2025/10/14 01:02:30 extracted 329834 text symbol hashes for base and 329840 for patched 2025/10/14 01:02:30 binaries are different, continuing fuzzing 2025/10/14 01:02:30 adding modified_functions to focus areas: ["__ia32_compat_sys_setrlimit" "__ia32_sys_getcpu" "__ia32_sys_getpgid" "__ia32_sys_getpgrp" "__ia32_sys_prctl" "__ia32_sys_setrlimit" "__pfx_arch_get_indir_br_lp_status" "__pfx_arch_lock_indir_br_lp_status" "__pfx_arch_set_indir_br_lp_status" "__se_sys_prctl" "__se_sys_prlimit64" "__se_sys_setpriority" "__x64_sys_getcpu" "__x64_sys_getpgid" "__x64_sys_getpgrp" "__x64_sys_setrlimit" "arch_get_indir_br_lp_status" "arch_lock_indir_br_lp_status" "arch_set_indir_br_lp_status"] 2025/10/14 01:02:30 adding directly modified files to focus areas: ["Documentation/admin-guide/kernel-parameters.txt" "Documentation/arch/riscv/index.rst" "Documentation/arch/riscv/zicfilp.rst" "Documentation/arch/riscv/zicfiss.rst" "Documentation/devicetree/bindings/riscv/extensions.yaml" "arch/riscv/Kconfig" "arch/riscv/Makefile" "arch/riscv/configs/hardening.config" "arch/riscv/include/asm/asm-prototypes.h" "arch/riscv/include/asm/assembler.h" "arch/riscv/include/asm/cpufeature.h" "arch/riscv/include/asm/csr.h" "arch/riscv/include/asm/entry-common.h" "arch/riscv/include/asm/hwcap.h" "arch/riscv/include/asm/mman.h" "arch/riscv/include/asm/mmu_context.h" "arch/riscv/include/asm/pgtable.h" "arch/riscv/include/asm/processor.h" "arch/riscv/include/asm/thread_info.h" "arch/riscv/include/asm/usercfi.h" "arch/riscv/include/asm/vdso.h" "arch/riscv/include/asm/vector.h" "arch/riscv/include/uapi/asm/hwprobe.h" "arch/riscv/include/uapi/asm/ptrace.h" "arch/riscv/include/uapi/asm/sigcontext.h" "arch/riscv/kernel/Makefile" "arch/riscv/kernel/asm-offsets.c" "arch/riscv/kernel/cpufeature.c" "arch/riscv/kernel/entry.S" "arch/riscv/kernel/head.S" "arch/riscv/kernel/process.c" "arch/riscv/kernel/ptrace.c" "arch/riscv/kernel/signal.c" "arch/riscv/kernel/sys_hwprobe.c" "arch/riscv/kernel/sys_riscv.c" "arch/riscv/kernel/traps.c" "arch/riscv/kernel/usercfi.c" "arch/riscv/kernel/vdso.c" "arch/riscv/kernel/vdso/Makefile" "arch/riscv/kernel/vdso/flush_icache.S" "arch/riscv/kernel/vdso/gen_vdso_offsets.sh" "arch/riscv/kernel/vdso/getcpu.S" "arch/riscv/kernel/vdso/note.S" "arch/riscv/kernel/vdso/rt_sigreturn.S" "arch/riscv/kernel/vdso/sys_hwprobe.S" "arch/riscv/kernel/vdso/vgetrandom-chacha.S" "arch/riscv/kernel/vdso_cfi/Makefile" "arch/riscv/kernel/vdso_cfi/vdso-cfi.S" "arch/riscv/mm/init.c" "arch/riscv/mm/pgtable.c" "include/linux/cpu.h" "include/linux/mm.h" "include/uapi/linux/elf.h" "include/uapi/linux/prctl.h" "kernel/sys.c" "tools/testing/selftests/riscv/Makefile" "tools/testing/selftests/riscv/cfi/.gitignore" "tools/testing/selftests/riscv/cfi/Makefile" "tools/testing/selftests/riscv/cfi/cfi_rv_test.h" "tools/testing/selftests/riscv/cfi/riscv_cfi_test.c" "tools/testing/selftests/riscv/cfi/shadowstack.c" "tools/testing/selftests/riscv/cfi/shadowstack.h"] 2025/10/14 01:02:30 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/14 01:02:32 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/14 01:02:33 merging corpuses 2025/10/14 01:03:42 runner 2 connected 2025/10/14 01:03:42 runner 0 connected 2025/10/14 01:03:42 runner 6 connected 2025/10/14 01:03:42 runner 0 connected 2025/10/14 01:03:43 runner 2 connected 2025/10/14 01:03:43 runner 7 connected 2025/10/14 01:03:43 runner 4 connected 2025/10/14 01:03:43 runner 8 connected 2025/10/14 01:03:43 runner 3 connected 2025/10/14 01:03:49 runner 5 connected 2025/10/14 01:03:49 runner 1 connected 2025/10/14 01:03:50 executor cover filter: 0 PCs 2025/10/14 01:03:50 initializing coverage information... 2025/10/14 01:03:51 runner 1 connected 2025/10/14 01:03:54 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/14 01:03:54 base: machine check complete 2025/10/14 01:03:56 discovered 7757 source files, 340775 symbols 2025/10/14 01:03:57 coverage filter: __ia32_compat_sys_setrlimit: [__ia32_compat_sys_setrlimit] 2025/10/14 01:03:57 coverage filter: __ia32_sys_getcpu: [__ia32_sys_getcpu] 2025/10/14 01:03:57 coverage filter: __ia32_sys_getpgid: [__ia32_sys_getpgid] 2025/10/14 01:03:57 coverage filter: __ia32_sys_getpgrp: [] 2025/10/14 01:03:57 coverage filter: __ia32_sys_prctl: [__ia32_sys_prctl] 2025/10/14 01:03:57 coverage filter: __ia32_sys_setrlimit: [__ia32_sys_setrlimit] 2025/10/14 01:03:57 coverage filter: __pfx_arch_get_indir_br_lp_status: [] 2025/10/14 01:03:57 coverage filter: __pfx_arch_lock_indir_br_lp_status: [] 2025/10/14 01:03:57 coverage filter: __pfx_arch_set_indir_br_lp_status: [] 2025/10/14 01:03:57 coverage filter: __se_sys_prctl: [__se_sys_prctl] 2025/10/14 01:03:57 coverage filter: __se_sys_prlimit64: [__se_sys_prlimit64] 2025/10/14 01:03:57 coverage filter: __se_sys_setpriority: [__se_sys_setpriority] 2025/10/14 01:03:57 coverage filter: __x64_sys_getcpu: [__x64_sys_getcpu] 2025/10/14 01:03:57 coverage filter: __x64_sys_getpgid: [__x64_sys_getpgid] 2025/10/14 01:03:57 coverage filter: __x64_sys_getpgrp: [__x64_sys_getpgrp] 2025/10/14 01:03:57 coverage filter: __x64_sys_setrlimit: [__x64_sys_setrlimit] 2025/10/14 01:03:57 coverage filter: arch_get_indir_br_lp_status: [arch_get_indir_br_lp_status] 2025/10/14 01:03:57 coverage filter: arch_lock_indir_br_lp_status: [arch_lock_indir_br_lp_status] 2025/10/14 01:03:57 coverage filter: arch_set_indir_br_lp_status: [arch_set_indir_br_lp_status] 2025/10/14 01:03:57 coverage filter: Documentation/admin-guide/kernel-parameters.txt: [] 2025/10/14 01:03:57 coverage filter: Documentation/arch/riscv/index.rst: [] 2025/10/14 01:03:57 coverage filter: Documentation/arch/riscv/zicfilp.rst: [] 2025/10/14 01:03:57 coverage filter: Documentation/arch/riscv/zicfiss.rst: [] 2025/10/14 01:03:57 coverage filter: Documentation/devicetree/bindings/riscv/extensions.yaml: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/Kconfig: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/Makefile: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/configs/hardening.config: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/asm-prototypes.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/assembler.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/cpufeature.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/csr.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/entry-common.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/hwcap.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/mman.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/mmu_context.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/pgtable.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/processor.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/thread_info.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/usercfi.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/vdso.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/asm/vector.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/uapi/asm/hwprobe.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/uapi/asm/ptrace.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/include/uapi/asm/sigcontext.h: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/Makefile: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/asm-offsets.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/cpufeature.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/entry.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/head.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/process.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/ptrace.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/signal.