27:59 runner 6 connected 2025/09/15 12:28:07 runner 8 connected 2025/09/15 12:28:11 runner 0 connected 2025/09/15 12:28:14 runner 5 connected 2025/09/15 12:28:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:28:47 runner 3 connected 2025/09/15 12:28:57 base crash "INFO: task hung in evict" is already known 2025/09/15 12:28:57 patched crashed: INFO: task hung in evict [need repro = false] 2025/09/15 12:29:18 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:29:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:29:25 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/09/15 12:29:25 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 12:29:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1682, "corpus": 8719, "corpus [files]": 8957, "corpus [symbols]": 495, "cover overflows": 57567, "coverage": 111829, "distributor delayed": 10614, "distributor undelayed": 10613, "distributor violated": 69, "exec candidate": 12811, "exec collide": 9042, "exec fuzz": 17140, "exec gen": 905, "exec hints": 5774, "exec inject": 0, "exec minimize": 24183, "exec retries": 3, "exec seeds": 3029, "exec smash": 17871, "exec total [base]": 56230, "exec total [new]": 135853, "exec triage": 29116, "executor restarts [base]": 1149, "executor restarts [new]": 2800, "fault jobs": 0, "fuzzer jobs": 139, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 58, "max signal": 116386, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17951, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9859, "no exec duration": 9727000000, "no exec requests": 121, "pending": 0, "prog exec time": 914, "reproducing": 0, "rpc recv": 18639411880, "rpc sent": 9170666752, "signal": 109091, "smash jobs": 66, "triage jobs": 15, "vm output": 147109645, "vm restarts [base]": 100, "vm restarts [new]": 250 } 2025/09/15 12:29:33 runner 5 connected 2025/09/15 12:29:41 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/09/15 12:29:50 base crash: possible deadlock in ntfs_fiemap 2025/09/15 12:29:54 runner 9 connected 2025/09/15 12:30:10 runner 4 connected 2025/09/15 12:30:14 runner 2 connected 2025/09/15 12:30:22 runner 1 connected 2025/09/15 12:30:30 runner 3 connected 2025/09/15 12:30:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:30:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:30:47 runner 0 connected 2025/09/15 12:30:50 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 12:30:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 12:31:14 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:31:22 base crash: kernel BUG in may_open 2025/09/15 12:31:29 runner 5 connected 2025/09/15 12:31:31 runner 7 connected 2025/09/15 12:31:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:31:40 runner 8 connected 2025/09/15 12:31:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:32:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:32:11 runner 3 connected 2025/09/15 12:32:19 runner 1 connected 2025/09/15 12:32:30 runner 3 connected 2025/09/15 12:32:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:32:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:32:47 runner 5 connected 2025/09/15 12:32:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:33:02 runner 0 connected 2025/09/15 12:33:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:33:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:33:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:33:10 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/15 12:33:23 runner 4 connected 2025/09/15 12:33:25 runner 6 connected 2025/09/15 12:33:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:33:51 runner 9 connected 2025/09/15 12:33:53 runner 8 connected 2025/09/15 12:34:00 runner 7 connected 2025/09/15 12:34:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:34:03 runner 1 connected 2025/09/15 12:34:07 runner 2 connected 2025/09/15 12:34:11 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/15 12:34:11 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 12:34:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:34:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1758, "corpus": 8759, "corpus [files]": 8991, "corpus [symbols]": 497, "cover overflows": 60411, "coverage": 112417, "distributor delayed": 10696, "distributor undelayed": 10696, "distributor violated": 69, "exec candidate": 12811, "exec collide": 9777, "exec fuzz": 18498, "exec gen": 965, "exec hints": 6693, "exec inject": 0, "exec minimize": 25146, "exec retries": 3, "exec seeds": 3161, "exec smash": 18976, "exec total [base]": 58434, "exec total [new]": 141311, "exec triage": 29292, "executor restarts [base]": 1219, "executor restarts [new]": 2957, "fault jobs": 0, "fuzzer jobs": 77, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 36, "max signal": 116538, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18599, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9929, "no exec duration": 9727000000, "no exec requests": 121, "pending": 0, "prog exec time": 924, "reproducing": 0, "rpc recv": 19602212000, "rpc sent": 9695391168, "signal": 109461, "smash jobs": 28, "triage jobs": 13, "vm output": 154347209, "vm restarts [base]": 105, "vm restarts [new]": 267 } 2025/09/15 12:34:34 runner 3 connected 2025/09/15 12:34:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:34:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:34:55 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:34:58 runner 3 connected 2025/09/15 12:35:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:35:08 runner 4 connected 2025/09/15 12:35:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:35:15 runner 9 connected 2025/09/15 12:35:34 runner 6 connected 2025/09/15 12:35:51 runner 7 connected 2025/09/15 12:35:52 runner 1 connected 2025/09/15 12:36:01 runner 3 connected 2025/09/15 12:36:06 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 12:36:08 runner 2 connected 2025/09/15 12:36:15 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:36:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:36:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:37:02 runner 0 connected 2025/09/15 12:37:07 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:37:12 runner 3 connected 2025/09/15 12:37:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:37:31 runner 5 connected 2025/09/15 12:37:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:37:41 runner 2 connected 2025/09/15 12:37:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:37:57 runner 9 connected 2025/09/15 12:37:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:38:21 runner 4 connected 2025/09/15 12:38:28 runner 3 connected 2025/09/15 12:38:39 runner 1 connected 2025/09/15 12:38:56 runner 7 connected 2025/09/15 12:39:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:39:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1810, "corpus": 8799, "corpus [files]": 9021, "corpus [symbols]": 498, "cover overflows": 63666, "coverage": 112500, "distributor delayed": 10770, "distributor undelayed": 10770, "distributor violated": 69, "exec candidate": 12811, "exec collide": 10838, "exec fuzz": 20526, "exec gen": 1078, "exec hints": 7737, "exec inject": 0, "exec minimize": 26131, "exec retries": 3, "exec seeds": 3284, "exec smash": 19946, "exec total [base]": 60105, "exec total [new]": 147803, "exec triage": 29458, "executor restarts [base]": 1280, "executor restarts [new]": 3136, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 5, "max signal": 