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/sys_hwprobe.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/sys_riscv.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/traps.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/usercfi.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/Makefile: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/flush_icache.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/gen_vdso_offsets.sh: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/getcpu.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/note.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/rt_sigreturn.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/sys_hwprobe.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso/vgetrandom-chacha.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso_cfi/Makefile: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/kernel/vdso_cfi/vdso-cfi.S: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/mm/init.c: [] 2025/10/14 01:03:57 coverage filter: arch/riscv/mm/pgtable.c: [] 2025/10/14 01:03:57 coverage filter: include/linux/cpu.h: [] 2025/10/14 01:03:57 coverage filter: include/linux/mm.h: [] 2025/10/14 01:03:57 coverage filter: include/uapi/linux/elf.h: [] 2025/10/14 01:03:57 coverage filter: include/uapi/linux/prctl.h: [] 2025/10/14 01:03:57 coverage filter: kernel/sys.c: [kernel/sys.c] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/Makefile: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/.gitignore: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/Makefile: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/cfi_rv_test.h: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/riscv_cfi_test.c: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/shadowstack.c: [] 2025/10/14 01:03:57 coverage filter: tools/testing/selftests/riscv/cfi/shadowstack.h: [] 2025/10/14 01:03:57 area "symbols": 371 PCs in the cover filter 2025/10/14 01:03:57 area "files": 1457 PCs in the cover filter 2025/10/14 01:03:57 area "": 0 PCs in the cover filter 2025/10/14 01:03:57 executor cover filter: 0 PCs 2025/10/14 01:03:58 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/14 01:03:58 new: machine check complete 2025/10/14 01:03:58 new: adding 13137 seeds 2025/10/14 01:04:28 crash "general protection fault in lmLogSync" is already known 2025/10/14 01:04:28 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/14 01:04:28 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/14 01:05:32 crash "kernel BUG in hfs_write_inode" is already known 2025/10/14 01:05:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/14 01:05:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:05:32 crash "kernel BUG in hfs_write_inode" is already known 2025/10/14 01:05:32 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/14 01:05:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:05:33 runner 0 connected 2025/10/14 01:05:33 crash "kernel BUG in hfs_write_inode" is already known 2025/10/14 01:05:33 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/14 01:05:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:05:34 crash "kernel BUG in hfs_write_inode" is already known 2025/10/14 01:05:34 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/14 01:05:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:06:31 runner 6 connected 2025/10/14 01:06:31 runner 7 connected 2025/10/14 01:06:35 base crash: kernel BUG in jfs_evict_inode 2025/10/14 01:06:36 runner 4 connected 2025/10/14 01:06:37 runner 2 connected 2025/10/14 01:06:46 crash "possible deadlock in run_unpack_ex" is already known 2025/10/14 01:06:46 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/14 01:06:46 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 01:06:46 base crash: possible deadlock in run_unpack_ex 2025/10/14 01:07:32 runner 2 connected 2025/10/14 01:07:37 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/14 01:07:37 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/14 01:07:37 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 01:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 10701, "comps overflows": 0, "corpus": 2338, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 435, "coverage": 73362, "distributor delayed": 2918, "distributor undelayed": 2913, "distributor violated": 2, "exec candidate": 2436, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3979, "exec total [new]": 10583, "exec triage": 7370, "executor restarts [base]": 64, "executor restarts [new]": 155, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 74228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2436, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 445, "reproducing": 0, "rpc recv": 1160170972, "rpc sent": 228164416, "signal": 72755, "smash jobs": 0, "triage jobs": 0, "vm output": 5647605, "vm restarts [base]": 4, "vm restarts [new]": 14 } 2025/10/14 01:07:49 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/14 01:07:49 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/14 01:07:49 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 01:07:51 runner 1 connected 2025/10/14 01:07:51 runner 5 connected 2025/10/14 01:07:52 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/14 01:07:52 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/14 01:07:52 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/14 01:07:54 crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/10/14 01:07:54 base crash "possible deadlock in ocfs2_acquire_dquot" is to be ignored 2025/10/14 01:07:54 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/10/14 01:08:13 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 01:08:24 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 01:08:34 runner 7 connected 2025/10/14 01:08:45 runner 2 connected 2025/10/14 01:08:50 runner 1 connected 2025/10/14 01:08:51 runner 8 connected 2025/10/14 01:08:53 base crash: possible deadlock in run_unpack_ex 2025/10/14 01:09:11 runner 0 connected 2025/10/14 01:09:21 runner 4 connected 2025/10/14 01:09:30 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:09:50 runner 0 connected 2025/10/14 01:10:34 runner 1 connected 2025/10/14 01:11:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:11:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:11:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:11:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:12:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:12:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:12:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:12:43 runner 7 connected 2025/10/14 01:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 208, "candidates": 8180, "comps overflows": 0, "corpus": 4623, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 898, "coverage": 84781, "distributor delayed": 6268, "distributor undelayed": 6064, "distributor violated": 59, "exec candidate": 4957, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8987, "exec total [new]": 21852, "exec triage": 14674, "executor restarts [base]": 108, "executor restarts [new]": 277, "fault jobs": 0, "fuzzer jobs": 208, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 86680, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4957, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 184, "reproducing": 0, "rpc recv": 2093934192, "rpc sent": 495563440, "signal": 84016, "smash jobs": 0, "triage jobs": 0, "vm output": 12197416, "vm restarts [base]": 7, "vm restarts [new]": 22 } 2025/10/14 01:12:53 runner 0 connected 2025/10/14 01:12:53 crash "possible deadlock in hfs_find_init" is already known 2025/10/14 01:12:53 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/10/14 