116690, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19307, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9997, "no exec duration": 10035000000, "no exec requests": 123, "pending": 0, "prog exec time": 345, "reproducing": 0, "rpc recv": 20381515504, "rpc sent": 10230715240, "signal": 109540, "smash jobs": 6, "triage jobs": 11, "vm output": 163158731, "vm restarts [base]": 113, "vm restarts [new]": 277 } 2025/09/15 12:39:34 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:39:46 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/15 12:39:46 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/15 12:40:11 runner 1 connected 2025/09/15 12:40:12 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/15 12:40:15 base crash: possible deadlock in run_unpack_ex 2025/09/15 12:40:31 runner 5 connected 2025/09/15 12:40:42 runner 9 connected 2025/09/15 12:40:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:40:58 base crash: INFO: task hung in bch2_write_iter 2025/09/15 12:41:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:41:09 runner 6 connected 2025/09/15 12:41:11 runner 1 connected 2025/09/15 12:41:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:41:22 base crash: possible deadlock in ocfs2_evict_inode 2025/09/15 12:41:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:41:39 runner 7 connected 2025/09/15 12:41:47 runner 2 connected 2025/09/15 12:41:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 12:41:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:41:56 runner 8 connected 2025/09/15 12:42:03 runner 9 connected 2025/09/15 12:42:11 runner 3 connected 2025/09/15 12:42:22 runner 3 connected 2025/09/15 12:42:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:42:36 runner 6 connected 2025/09/15 12:42:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:42:48 runner 0 connected 2025/09/15 12:42:51 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:43:06 base crash: kernel BUG in may_open 2025/09/15 12:43:19 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 12:43:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:43:24 patched crashed: kernel BUG in txAbort [need repro = false] 2025/09/15 12:43:24 runner 7 connected 2025/09/15 12:43:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:43:35 runner 2 connected 2025/09/15 12:43:47 runner 1 connected 2025/09/15 12:43:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:43:55 runner 0 connected 2025/09/15 12:44:09 runner 3 connected 2025/09/15 12:44:11 runner 0 connected 2025/09/15 12:44:13 runner 8 connected 2025/09/15 12:44:20 runner 5 connected 2025/09/15 12:44:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:44:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1828, "corpus": 8861, "corpus [files]": 9077, "corpus [symbols]": 501, "cover overflows": 66542, "coverage": 112706, "distributor delayed": 10903, "distributor undelayed": 10903, "distributor violated": 69, "exec candidate": 12811, "exec collide": 12155, "exec fuzz": 22949, "exec gen": 1210, "exec hints": 8042, "exec inject": 0, "exec minimize": 27191, "exec retries": 4, "exec seeds": 3463, "exec smash": 21037, "exec total [base]": 62320, "exec total [new]": 154602, "exec triage": 29743, "executor restarts [base]": 1347, "executor restarts [new]": 3329, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 117023, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19989, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10115, "no exec duration": 10035000000, "no exec requests": 123, "pending": 0, "prog exec time": 789, "reproducing": 0, "rpc recv": 21227017732, "rpc sent": 10770113392, "signal": 109713, "smash jobs": 5, "triage jobs": 9, "vm output": 168740285, "vm restarts [base]": 120, "vm restarts [new]": 291 } 2025/09/15 12:44:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:44:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:44:50 runner 7 connected 2025/09/15 12:44:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:44:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:45:21 runner 1 connected 2025/09/15 12:45:25 runner 3 connected 2025/09/15 12:45:25 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:45:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:45:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:45:38 runner 2 connected 2025/09/15 12:45:50 runner 5 connected 2025/09/15 12:45:56 runner 6 connected 2025/09/15 12:46:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:46:22 runner 1 connected 2025/09/15 12:46:24 runner 0 connected 2025/09/15 12:46:25 runner 8 connected 2025/09/15 12:46:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:46:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:47:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:47:01 runner 3 connected 2025/09/15 12:47:16 runner 1 connected 2025/09/15 12:47:30 runner 9 connected 2025/09/15 12:47:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:47:44 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/15 12:47:44 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/15 12:47:56 runner 5 connected 2025/09/15 12:47:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:48:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:48:09 base crash: possible deadlock in mark_as_free_ex 2025/09/15 12:48:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:48:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:48:37 runner 0 connected 2025/09/15 12:48:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:48:40 runner 7 connected 2025/09/15 12:48:48 runner 8 connected 2025/09/15 12:48:56 runner 3 connected 2025/09/15 12:48:58 runner 1 connected 2025/09/15 12:49:09 runner 2 connected 2025/09/15 12:49:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:49:12 runner 3 connected 2025/09/15 12:49:14 base crash: possible deadlock in ocfs2_fiemap 2025/09/15 12:49:27 runner 6 connected 2025/09/15 12:49:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1869, "corpus": 8891, "corpus [files]": 9103, "corpus [symbols]": 502, "cover overflows": 68915, "coverage": 112882, "distributor delayed": 10974, "distributor undelayed": 10974, "distributor violated": 69, "exec candidate": 12811, "exec collide": 13397, "exec fuzz": 25342, "exec gen": 1328, "exec hints": 8222, "exec inject": 0, "exec minimize": 27855, "exec retries": 5, "exec seeds": 3558, "exec smash": 21496, "exec total [base]": 64723, "exec total [new]": 159915, "exec triage": 29901, "executor restarts [base]": 1430, "executor restarts [new]": 3481, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 4, "max signal": 117158, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20515, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10178, "no exec duration": 10495000000, "no exec requests": 125, "pending": 0, "prog exec time": 802, "reproducing": 0, "rpc recv": 22131613704, "rpc sent": 11309992216, "signal": 109869, "smash jobs": 6, "triage jobs": 6, "vm output": 176522392, "vm restarts [base]": 125, "vm restarts [new]": 307 } 2025/09/15 12:49:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:50:07 runner 7 connected 2025/09/15 12:50:08 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:50:10 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 12:50:11 runner 2 connected 2025/09/15 12:50:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:50:46 runner 9 connected 2025/09/15 12:51:02 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 12:51:06 runner 5 connected 2025/09/15 12:51:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:51:08 runner 4 