01:12:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 01:12:54 runner 8 connected 2025/10/14 01:12:56 runner 5 connected 2025/10/14 01:13:07 runner 3 connected 2025/10/14 01:13:09 runner 1 connected 2025/10/14 01:13:19 runner 4 connected 2025/10/14 01:13:29 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:13:50 runner 6 connected 2025/10/14 01:14:34 runner 0 connected 2025/10/14 01:14:48 base crash: possible deadlock in hfs_find_init 2025/10/14 01:14:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:15:50 runner 5 connected 2025/10/14 01:15:52 runner 2 connected 2025/10/14 01:15:56 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:16:00 runner 4 connected 2025/10/14 01:16:02 runner 0 connected 2025/10/14 01:16:42 runner 7 connected 2025/10/14 01:16:42 runner 8 connected 2025/10/14 01:16:43 runner 2 connected 2025/10/14 01:16:44 runner 1 connected 2025/10/14 01:16:53 runner 1 connected 2025/10/14 01:17:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:17:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 39, "candidates": 5861, "comps overflows": 0, "corpus": 7038, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 1718, "coverage": 95660, "distributor delayed": 9376, "distributor undelayed": 9376, "distributor violated": 91, "exec candidate": 7276, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13212, "exec total [new]": 34419, "exec triage": 21935, "executor restarts [base]": 153, "executor restarts [new]": 414, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 96857, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7276, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 486, "reproducing": 0, "rpc recv": 3204168056, "rpc sent": 784342968, "signal": 94899, "smash jobs": 0, "triage jobs": 0, "vm output": 19726045, "vm restarts [base]": 10, "vm restarts [new]": 36 } 2025/10/14 01:18:07 base crash: kernel BUG in jfs_evict_inode 2025/10/14 01:18:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:18:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:18:43 runner 4 connected 2025/10/14 01:18:44 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/14 01:18:44 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/14 01:18:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 01:18:44 runner 1 connected 2025/10/14 01:18:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:18:51 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/14 01:18:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 01:19:04 runner 1 connected 2025/10/14 01:19:35 crash "general protection fault in lmLogSync" is already known 2025/10/14 01:19:35 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/14 01:19:35 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/14 01:19:35 runner 8 connected 2025/10/14 01:19:36 runner 5 connected 2025/10/14 01:19:41 runner 0 connected 2025/10/14 01:19:47 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/14 01:19:47 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/14 01:19:47 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 01:19:48 runner 2 connected 2025/10/14 01:19:49 runner 2 connected 2025/10/14 01:19:53 runner 7 connected 2025/10/14 01:20:22 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:20:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:20:32 runner 3 connected 2025/10/14 01:20:45 runner 4 connected 2025/10/14 01:20:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:20:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:20:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:20:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:21:18 runner 8 connected 2025/10/14 01:21:19 runner 2 connected 2025/10/14 01:21:55 runner 0 connected 2025/10/14 01:22:00 runner 5 connected 2025/10/14 01:22:01 runner 1 connected 2025/10/14 01:22:02 runner 7 connected 2025/10/14 01:22:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:22:07 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:22:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:22:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 01:22:23 base crash: possible deadlock in run_unpack_ex 2025/10/14 01:22:42 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 01:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 5095, "comps overflows": 0, "corpus": 7801, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 2137, "coverage": 97976, "distributor delayed": 10453, "distributor undelayed": 10453, "distributor violated": 91, "exec candidate": 8042, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16905, "exec total [new]": 44494, "exec triage": 24284, "executor restarts [base]": 187, "executor restarts [new]": 536, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 98703, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8032, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 282, "reproducing": 0, "rpc recv": 4039566320, "rpc sent": 1012812280, "signal": 97208, "smash jobs": 0, "triage jobs": 0, "vm output": 27473024, "vm restarts [base]": 13, "vm restarts [new]": 50 } 2025/10/14 01:22:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:23:01 runner 8 connected 2025/10/14 01:23:04 runner 1 connected 2025/10/14 01:23:06 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/14 01:23:10 runner 6 connected 2025/10/14 01:23:11 crash "general protection fault in lmLogSync" is already known 2025/10/14 01:23:11 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/14 01:23:11 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/14 01:23:18 runner 0 connected 2025/10/14 01:23:20 runner 2 connected 2025/10/14 01:23:41 runner 2 connected 2025/10/14 01:23:49 runner 3 connected 2025/10/14 01:24:03 runner 0 connected 2025/10/14 01:24:08 runner 5 connected 2025/10/14 01:24:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:24:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:24:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 01:24:46 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:24:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:25:18 runner 3 connected 2025/10/14 01:25:21 runner 0 connected 2025/10/14 01:25:30 runner 2 connected 2025/10/14 01:25:43 runner 0 connected 2025/10/14 01:25:44 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:25:44 runner 4 connected 2025/10/14 01:26:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:26:16 triaged 99.9% of the corpus 2025/10/14 01:26:16 starting bug reproductions 2025/10/14 01:26:16 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/14 01:26:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:26:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:26:48 runner 1 connected 2025/10/14 01:26:55 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:27:11 runner 7 connected 2025/10/14 01:27:21 runner 5 connected 2025/10/14 01:27:25 runner 3 connected 2025/10/14 01:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 10, "corpus": 7864, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 3164, "coverage": 98260, "distributor delayed": 10612, "distributor undelayed": 10612, "distributor violated": 94, "exec candidate": 13137, "exec collide": 212, "exec fuzz": 419, "exec gen": 17, "exec hints": 27, "exec inject": 0, "exec minimize": 869, "exec retries": 5, "exec seeds": 114, "exec smash": 167, "exec total [base]": 20262, "exec total [new]": 55642, "exec triage": 24632, "executor restarts [base]": 235, "executor restarts [new]": 684, "fault jobs": 0, "fuzzer jobs": 118, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 42, "max signal": 99256, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 627, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8164, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 