connected 2025/09/15 12:51:13 base crash: WARNING in udf_truncate_extents 2025/09/15 12:51:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:51:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:51:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:51:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:51:30 runner 7 connected 2025/09/15 12:51:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 12:51:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:51:51 runner 0 connected 2025/09/15 12:51:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:51:55 runner 1 connected 2025/09/15 12:52:02 runner 3 connected 2025/09/15 12:52:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:03 runner 2 connected 2025/09/15 12:52:05 runner 9 connected 2025/09/15 12:52:07 runner 2 connected 2025/09/15 12:52:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:16 runner 3 connected 2025/09/15 12:52:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:19 runner 4 connected 2025/09/15 12:52:19 runner 5 connected 2025/09/15 12:52:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 12:52:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:42 runner 8 connected 2025/09/15 12:52:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:52:51 runner 7 connected 2025/09/15 12:53:03 runner 0 connected 2025/09/15 12:53:06 runner 1 connected 2025/09/15 12:53:08 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:53:11 runner 6 connected 2025/09/15 12:53:14 runner 2 connected 2025/09/15 12:53:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:21 runner 9 connected 2025/09/15 12:53:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:32 runner 4 connected 2025/09/15 12:53:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:35 runner 5 connected 2025/09/15 12:53:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:36 runner 3 connected 2025/09/15 12:53:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:53:43 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:53:57 base crash: INFO: task hung in __iterate_supers 2025/09/15 12:53:58 runner 0 connected 2025/09/15 12:53:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:04 runner 7 connected 2025/09/15 12:54:06 runner 8 connected 2025/09/15 12:54:19 runner 1 connected 2025/09/15 12:54:22 runner 0 connected 2025/09/15 12:54:25 runner 2 connected 2025/09/15 12:54:26 runner 6 connected 2025/09/15 12:54:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1870, "corpus": 8900, "corpus [files]": 9112, "corpus [symbols]": 502, "cover overflows": 70303, "coverage": 112894, "distributor delayed": 11007, "distributor undelayed": 11007, "distributor violated": 69, "exec candidate": 12811, "exec collide": 13886, "exec fuzz": 26332, "exec gen": 1377, "exec hints": 8288, "exec inject": 0, "exec minimize": 28268, "exec retries": 5, "exec seeds": 3582, "exec smash": 21655, "exec total [base]": 66771, "exec total [new]": 162188, "exec triage": 29970, "executor restarts [base]": 1506, "executor restarts [new]": 3606, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 117239, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20898, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10205, "no exec duration": 10495000000, "no exec requests": 125, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 23277805836, "rpc sent": 11651509352, "signal": 109881, "smash jobs": 2, "triage jobs": 11, "vm output": 179088206, "vm restarts [base]": 129, "vm restarts [new]": 335 } 2025/09/15 12:54:31 runner 9 connected 2025/09/15 12:54:31 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:54:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:33 runner 3 connected 2025/09/15 12:54:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:45 base crash: kernel BUG in jfs_evict_inode 2025/09/15 12:54:45 runner 1 connected 2025/09/15 12:54:46 runner 5 connected 2025/09/15 12:54:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:49 runner 3 connected 2025/09/15 12:54:49 runner 4 connected 2025/09/15 12:54:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:54:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:16 runner 7 connected 2025/09/15 12:55:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:20 runner 8 connected 2025/09/15 12:55:20 runner 0 connected 2025/09/15 12:55:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:26 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:55:27 runner 1 connected 2025/09/15 12:55:31 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:55:34 runner 2 connected 2025/09/15 12:55:37 runner 6 connected 2025/09/15 12:55:37 runner 2 connected 2025/09/15 12:55:39 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:55:40 runner 0 connected 2025/09/15 12:55:40 runner 9 connected 2025/09/15 12:55:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:55:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 12:56:01 runner 4 connected 2025/09/15 12:56:05 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:56:08 runner 5 connected 2025/09/15 12:56:09 runner 3 connected 2025/09/15 12:56:13 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/09/15 12:56:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/09/15 12:56:15 runner 3 connected 2025/09/15 12:56:19 runner 1 connected 2025/09/15 12:56:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:56:29 runner 0 connected 2025/09/15 12:56:31 runner 8 connected 2025/09/15 12:56:32 runner 7 connected 2025/09/15 12:56:36 runner 1 connected 2025/09/15 12:56:44 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:56:52 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:56:55 runner 2 connected 2025/09/15 12:57:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:57:03 runner 2 connected 2025/09/15 12:57:11 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:57:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:57:16 runner 9 connected 2025/09/15 12:57:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:57:40 runner 1 connected 2025/09/15 12:57:41 runner 0 connected 2025/09/15 12:57:53 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:57:59 runner 5 connected 2025/09/15 12:58:01 runner 6 connected 2025/09/15 12:58:10 runner 7 connected 2025/09/15 12:58:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 12:58:15 runner 2 connected 2025/09/15 12:58:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:58:26 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 12:58:31 runner 1 connected 2025/09/15 12:58:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:58:45 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:58:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:58:50 runner 3 connected 2025/09/15 12:58:51 base crash: kernel BUG in hfs_write_inode 2025/09/15 12:58:55 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 12:59:00 runner 8 connected 2025/09/15 12:59:13 runner 3 connected 2025/09/15 12:59:15 runner 9 connected 2025/09/15 12:59:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 12:59:26 runner 0 connected 2025/09/15 12:59:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1890, "corpus": 8921, "corpus [files]": 9129, "corpus [symbols]": 503, "cover overflows": 72236, "coverage": 112975, "distributor delayed": 11067, "distributor undelayed": 11067, "distributor violated": 69, "exec candidate": 12811, "exec collide": 14808, "exec fuzz": 28184, "exec gen": 1478, "exec hints": 8395, "exec inject": 0, "exec minimize": 28855, "exec retries": 5, "exec seeds": 3641, "exec smash": 21935, "exec total [base]": 67888, "exec total [new]": 166231, "exec triage": 30081, "executor restarts [base]": 1561, "executor restarts [new]": 3758, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 117345, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21434, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10251, "no exec duration": 10495000000, "no exec requests": 125, "pending": 0, "prog exec time": 786, "reproducing": 0, "rpc recv": 24661684764, "rpc sent": 12067791176, "signal": 109918, "smash jobs": 7, "triage jobs": 9, "vm output": 183870196, "vm restarts [base]": 141, "vm restarts [new]": 362 } 2025/09/15 12:59:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 12:59:37 runner 0 connected 2025/09/15 12:59:38 runner 4 connected 2025/09/15 12:59:40 runner 2 connected 2025/09/15 12:59:51 runner 5 connected 2025/09/15 13:00:13 runner 1 connected 2025/09/15 13:00:32 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:00:33 runner 2 connected 2025/09/15 13:00:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:00:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:00:43 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:00:59 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:01:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:01:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:01:20 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:01:28 runner 3 connected 2025/09/15 13:01:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:01:37 runner 5 connected 2025/09/15 13:01:37 runner 4 connected 2025/09/15 13:01:39 runner 0 connected 2025/09/15 13:01:47 runner 2 connected 2025/09/15 13:01:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:01:52 runner 2 connected 2025/09/15 13:01:58 runner 8 connected 2025/09/15 13:02:07 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:02:08 runner 1 connected 2025/09/15 13:02:28 runner 1 connected 2025/09/15 13:02:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:02:31 patched crashed: WARNING in ni_rename [need repro = true] 2025/09/15 13:02:31 scheduled a reproduction of 'WARNING in ni_rename' 2025/09/15 13:02:31 start reproducing 'WARNING in ni_rename' 2025/09/15 13:02:31 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/09/15 13:02:34 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/15 13:02:38 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:02:42 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:02:46 runner 3 connected 2025/09/15 13:03:03 runner 3 connected 2025/09/15 13:03:19 runner 7 connected 2025/09/15 13:03:23 runner 0 connected 2025/09/15 13:03:27 runner 2 connected 2025/09/15 13:03:31 runner 1 connected 2025/09/15 13:03:35 runner 2 connected 2025/09/15 13:03:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 13:04:08 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:04:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1955, "corpus": 8953, "corpus [files]": 9152, "corpus [symbols]": 503, "cover overflows": 75582, "coverage": 113146, "distributor delayed": 11150, "distributor undelayed": 11150, "distributor violated": 69, "exec candidate": 12811, "exec collide": 16011, "exec fuzz": 30567, "exec gen": 1598, "exec hints": 8813, "exec inject": 0, "exec minimize": 29738, "exec retries": 5, "exec seeds": 3736, "exec smash": 22587, "exec total [base]": 69339, "exec total [new]": 172179, "exec triage": 30268, "executor restarts [base]": 1627, "executor restarts [new]": 3909, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 117613, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22079, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10325, "no exec duration": 11067000000, "no exec requests": 130, "pending": 0, "prog exec time": 911, "reproducing": 1, "rpc recv": 25539624532, "rpc sent": 12600320104, "signal": 110069, "smash jobs": 6, "triage jobs": 11, "vm output": 191272637, "vm restarts [base]": 152, "vm restarts [new]": 373 } 2025/09/15 13:04:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:04:33 runner 8 connected 2025/09/15 13:04:35 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/09/15 13:04:35 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/09/15 13:04:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:04:53 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/15 13:05:01 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:05:04 runner 3 connected 2025/09/15 13:05:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:05:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:05:20 runner 1 connected 2025/09/15 13:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:05:28 runner 7 connected 2025/09/15 13:05:32 runner 6 connected 2025/09/15 13:05:40 runner 0 connected 2025/09/15 13:05:41 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:05:51 runner 2 connected 2025/09/15 13:05:56 runner 2 connected 2025/09/15 13:06:05 runner 4 connected 2025/09/15 13:06:14 runner 5 connected 2025/09/15 13:06:30 runner 8 connected 2025/09/15 13:06:38 base crash: WARNING in dbAdjTree 2025/09/15 13:06:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:06:58 base crash: KASAN: slab-use-after-free Read in ocfs2_fault 2025/09/15 13:06:59 base crash: kernel BUG in may_open 2025/09/15 13:07:28 runner 3 connected 2025/09/15 13:07:39 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:07:41 runner 2 connected 2025/09/15 13:07:47 runner 2 connected 2025/09/15 13:07:56 runner 1 connected 2025/09/15 13:08:38 runner 8 connected 2025/09/15 13:08:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:09:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:09:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:09:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2013, "corpus": 8967, "corpus [files]": 9164, "corpus [symbols]": 507, "cover overflows": 78920, "coverage": 113180, "distributor delayed": 11189, "distributor undelayed": 11189, "distributor violated": 69, "exec candidate": 12811, "exec collide": 17458, "exec fuzz": 33210, "exec gen": 1714, "exec hints": 9030, "exec inject": 0, "exec minimize": 30262, "exec retries": 5, "exec seeds": 3778, "exec smash": 22869, "exec total [base]": 71517, "exec total [new]": 177527, "exec triage": 30347, "executor restarts [base]": 1686, "executor restarts [new]": 4032, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 117661, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22431, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10354, "no exec duration": 11095000000, "no exec requests": 131, "pending": 0, "prog exec time": 885, "reproducing": 1, "rpc recv": 26279879080, "rpc sent": 13185412424, "signal": 110103, "smash jobs": 3, "triage jobs": 8, "vm output": 196768589, "vm restarts [base]": 159, "vm restarts [new]": 382 } 2025/09/15 13:09:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:09:42 patched crashed: INFO: task hung in __writeback_inodes_sb_nr [need repro = false] 2025/09/15 13:09:45 runner 5 connected 2025/09/15 13:09:47 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:10:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:10:01 runner 8 connected 2025/09/15 13:10:07 runner 7 connected 2025/09/15 13:10:09 runner 1 connected 2025/09/15 13:10:20 runner 9 connected 2025/09/15 13:10:26 base crash "possible deadlock in hfs_find_init" is already known 2025/09/15 13:10:26 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/09/15 13:10:32 runner 4 connected 2025/09/15 13:10:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:10:34 base crash: kernel BUG in may_open 2025/09/15 13:10:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:10:41 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:10:50 runner 0 connected 2025/09/15 13:11:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:11:22 runner 5 connected 2025/09/15 13:11:23 runner 2 connected 2025/09/15 13:11:30 runner 2 connected 2025/09/15 13:11:34 runner 8 connected 2025/09/15 13:12:00 runner 4 connected 2025/09/15 13:12:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:12:06 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:12:17 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:12:29 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:12:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:12:34 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:12:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:12:52 runner 9 connected 2025/09/15 13:13:03 runner 1 connected 2025/09/15 13:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:13:06 runner 0 connected 2025/09/15 13:13:19 runner 2 connected 2025/09/15 13:13:19 runner 5 connected 2025/09/15 13:13:27 runner 4 connected 2025/09/15 13:14:02 runner 3 connected 2025/09/15 13:14:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:14:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:14:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:14:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2034, "corpus": 8981, "corpus [files]": 9175, "corpus [symbols]": 510, "cover overflows": 81841, "coverage": 113268, "distributor delayed": 11237, "distributor undelayed": 11237, "distributor violated": 69, "exec candidate": 12811, "exec collide": 18873, "exec fuzz": 35843, "exec gen": 1846, "exec hints": 9146, "exec inject": 0, "exec minimize": 30860, "exec retries": 5, "exec seeds": 3818, "exec smash": 23149, "exec total [base]": 73702, "exec total [new]": 182824, "exec triage": 30428, "executor restarts [base]": 1761, "executor restarts [new]": 4158, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 117757, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22886, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10387, "no exec duration": 11204000000, "no exec requests": 132, "pending": 0, "prog exec time": 752, "reproducing": 1, "rpc recv": 27096981688, "rpc sent": 13754435704, "signal": 110134, "smash jobs": 2, "triage jobs": 10, "vm output": 202045700, "vm restarts [base]": 165, "vm restarts [new]": 395 } 2025/09/15 13:14:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:14:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:15:00 runner 9 connected 2025/09/15 13:15:11 runner 6 connected 2025/09/15 13:15:11 runner 4 connected 2025/09/15 13:15:37 base crash: kernel BUG in may_open 2025/09/15 13:15:40 runner 8 connected 2025/09/15 13:15:42 runner 3 connected 2025/09/15 13:16:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:16:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:16:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:16:33 runner 3 connected 2025/09/15 13:16:34 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:17:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:17:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:17:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:17:18 runner 7 connected 2025/09/15 13:17:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:17:20 runner 3 connected 2025/09/15 13:17:22 runner 9 connected 2025/09/15 13:17:23 runner 2 connected 2025/09/15 13:17:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:17:52 runner 8 connected 2025/09/15 13:17:55 runner 0 connected 2025/09/15 13:18:02 runner 3 connected 2025/09/15 13:18:06 runner 6 connected 2025/09/15 13:18:31 base crash: WARNING in dbAdjTree 2025/09/15 13:18:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:18:45 runner 1 connected 2025/09/15 13:19:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:19:28 runner 0 connected 2025/09/15 13:19:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2076, "corpus": 9004, "corpus [files]": 9187, "corpus [symbols]": 513, "cover overflows": 85531, "coverage": 113364, "distributor delayed": 11291, "distributor undelayed": 11291, "distributor violated": 69, "exec candidate": 12811, "exec collide": 20330, "exec fuzz": 38694, "exec gen": 1983, "exec hints": 9366, "exec inject": 0, "exec minimize": 31526, "exec retries": 5, "exec seeds": 3882, "exec smash": 23618, "exec total [base]": 76079, "exec total [new]": 188795, "exec triage": 30528, "executor restarts [base]": 1818, "executor restarts [new]": 4290, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 117840, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23332, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10426, "no exec duration": 11386000000, "no exec requests": 134, "pending": 0, "prog exec time": 0, "reproducing": 1, "rpc recv": 27797399708, "rpc sent": 14391852096, "signal": 110208, "smash jobs": 6, "triage jobs": 9, "vm output": 208589856, "vm restarts [base]": 171, "vm restarts [new]": 405 } 2025/09/15 13:19:39 runner 5 connected 2025/09/15 13:19:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:19:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:19:42 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/15 13:19:52 base crash: possible deadlock in ocfs2_xattr_set 2025/09/15 13:19:56 runner 2 connected 2025/09/15 13:20:13 base crash "possible deadlock in filemap_fault" is already known 2025/09/15 13:20:13 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/09/15 13:20:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:20:29 runner 6 connected 2025/09/15 13:20:32 runner 7 connected 2025/09/15 13:20:38 runner 1 connected 2025/09/15 13:20:41 runner 3 connected 2025/09/15 13:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:20:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:21:03 runner 2 connected 2025/09/15 13:21:08 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:21:15 runner 8 connected 2025/09/15 13:21:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:21:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:21:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:21:43 runner 5 connected 2025/09/15 13:21:50 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:21:53 runner 7 connected 2025/09/15 13:21:57 runner 0 connected 2025/09/15 13:22:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:22:19 runner 3 connected 2025/09/15 13:22:19 runner 2 connected 2025/09/15 13:22:30 runner 8 connected 2025/09/15 13:22:41 runner 2 connected 2025/09/15 13:22:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:23:04 runner 3 connected 2025/09/15 13:23:23 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:23:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:23:45 patched crashed: KASAN: slab-use-after-free Read in bch2_copygc [need repro = true] 2025/09/15 13:23:45 scheduled a reproduction of 'KASAN: slab-use-after-free Read in bch2_copygc' 2025/09/15 13:23:45 start reproducing 'KASAN: slab-use-after-free Read in bch2_copygc' 2025/09/15 13:23:53 runner 8 connected 2025/09/15 13:23:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:24:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:24:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:24:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2119, "corpus": 9022, "corpus [files]": 9203, "corpus [symbols]": 516, "cover overflows": 88013, "coverage": 113478, "distributor delayed": 11330, "distributor undelayed": 11329, "distributor violated": 