421, "reproducing": 0, "rpc recv": 4782428244, "rpc sent": 1305098832, "signal": 97479, "smash jobs": 49, "triage jobs": 27, "vm output": 34453443, "vm restarts [base]": 18, "vm restarts [new]": 63 } 2025/10/14 01:27:46 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/14 01:27:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/14 01:27:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:27:48 crash "kernel BUG in may_open" is already known 2025/10/14 01:27:48 base crash "kernel BUG in may_open" is to be ignored 2025/10/14 01:27:48 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/14 01:27:58 crash "general protection fault in jfs_flush_journal" is already known 2025/10/14 01:27:58 base crash "general protection fault in jfs_flush_journal" is to be ignored 2025/10/14 01:27:58 patched crashed: general protection fault in jfs_flush_journal [need repro = false] 2025/10/14 01:27:59 runner 0 connected 2025/10/14 01:28:00 crash "INFO: task hung in __iterate_supers" is already known 2025/10/14 01:28:00 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/14 01:28:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/14 01:28:06 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/14 01:28:06 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/14 01:28:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:28:13 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/14 01:28:13 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/14 01:28:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:28:20 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/14 01:28:20 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/14 01:28:20 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 01:28:27 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/14 01:28:27 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/14 01:28:27 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 01:28:43 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:28:44 runner 2 connected 2025/10/14 01:28:44 runner 6 connected 2025/10/14 01:28:54 runner 1 connected 2025/10/14 01:28:57 runner 8 connected 2025/10/14 01:29:04 runner 4 connected 2025/10/14 01:29:09 runner 0 connected 2025/10/14 01:29:16 runner 7 connected 2025/10/14 01:29:21 base crash: INFO: task hung in __iterate_supers 2025/10/14 01:29:24 runner 5 connected 2025/10/14 01:29:38 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/14 01:29:38 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/14 01:29:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:29:40 runner 1 connected 2025/10/14 01:29:42 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/14 01:29:42 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/14 01:29:42 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/14 01:30:15 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/14 01:30:15 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/14 01:30:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:30:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 01:30:25 runner 2 connected 2025/10/14 01:30:35 runner 1 connected 2025/10/14 01:30:38 runner 2 connected 2025/10/14 01:30:49 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/14 01:30:49 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/14 01:30:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:31:12 runner 5 connected 2025/10/14 01:31:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:31:27 runner 1 connected 2025/10/14 01:31:30 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 01:31:46 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 01:31:48 runner 7 connected 2025/10/14 01:31:58 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/14 01:31:58 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/14 01:31:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 01:32:13 runner 4 connected 2025/10/14 01:32:27 runner 0 connected 2025/10/14 01:32:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:32:43 runner 8 connected 2025/10/14 01:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 91, "corpus": 7989, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 5215, "coverage": 98645, "distributor delayed": 10827, "distributor undelayed": 10827, "distributor violated": 94, "exec candidate": 13137, "exec collide": 632, "exec fuzz": 1260, "exec gen": 51, "exec hints": 286, "exec inject": 0, "exec minimize": 3049, "exec retries": 5, "exec seeds": 416, "exec smash": 897, "exec total [base]": 22705, "exec total [new]": 60866, "exec triage": 25082, "executor restarts [base]": 281, "executor restarts [new]": 834, "fault jobs": 0, "fuzzer jobs": 289, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 109, "max signal": 100426, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2190, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8350, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 620, "reproducing": 0, "rpc recv": 5656138908, "rpc sent": 1691225200, "signal": 97846, "smash jobs": 157, "triage jobs": 23, "vm output": 40625505, "vm restarts [base]": 23, "vm restarts [new]": 77 } 2025/10/14 01:32:55 runner 3 connected 2025/10/14 01:33:22 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/14 01:33:22 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/14 01:33:22 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/14 01:33:38 runner 4 connected 2025/10/14 01:34:21 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 01:34:26 runner 1 connected 2025/10/14 01:34:33 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/14 01:34:33 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/14 01:34:33 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/14 01:34:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 01:34:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:34:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:34:59 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 01:35:18 runner 0 connected 2025/10/14 01:35:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:35:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:35:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:35:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:35:29 runner 3 connected 2025/10/14 01:35:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:35:39 runner 2 connected 2025/10/14 01:35:41 runner 4 connected 2025/10/14 01:35:41 runner 5 connected 2025/10/14 01:35:56 runner 1 connected 2025/10/14 01:36:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:17 runner 6 connected 2025/10/14 01:36:20 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:36:20 runner 2 connected 2025/10/14 01:36:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:22 runner 7 connected 2025/10/14 01:36:24 crash "WARNING in call_timer_fn" is already known 2025/10/14 01:36:24 base crash "WARNING in call_timer_fn" is to be ignored 2025/10/14 01:36:24 patched crashed: WARNING in call_timer_fn [need repro = false] 2025/10/14 01:36:26 runner 1 connected 2025/10/14 01:36:29 runner 0 connected 2025/10/14 01:36:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:36:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:02 runner 8 connected 2025/10/14 01:37:03 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:37:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:06 runner 3 connected 2025/10/14 01:37:09 runner 5 connected 2025/10/14 01:37:19 runner 2 connected 2025/10/14 01:37:20 runner 4 connected 2025/10/14 01:37:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:35 runner 6 connected 2025/10/14 01:37:37 runner 7 connected 2025/10/14 01:37:38 runner 1 connected 