69, "exec candidate": 12811, "exec collide": 21628, "exec fuzz": 41083, "exec gen": 2101, "exec hints": 9596, "exec inject": 0, "exec minimize": 31992, "exec retries": 5, "exec seeds": 3932, "exec smash": 23957, "exec total [base]": 78563, "exec total [new]": 193761, "exec triage": 30612, "executor restarts [base]": 1902, "executor restarts [new]": 4428, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 117977, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23686, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10457, "no exec duration": 12323000000, "no exec requests": 136, "pending": 0, "prog exec time": 727, "reproducing": 2, "rpc recv": 28596653604, "rpc sent": 14924657952, "signal": 110307, "smash jobs": 3, "triage jobs": 4, "vm output": 215344735, "vm restarts [base]": 177, "vm restarts [new]": 416 } 2025/09/15 13:24:41 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:24:42 runner 4 connected 2025/09/15 13:24:53 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:24:55 runner 6 connected 2025/09/15 13:25:14 runner 7 connected 2025/09/15 13:25:19 runner 5 connected 2025/09/15 13:25:26 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:25:33 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:25:49 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:25:50 runner 2 connected 2025/09/15 13:26:23 runner 3 connected 2025/09/15 13:26:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:26:36 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:26:48 runner 8 connected 2025/09/15 13:27:13 runner 3 connected 2025/09/15 13:27:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:27:32 runner 1 connected 2025/09/15 13:27:40 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:28:02 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:28:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:28:19 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/09/15 13:28:19 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/15 13:28:26 runner 5 connected 2025/09/15 13:28:37 runner 2 connected 2025/09/15 13:28:38 base crash: kernel BUG in hfs_write_inode 2025/09/15 13:28:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:28:51 runner 6 connected 2025/09/15 13:28:54 runner 9 connected 2025/09/15 13:28:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/15 13:29:16 runner 4 connected 2025/09/15 13:29:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:29:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2130, "corpus": 9039, "corpus [files]": 9219, "corpus [symbols]": 519, "cover overflows": 90170, "coverage": 113518, "distributor delayed": 11378, "distributor undelayed": 11378, "distributor violated": 69, "exec candidate": 12811, "exec collide": 22802, "exec fuzz": 43270, "exec gen": 2211, "exec hints": 9861, "exec inject": 0, "exec minimize": 32408, "exec retries": 5, "exec seeds": 3982, "exec smash": 24305, "exec total [base]": 81172, "exec total [new]": 198403, "exec triage": 30696, "executor restarts [base]": 1973, "executor restarts [new]": 4538, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 118036, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23990, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10491, "no exec duration": 13082000000, "no exec requests": 140, "pending": 0, "prog exec time": 600, "reproducing": 2, "rpc recv": 29267841392, "rpc sent": 15444640168, "signal": 110344, "smash jobs": 1, "triage jobs": 4, "vm output": 220644260, "vm restarts [base]": 181, "vm restarts [new]": 426 } 2025/09/15 13:29:35 runner 3 connected 2025/09/15 13:29:36 runner 3 connected 2025/09/15 13:29:38 base crash: possible deadlock in mark_as_free_ex 2025/09/15 13:29:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:29:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:29:47 runner 5 connected 2025/09/15 13:29:49 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:30:08 runner 9 connected 2025/09/15 13:30:09 base crash "WARNING in hfs_bnode_create" is already known 2025/09/15 13:30:09 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/09/15 13:30:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:30:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:30:27 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:30:29 runner 2 connected 2025/09/15 13:30:34 runner 7 connected 2025/09/15 13:30:35 runner 1 connected 2025/09/15 13:30:40 runner 8 connected 2025/09/15 13:30:58 runner 3 connected 2025/09/15 13:31:02 base crash: INFO: trying to register non-static key in txEnd 2025/09/15 13:31:14 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/09/15 13:31:14 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/09/15 13:31:14 runner 4 connected 2025/09/15 13:31:16 runner 0 connected 2025/09/15 13:31:25 runner 6 connected 2025/09/15 13:31:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:31:59 runner 1 connected 2025/09/15 13:31:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:32:11 runner 5 connected 2025/09/15 13:32:13 base crash: kernel BUG in txUnlock 2025/09/15 13:32:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:32:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:32:41 runner 9 connected 2025/09/15 13:32:49 runner 8 connected 2025/09/15 13:32:54 base crash: possible deadlock in ocfs2_page_mkwrite 2025/09/15 13:33:10 runner 3 connected 2025/09/15 13:33:16 runner 4 connected 2025/09/15 13:33:29 runner 6 connected 2025/09/15 13:33:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:33:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:33:43 runner 0 connected 2025/09/15 13:33:53 base crash "WARNING in minix_unlink" is already known 2025/09/15 13:33:53 patched crashed: WARNING in minix_unlink [need repro = false] 2025/09/15 13:34:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:34:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:34:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:34:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2146, "corpus": 9053, "corpus [files]": 9231, "corpus [symbols]": 520, "cover overflows": 91924, "coverage": 113539, "distributor delayed": 11434, "distributor undelayed": 11433, "distributor violated": 69, "exec candidate": 12811, "exec collide": 23738, "exec fuzz": 45173, "exec gen": 2277, "exec hints": 9976, "exec inject": 0, "exec minimize": 32744, "exec retries": 5, "exec seeds": 4028, "exec smash": 24575, "exec total [base]": 83743, "exec total [new]": 202148, "exec triage": 30772, "executor restarts [base]": 2043, "executor restarts [new]": 4636, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 118097, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24217, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10521, "no exec duration": 13082000000, "no exec requests": 140, "pending": 0, "prog exec time": 658, "reproducing": 2, "rpc recv": 30110842864, "rpc sent": 15899874488, "signal": 110361, "smash jobs": 1, "triage jobs": 2, "vm output": 225163166, "vm restarts [base]": 188, "vm restarts [new]": 439 } 2025/09/15 13:34:30 runner 8 connected 2025/09/15 13:34:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:34:32 runner 3 connected 2025/09/15 13:34:43 runner 5 connected 2025/09/15 13:34:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:34:55 runner 9 connected 2025/09/15 13:35:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:35:03 runner 7 connected 2025/09/15 13:35:10 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:35:11 runner 4 connected 2025/09/15 13:35:22 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/09/15 