2025/10/14 01:37:40 runner 2 connected 2025/10/14 01:37:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 133, "corpus": 8027, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 6684, "coverage": 98825, "distributor delayed": 10949, "distributor undelayed": 10949, "distributor violated": 94, "exec candidate": 13137, "exec collide": 923, "exec fuzz": 1831, "exec gen": 89, "exec hints": 477, "exec inject": 0, "exec minimize": 4112, "exec retries": 6, "exec seeds": 576, "exec smash": 1445, "exec total [base]": 24608, "exec total [new]": 63999, "exec triage": 25333, "executor restarts [base]": 334, "executor restarts [new]": 997, "fault jobs": 0, "fuzzer jobs": 281, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 97, "max signal": 101650, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3155, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8451, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 6618312520, "rpc sent": 1969088624, "signal": 97946, "smash jobs": 165, "triage jobs": 19, "vm output": 44697565, "vm restarts [base]": 27, "vm restarts [new]": 96 } 2025/10/14 01:37:46 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:37:54 runner 0 connected 2025/10/14 01:38:00 runner 1 connected 2025/10/14 01:38:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:38:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:38:24 runner 3 connected 2025/10/14 01:38:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 01:38:37 runner 5 connected 2025/10/14 01:38:38 runner 8 connected 2025/10/14 01:38:40 runner 4 connected 2025/10/14 01:38:43 runner 2 connected 2025/10/14 01:38:55 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 01:38:55 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 01:38:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 01:38:56 runner 7 connected 2025/10/14 01:38:59 runner 6 connected 2025/10/14 01:39:02 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/10/14 01:39:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:39:19 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/14 01:39:19 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/14 01:39:19 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/14 01:39:27 runner 0 connected 2025/10/14 01:39:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:39:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:39:52 runner 3 connected 2025/10/14 01:39:59 runner 1 connected 2025/10/14 01:40:03 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:40:03 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:40:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:40:07 runner 0 connected 2025/10/14 01:40:13 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:40:13 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:40:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:40:14 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:40:17 runner 5 connected 2025/10/14 01:40:17 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:40:17 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:40:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:40:23 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:40:23 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:40:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:40:28 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:40:28 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:40:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:40:36 runner 2 connected 2025/10/14 01:40:42 runner 8 connected 2025/10/14 01:40:52 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:41:00 runner 1 connected 2025/10/14 01:41:01 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:41:09 runner 7 connected 2025/10/14 01:41:10 runner 0 connected 2025/10/14 01:41:14 runner 4 connected 2025/10/14 01:41:20 runner 6 connected 2025/10/14 01:41:27 runner 3 connected 2025/10/14 01:41:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:41:49 runner 1 connected 2025/10/14 01:41:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:41:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:42:00 runner 2 connected 2025/10/14 01:42:24 runner 8 connected 2025/10/14 01:42:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 173, "corpus": 8072, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 8379, "coverage": 98926, "distributor delayed": 11101, "distributor undelayed": 11101, "distributor violated": 94, "exec candidate": 13137, "exec collide": 1329, "exec fuzz": 2583, "exec gen": 123, "exec hints": 759, "exec inject": 0, "exec minimize": 5121, "exec retries": 6, "exec seeds": 730, "exec smash": 2202, "exec total [base]": 25966, "exec total [new]": 67679, "exec triage": 25594, "executor restarts [base]": 392, "executor restarts [new]": 1195, "fault jobs": 0, "fuzzer jobs": 278, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 93, "max signal": 101975, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3999, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8563, "no exec duration": 31346000000, "no exec requests": 143, "pending": 0, "prog exec time": 910, "reproducing": 0, "rpc recv": 7644597852, "rpc sent": 2261630528, "signal": 98033, "smash jobs": 166, "triage jobs": 19, "vm output": 49980580, "vm restarts [base]": 34, "vm restarts [new]": 114 } 2025/10/14 01:42:48 runner 5 connected 2025/10/14 01:42:50 runner 7 connected 2025/10/14 01:42:57 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 01:42:57 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 01:42:57 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 01:43:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 01:43:13 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:43:40 runner 6 connected 2025/10/14 01:43:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:43:54 runner 8 connected 2025/10/14 01:44:01 crash "WARNING in udf_truncate_extents" is already known 2025/10/14 01:44:01 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/14 01:44:01 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/14 01:44:10 runner 1 connected 2025/10/14 01:44:11 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 01:44:11 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 01:44:11 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 01:44:15 runner 2 connected 2025/10/14 01:44:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:44:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:44:48 runner 5 connected 2025/10/14 01:44:58 runner 7 connected 2025/10/14 01:45:10 runner 1 connected 2025/10/14 01:45:22 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:45:23 runner 8 connected 2025/10/14 01:45:29 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:45:30 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:45:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:45:43 runner 0 connected 2025/10/14 01:45:46 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:45:46 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:45:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:46:04 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 01:46:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:46:19 runner 0 connected 2025/10/14 01:46:27 runner 1 connected 2025/10/14 01:46:28 runner 2 connected 2025/10/14 01:46:30 runner 2 connected 2025/10/14 01:46:45 runner 3 connected 2025/10/14 01:46:53 crash "WARNING in dbAdjTree" is already known 2025/10/14 01:46:53 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 01:46:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 01:47:01 runner 8 connected 2025/10/14 01:47:15 runner 1 connected 2025/10/14 01:47:19 base crash: possible deadlock in hfs_find_init 2025/10/14 01:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 216, "corpus": 8128, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 10673, "coverage": 99134, "distributor delayed": 11242, "distributor undelayed": 11242, "distributor violated": 94, "exec candidate": 13137, "exec collide": 1956, "exec fuzz": 3693, "exec gen": 170, "exec hints": 1228, "exec inject": 0, "exec minimize": 6374, "exec retries": 7, "exec seeds": 885, "exec smash": 3365, "exec total [base]": 27194, "exec total [new]": 72807, "exec triage": 25888, "executor restarts [base]": 454, "executor restarts [new]": 1387, "fault jobs": 0, "fuzzer jobs": 270, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 87, "max signal": 102311, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5165, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8688, "no exec duration": 31550000000, "no exec requests": 145, "pending": 0, "prog exec time": 679, "reproducing": 0, "rpc recv": 8419077792, "rpc sent": 2626153344, "signal": 98201, "smash jobs": 168, "triage jobs": 15, "vm output": 56871113, "vm restarts [base]": 39, "vm restarts [new]": 127 } 2025/10/14 01:47:52 runner 6 connected 2025/10/14 01:48:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:48:23 runner 0 connected 2025/10/14 01:48:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:48:43 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:48:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:48:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:49:02 runner 2 connected 2025/10/14 01:49:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:49:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:49:30 runner 8 connected 2025/10/14 01:49:40 runner 1 connected 2025/10/14 01:49:41 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:49:57 runner 0 connected 2025/10/14 01:49:58 runner 7 connected 2025/10/14 01:50:21 runner 1 connected 2025/10/14 01:50:25 runner 5 connected 2025/10/14 01:50:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:50:37 runner 0 connected 2025/10/14 01:50:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 01:51:23 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/14 01:51:23 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/14 01:51:23 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/14 01:51:28 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 01:51:29 base crash: kernel BUG in jfs_evict_inode 2025/10/14 01:51:30 runner 7 connected 2025/10/14 01:51:35 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 01:51:35 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 01:51:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 01:51:37 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:51:46 runner 2 connected 2025/10/14 01:52:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:52:20 runner 6 connected 2025/10/14 01:52:25 runner 5 connected 2025/10/14 01:52:25 runner 1 connected 2025/10/14 01:52:32 runner 1 connected 2025/10/14 01:52:34 runner 0 connected 2025/10/14 01:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 236, "corpus": 8164, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 12802, "coverage": 99267, "distributor delayed": 11365, "distributor undelayed": 11365, "distributor violated": 94, "exec candidate": 13137, "exec collide": 2459, "exec fuzz": 4643, "exec gen": 225, "exec hints": 1634, "exec inject": 0, "exec minimize": 7535, "exec retries": 7, "exec seeds": 999, "exec smash": 4356, "exec total [base]": 28558, "exec total [new]": 77263, "exec triage": 26158, "executor restarts [base]": 516, "executor restarts [new]": 1586, "fault jobs": 0, "fuzzer jobs": 244, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 79, "max signal": 102934, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6179, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8801, "no exec duration": 31550000000, "no exec requests": 145, "pending": 0, "prog exec time": 820, "reproducing": 0, "rpc recv": 9141416976, "rpc sent": 2980246144, "signal": 98325, "smash jobs": 141, "triage jobs": 24, "vm output": 62538081, "vm restarts [base]": 44, "vm restarts [new]": 139 } 2025/10/14 01:53:13 runner 0 connected 2025/10/14 01:53:15 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 01:53:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:54:02 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:54:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:54:20 runner 2 connected 2025/10/14 01:54:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:54:44 runner 0 connected 2025/10/14 01:54:59 runner 0 connected 2025/10/14 01:55:09 runner 5 connected 2025/10/14 01:55:27 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 01:55:27 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 01:55:27 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 01:55:40 runner 6 connected 2025/10/14 01:55:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:55:55 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 01:55:55 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 01:55:55 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 01:56:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 01:56:24 runner 4 connected 2025/10/14 01:56:44 runner 2 connected 2025/10/14 01:56:52 runner 1 connected 2025/10/14 01:56:54 base crash: kernel BUG in hfs_write_inode 2025/10/14 01:57:09 runner 5 connected 2025/10/14 01:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 309, "corpus": 8227, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 15581, "coverage": 100197, "distributor delayed": 11513, "distributor undelayed": 11513, "distributor violated": 94, "exec candidate": 13137, "exec collide": 3139, "exec fuzz": 5953, "exec gen": 300, "exec hints": 2234, "exec inject": 0, "exec minimize": 8950, "exec retries": 8, "exec seeds": 1211, "exec smash": 5594, "exec total [base]": 30239, "exec total [new]": 83129, "exec triage": 26488, "executor restarts [base]": 586, "executor restarts [new]": 1778, "fault jobs": 0, "fuzzer jobs": 205, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 77, "max signal": 103243, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7375, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8930, "no exec duration": 31550000000, "no exec requests": 145, "pending": 0, "prog exec time": 700, "reproducing": 0, "rpc recv": 9716716984, "rpc sent": 3417598168, "signal": 98566, "smash jobs": 113, "triage jobs": 15, "vm output": 68961210, "vm restarts [base]": 46, "vm restarts [new]": 147 } 2025/10/14 01:57:59 runner 1 connected 2025/10/14 01:58:07 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 01:58:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:58:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 01:59:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 01:59:11 runner 6 connected 2025/10/14 01:59:39 runner 0 connected 2025/10/14 01:59:42 base crash: possible deadlock in ocfs2_evict_inode 2025/10/14 01:59:54 runner 5 connected 2025/10/14 01:59:56 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/14 01:59:58 runner 7 connected 2025/10/14 02:00:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:00:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:00:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:00:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:00:39 runner 2 connected 2025/10/14 02:00:53 runner 3 connected 2025/10/14 02:01:03 runner 4 connected 2025/10/14 02:01:04 runner 1 connected 2025/10/14 02:01:12 runner 2 connected 2025/10/14 02:01:16 runner 5 connected 2025/10/14 02:01:16 base crash: kernel BUG in jfs_evict_inode 2025/10/14 