13:35:28 runner 3 connected 2025/09/15 13:35:39 runner 1 connected 2025/09/15 13:35:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:35:57 runner 3 connected 2025/09/15 13:36:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:36:11 runner 0 connected 2025/09/15 13:36:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:36:44 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:36:46 runner 5 connected 2025/09/15 13:36:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:37:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:37:02 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:37:04 runner 4 connected 2025/09/15 13:37:32 runner 0 connected 2025/09/15 13:37:50 runner 7 connected 2025/09/15 13:37:51 runner 3 connected 2025/09/15 13:37:51 runner 3 connected 2025/09/15 13:38:18 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:38:21 base crash: WARNING in udf_truncate_extents 2025/09/15 13:38:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 13:38:36 base crash: WARNING in dbAdjTree 2025/09/15 13:38:56 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/15 13:39:14 runner 3 connected 2025/09/15 13:39:17 runner 6 connected 2025/09/15 13:39:18 runner 3 connected 2025/09/15 13:39:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2168, "corpus": 9066, "corpus [files]": 9240, "corpus [symbols]": 522, "cover overflows": 94193, "coverage": 113593, "distributor delayed": 11477, "distributor undelayed": 11477, "distributor violated": 69, "exec candidate": 12811, "exec collide": 25098, "exec fuzz": 47786, "exec gen": 2405, "exec hints": 9995, "exec inject": 0, "exec minimize": 33049, "exec retries": 5, "exec seeds": 4064, "exec smash": 24782, "exec total [base]": 86256, "exec total [new]": 206907, "exec triage": 30849, "executor restarts [base]": 2089, "executor restarts [new]": 4768, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 118196, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24428, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10549, "no exec duration": 13742000000, "no exec requests": 143, "pending": 0, "prog exec time": 626, "reproducing": 2, "rpc recv": 30915645624, "rpc sent": 16445652040, "signal": 110418, "smash jobs": 5, "triage jobs": 1, "vm output": 230958317, "vm restarts [base]": 194, "vm restarts [new]": 452 } 2025/09/15 13:39:33 runner 0 connected 2025/09/15 13:39:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/15 13:39:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:39:45 runner 1 connected 2025/09/15 13:40:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:40:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:40:22 base crash: kernel BUG in may_open 2025/09/15 13:40:24 runner 8 connected 2025/09/15 13:40:39 runner 9 connected 2025/09/15 13:40:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:41:05 runner 3 connected 2025/09/15 13:41:10 runner 5 connected 2025/09/15 13:41:11 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/09/15 13:41:18 runner 3 connected 2025/09/15 13:41:32 runner 0 connected 2025/09/15 13:41:35 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:42:07 runner 6 connected 2025/09/15 13:42:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:42:32 runner 3 connected 2025/09/15 13:42:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:42:51 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:43:05 runner 9 connected 2025/09/15 13:43:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/09/15 13:43:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/15 13:43:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:43:37 runner 3 connected 2025/09/15 13:43:39 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:43:40 runner 0 connected 2025/09/15 13:43:56 runner 3 connected 2025/09/15 13:43:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:44:09 base crash: kernel BUG in may_open 2025/09/15 13:44:12 runner 4 connected 2025/09/15 13:44:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:44:19 runner 7 connected 2025/09/15 13:44:22 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:44:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:44:26 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/09/15 13:44:26 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/09/15 13:44:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2204, "corpus": 9087, "corpus [files]": 9258, "corpus [symbols]": 522, "cover overflows": 96707, "coverage": 113660, "distributor delayed": 11530, "distributor undelayed": 11530, "distributor violated": 69, "exec candidate": 12811, "exec collide": 26200, "exec fuzz": 49909, "exec gen": 2494, "exec hints": 10133, "exec inject": 0, "exec minimize": 33543, "exec retries": 5, "exec seeds": 4128, "exec smash": 25198, "exec total [base]": 88963, "exec total [new]": 211408, "exec triage": 30932, "executor restarts [base]": 2154, "executor restarts [new]": 4868, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 118279, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24702, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10581, "no exec duration": 14302000000, "no exec requests": 146, "pending": 0, "prog exec time": 716, "reproducing": 2, "rpc recv": 31647059416, "rpc sent": 16950236736, "signal": 110464, "smash jobs": 4, "triage jobs": 2, "vm output": 236461752, "vm restarts [base]": 200, "vm restarts [new]": 462 } 2025/09/15 13:44:29 runner 9 connected 2025/09/15 13:44:38 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:44:55 runner 1 connected 2025/09/15 13:44:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:44:58 runner 0 connected 2025/09/15 13:45:04 runner 6 connected 2025/09/15 13:45:09 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/15 13:45:10 runner 3 connected 2025/09/15 13:45:13 runner 3 connected 2025/09/15 13:45:17 runner 8 connected 2025/09/15 13:45:32 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:45:46 runner 7 connected 2025/09/15 13:45:48 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/09/15 13:45:54 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/09/15 13:45:55 base crash: possible deadlock in ocfs2_init_acl 2025/09/15 13:45:59 runner 4 connected 2025/09/15 13:46:23 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:46:27 runner 5 connected 2025/09/15 13:46:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:46:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:46:37 runner 3 connected 2025/09/15 13:46:42 runner 3 connected 2025/09/15 13:46:44 runner 1 connected 2025/09/15 13:46:44 base crash: possible deadlock in ocfs2_fiemap 2025/09/15 13:46:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:46:50 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:46:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:47:13 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:47:14 base crash: kernel BUG in may_open 2025/09/15 13:47:20 runner 9 connected 2025/09/15 13:47:20 runner 7 connected 2025/09/15 13:47:32 runner 2 connected 2025/09/15 13:47:36 runner 6 connected 2025/09/15 13:47:39 runner 5 connected 2025/09/15 13:47:46 runner 4 connected 2025/09/15 13:47:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:48:06 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:48:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/09/15 13:48:10 runner 3 connected 2025/09/15 13:48:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/15 13:48:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:48:23 