02:01:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:01:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/14 02:02:15 runner 8 connected 2025/10/14 02:02:19 runner 2 connected 2025/10/14 02:02:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:02:21 runner 0 connected 2025/10/14 02:02:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 338, "corpus": 8269, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 17936, "coverage": 100422, "distributor delayed": 11627, "distributor undelayed": 11627, "distributor violated": 94, "exec candidate": 13137, "exec collide": 3861, "exec fuzz": 7214, "exec gen": 369, "exec hints": 2936, "exec inject": 0, "exec minimize": 9956, "exec retries": 8, "exec seeds": 1342, "exec smash": 6822, "exec total [base]": 31885, "exec total [new]": 88478, "exec triage": 26716, "executor restarts [base]": 648, "executor restarts [new]": 1947, "fault jobs": 0, "fuzzer jobs": 125, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 42, "max signal": 103611, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8207, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9026, "no exec duration": 31550000000, "no exec requests": 145, "pending": 0, "prog exec time": 792, "reproducing": 0, "rpc recv": 10372448692, "rpc sent": 3797466936, "signal": 98740, "smash jobs": 67, "triage jobs": 16, "vm output": 75139614, "vm restarts [base]": 50, "vm restarts [new]": 157 } 2025/10/14 02:03:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:03:17 runner 2 connected 2025/10/14 02:03:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:03:44 base crash: INFO: task hung in __iterate_supers 2025/10/14 02:04:09 runner 0 connected 2025/10/14 02:04:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:04:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = true] 2025/10/14 02:04:22 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/10/14 02:04:22 start reproducing 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/10/14 02:04:22 crash "WARNING in dbAdjTree" is already known 2025/10/14 02:04:22 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/14 02:04:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:04:26 runner 7 connected 2025/10/14 02:04:41 runner 0 connected 2025/10/14 02:05:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:05:13 runner 5 connected 2025/10/14 02:05:19 runner 2 connected 2025/10/14 02:05:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:05:50 base crash: WARNING in dbAdjTree 2025/10/14 02:06:00 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:06:00 runner 6 connected 2025/10/14 02:06:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:06:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:06:35 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:06:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:06:44 runner 8 connected 2025/10/14 02:06:47 runner 1 connected 2025/10/14 02:07:07 runner 7 connected 2025/10/14 02:07:28 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:07:31 runner 6 connected 2025/10/14 02:07:40 runner 4 connected 2025/10/14 02:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 360, "corpus": 8305, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 20398, "coverage": 100515, "distributor delayed": 11739, "distributor undelayed": 11739, "distributor violated": 94, "exec candidate": 13137, "exec collide": 4495, "exec fuzz": 8444, "exec gen": 427, "exec hints": 3660, "exec inject": 0, "exec minimize": 10947, "exec retries": 8, "exec seeds": 1455, "exec smash": 7910, "exec total [base]": 34080, "exec total [new]": 93519, "exec triage": 26915, "executor restarts [base]": 708, "executor restarts [new]": 2088, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 21, "max signal": 103771, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9049, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9102, "no exec duration": 31914000000, "no exec requests": 147, "pending": 0, "prog exec time": 565, "reproducing": 1, "rpc recv": 10960219716, "rpc sent": 4174583816, "signal": 98806, "smash jobs": 26, "triage jobs": 11, "vm output": 80441528, "vm restarts [base]": 52, "vm restarts [new]": 167 } 2025/10/14 02:08:07 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:08:16 base crash: kernel BUG in jfs_evict_inode 2025/10/14 02:08:21 base crash: KASAN: slab-out-of-bounds Read in dtSearch 2025/10/14 02:08:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:09:09 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:09:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:09:15 runner 2 connected 2025/10/14 02:09:18 runner 0 connected 2025/10/14 02:09:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:09:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/14 02:09:39 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:09:47 runner 6 connected 2025/10/14 02:09:58 base crash: general protection fault in txEnd 2025/10/14 02:10:11 runner 5 connected 2025/10/14 02:10:32 runner 7 connected 2025/10/14 02:10:35 runner 3 connected 2025/10/14 02:10:55 runner 1 connected 2025/10/14 02:10:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:11:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:11:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:11:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:11:23 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 02:11:32 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:11:54 runner 2 connected 2025/10/14 02:11:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:11:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:12:07 runner 8 connected 2025/10/14 02:12:18 runner 7 connected 2025/10/14 02:12:18 runner 6 connected 2025/10/14 02:12:20 runner 3 connected 2025/10/14 02:12:27 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:12:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:12:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 383, "corpus": 8327, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 22249, "coverage": 100637, "distributor delayed": 11838, "distributor undelayed": 11838, "distributor violated": 94, "exec candidate": 13137, "exec collide": 5234, "exec fuzz": 9846, "exec gen": 513, "exec hints": 4211, "exec inject": 0, "exec minimize": 11614, "exec retries": 8, "exec seeds": 1522, "exec smash": 8417, "exec total [base]": 35629, "exec total [new]": 97692, "exec triage": 27069, "executor restarts [base]": 770, "executor restarts [new]": 2244, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 103955, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9695, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9164, "no exec duration": 31978000000, "no exec requests": 148, "pending": 0, "prog exec time": 590, "reproducing": 1, "rpc recv": 11531204520, "rpc sent": 4470505048, "signal": 98915, "smash jobs": 3, "triage jobs": 8, "vm output": 85629006, "vm restarts [base]": 55, "vm restarts [new]": 176 } 2025/10/14 02:12:54 runner 0 connected 2025/10/14 02:12:55 runner 1 connected 2025/10/14 02:12:59 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:12:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:13:08 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 02:13:08 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 02:13:08 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 02:13:33 runner 2 connected 2025/10/14 02:13:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:13:42 runner 5 connected 2025/10/14 02:13:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:13:56 runner 7 connected 2025/10/14 02:13:58 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:14:06 runner 4 connected 2025/10/14 02:14:30 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:14:34 