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/09/15 13:48:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:48:37 runner 1 connected 2025/09/15 13:48:57 runner 3 connected 2025/09/15 13:49:11 runner 5 connected 2025/09/15 13:49:14 runner 8 connected 2025/09/15 13:49:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:49:15 base crash: INFO: task hung in __writeback_inodes_sb_nr 2025/09/15 13:49:16 runner 9 connected 2025/09/15 13:49:24 runner 2 connected 2025/09/15 13:49:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2215, "corpus": 9097, "corpus [files]": 9266, "corpus [symbols]": 522, "cover overflows": 98313, "coverage": 113692, "distributor delayed": 11569, "distributor undelayed": 11569, "distributor violated": 69, "exec candidate": 12811, "exec collide": 27190, "exec fuzz": 51811, "exec gen": 2588, "exec hints": 10227, "exec inject": 0, "exec minimize": 33749, "exec retries": 6, "exec seeds": 4156, "exec smash": 25335, "exec total [base]": 91223, "exec total [new]": 214921, "exec triage": 30983, "executor restarts [base]": 2228, "executor restarts [new]": 5001, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 118323, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24867, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10601, "no exec duration": 14371000000, "no exec requests": 147, "pending": 0, "prog exec time": 656, "reproducing": 2, "rpc recv": 32605128184, "rpc sent": 17392819040, "signal": 110483, "smash jobs": 3, "triage jobs": 4, "vm output": 240560937, "vm restarts [base]": 209, "vm restarts [new]": 479 } 2025/09/15 13:49:32 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:49:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:49:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:49:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:50:03 runner 7 connected 2025/09/15 13:50:05 runner 0 connected 2025/09/15 13:50:22 runner 3 connected 2025/09/15 13:50:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:50:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:50:37 runner 4 connected 2025/09/15 13:50:38 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:50:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:50:47 runner 1 connected 2025/09/15 13:51:04 base crash "kernel BUG in dbFindLeaf" is already known 2025/09/15 13:51:04 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/09/15 13:51:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:51:14 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:51:17 runner 9 connected 2025/09/15 13:51:25 runner 3 connected 2025/09/15 13:51:41 runner 2 connected 2025/09/15 13:51:42 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/09/15 13:51:53 runner 8 connected 2025/09/15 13:52:09 runner 6 connected 2025/09/15 13:52:15 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:52:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/15 13:52:28 base crash: kernel BUG in jfs_evict_inode 2025/09/15 13:52:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:52:37 base crash "possible deadlock in ocfs2_setattr" is already known 2025/09/15 13:52:37 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/09/15 13:52:38 runner 5 connected 2025/09/15 13:52:49 reproducing crash 'KASAN: slab-use-after-free Read in bch2_copygc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:52:49 repro finished 'KASAN: slab-use-after-free Read in bch2_copygc', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/09/15 13:52:49 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Read in bch2_copygc", reliability: 1), took 27.93 minutes 2025/09/15 13:52:49 "general protection fault in lmLogSync": saved crash log into 1757944369.crash.log 2025/09/15 13:52:49 "general protection fault in lmLogSync": saved repro log into 1757944369.repro.log 2025/09/15 13:52:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/15 13:53:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:53:08 runner 2 connected 2025/09/15 13:53:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:53:25 runner 3 connected 2025/09/15 13:53:27 runner 8 connected 2025/09/15 13:53:37 runner 0 connected 2025/09/15 13:53:44 runner 7 connected 2025/09/15 13:53:49 attempt #0 to run "general protection fault in lmLogSync" on base: aborting due to context cancelation 2025/09/15 13:53:54 runner 9 connected 2025/09/15 13:53:58 runner 6 connected 2025/09/15 13:54:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/15 13:54:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/09/15 13:54:07 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:54:24 bug reporting terminated 2025/09/15 13:54:24 status reporting terminated 2025/09/15 13:54:38 syz-diff (base): kernel context loop terminated 2025/09/15 13:55:03 reproducing crash 'WARNING in ni_rename': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/frecord.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/15 13:55:03 reproducing crash 'WARNING in ni_rename': concatenation step failed with context deadline exceeded 2025/09/15 13:55:03 repro finished 'WARNING in ni_rename', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/15 13:55:03 syz-diff (new): kernel context loop terminated 2025/09/15 13:55:03 diff fuzzing terminated 2025/09/15 13:55:03 fuzzing is finished 2025/09/15 13:55:03 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 1 crashes 2 crashes INFO: task hung in __iterate_supers 2 crashes 12 crashes INFO: task hung in __writeback_inodes_sb_nr 2 crashes 3 crashes INFO: task hung in bch2_direct_write 1 crashes INFO: task hung in bch2_journal_reclaim_thread 3 crashes INFO: task hung in bch2_write_iter 1 crashes INFO: task hung in evict 1 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in txEnd 1 crashes 2 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 4 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 10 crashes 29 crashes KASAN: slab-use-after-free Read in bch2_copygc 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 2 crashes KASAN: slab-use-after-free Read in ocfs2_fault 1 crashes KASAN: use-after-free Read in ext4_ext_remove_space 1 crashes 6 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 4 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 5 crashes 11 crashes WARNING in hfs_bnode_create 1 crashes WARNING in minix_unlink 1 crashes WARNING in ni_rename 1 crashes WARNING in udf_truncate_extents 3 crashes 7 crashes general protection fault in lmLogSync 1 crashes 1 crashes[reproduced] kernel BUG in dbFindLeaf 4 crashes kernel BUG in f2fs_evict_inode 1 crashes kernel BUG in hfs_write_inode 39 crashes 79 crashes kernel BUG in jfs_evict_inode 16 crashes 32 crashes kernel BUG in may_open 13 crashes 35 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 3 crashes kernel BUG in txAbort 1 crashes 1 crashes kernel BUG in txUnlock 7 crashes 10 crashes possible deadlock in attr_data_get_block 2 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_find_init 1 crashes possible deadlock in mark_as_free_ex 3 crashes 1 crashes possible deadlock in ntfs_fiemap 2 crashes 4 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 1 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_fiemap 2 crashes 2 crashes possible deadlock in ocfs2_init_acl 13 crashes 22 crashes possible deadlock in ocfs2_page_mkwrite 1 crashes 2 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 7 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 65 crashes 174 crashes possible deadlock in ocfs2_xattr_set 2 crashes 3 crashes possible deadlock in run_unpack_ex 1 crashes 5 crashes