runner 2 connected 2025/10/14 02:14:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:14:57 runner 6 connected 2025/10/14 02:15:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:15:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:15:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:15:29 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:15:51 runner 5 connected 2025/10/14 02:16:02 runner 7 connected 2025/10/14 02:16:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:16:03 runner 1 connected 2025/10/14 02:16:05 runner 0 connected 2025/10/14 02:16:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:16:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:16:59 runner 6 connected 2025/10/14 02:17:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:17:03 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:17:11 runner 2 connected 2025/10/14 02:17:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:17:15 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/14 02:17:15 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/14 02:17:15 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/14 02:17:21 runner 8 connected 2025/10/14 02:17:21 base crash: kernel BUG in hfs_write_inode 2025/10/14 02:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 410, "corpus": 8368, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 24174, "coverage": 100779, "distributor delayed": 11966, "distributor undelayed": 11965, "distributor violated": 94, "exec candidate": 13137, "exec collide": 5959, "exec fuzz": 11174, "exec gen": 578, "exec hints": 4670, "exec inject": 0, "exec minimize": 12708, "exec retries": 8, "exec seeds": 1647, "exec smash": 9173, "exec total [base]": 37678, "exec total [new]": 102465, "exec triage": 27281, "executor restarts [base]": 824, "executor restarts [new]": 2329, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 104300, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10446, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9251, "no exec duration": 32438000000, "no exec requests": 150, "pending": 0, "prog exec time": 833, "reproducing": 1, "rpc recv": 12228380488, "rpc sent": 4817008448, "signal": 99019, "smash jobs": 7, "triage jobs": 11, "vm output": 90055938, "vm restarts [base]": 60, "vm restarts [new]": 186 } 2025/10/14 02:17:51 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/14 02:17:51 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/14 02:17:51 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/14 02:18:00 runner 4 connected 2025/10/14 02:18:05 runner 7 connected 2025/10/14 02:18:11 runner 0 connected 2025/10/14 02:18:14 runner 5 connected 2025/10/14 02:18:18 runner 1 connected 2025/10/14 02:18:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:18:47 runner 2 connected 2025/10/14 02:19:15 base crash: kernel BUG in hfs_write_inode 2025/10/14 02:19:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:19:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:19:48 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:19:50 runner 7 connected 2025/10/14 02:19:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:20:12 runner 0 connected 2025/10/14 02:20:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:20:30 runner 2 connected 2025/10/14 02:20:37 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:20:40 runner 4 connected 2025/10/14 02:20:40 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:20:47 runner 3 connected 2025/10/14 02:20:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:20:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:21:04 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 02:21:04 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 02:21:04 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 02:21:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:21:17 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/14 02:21:17 repro finished 'KASAN: slab-out-of-bounds Read in dtSearch', repro=true crepro=false desc='KASAN: slab-out-of-bounds Read in dtSearch' hub=false from_dashboard=false 2025/10/14 02:21:17 found repro for "KASAN: slab-out-of-bounds Read in dtSearch" (orig title: "-SAME-", reliability: 1), took 15.93 minutes 2025/10/14 02:21:17 "KASAN: slab-out-of-bounds Read in dtSearch": saved crash log into 1760408477.crash.log 2025/10/14 02:21:17 "KASAN: slab-out-of-bounds Read in dtSearch": saved repro log into 1760408477.repro.log 2025/10/14 02:21:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:21:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:21:19 runner 7 connected 2025/10/14 02:21:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:21:28 runner 1 connected 2025/10/14 02:21:37 runner 1 connected 2025/10/14 02:21:51 runner 2 connected 2025/10/14 02:21:53 runner 2 connected 2025/10/14 02:21:56 runner 5 connected 2025/10/14 02:22:06 runner 0 connected 2025/10/14 02:22:07 runner 4 connected 2025/10/14 02:22:07 runner 6 connected 2025/10/14 02:22:15 runner 3 connected 2025/10/14 02:22:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:22:22 runner 8 connected 2025/10/14 02:22:23 base crash: kernel BUG in hfs_write_inode 2025/10/14 02:22:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:22:33 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 02:22:38 attempt #0 to run "KASAN: slab-out-of-bounds Read in dtSearch" on base: crashed with KASAN: slab-out-of-bounds Read in dtSearch 2025/10/14 02:22:38 crashes both: KASAN: slab-out-of-bounds Read in dtSearch / KASAN: slab-out-of-bounds Read in dtSearch 2025/10/14 02:22:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 449, "corpus": 8400, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 25966, "coverage": 100964, "distributor delayed": 12057, "distributor undelayed": 12057, "distributor violated": 94, "exec candidate": 13137, "exec collide": 6554, "exec fuzz": 12386, "exec gen": 639, "exec hints": 4836, "exec inject": 0, "exec minimize": 13509, "exec retries": 8, "exec seeds": 1741, "exec smash": 9817, "exec total [base]": 39476, "exec total [new]": 106212, "exec triage": 27442, "executor restarts [base]": 863, "executor restarts [new]": 2442, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 104568, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11003, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9316, "no exec duration": 32438000000, "no exec requests": 150, "pending": 0, "prog exec time": 752, "reproducing": 0, "rpc recv": 13129998056, "rpc sent": 5139533768, "signal": 99145, "smash jobs": 3, "triage jobs": 12, "vm output": 94232310, "vm restarts [base]": 65, "vm restarts [new]": 203 } 2025/10/14 02:22:49 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 02:23:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:23:18 runner 7 connected 2025/10/14 02:23:21 runner 1 connected 2025/10/14 02:23:22 runner 2 connected 2025/10/14 02:23:29 runner 0 connected 2025/10/14 02:23:34 runner 0 connected 2025/10/14 02:23:40 runner 4 connected 2025/10/14 02:23:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:23:46 runner 1 connected 2025/10/14 02:24:01 runner 5 connected 2025/10/14 02:24:24 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 02:24:32 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 02:24:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:24:38 runner 3 connected 2025/10/14 02:24:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:24:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:25:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:25:21 runner 8 connected 2025/10/14 02:25:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:25:28 runner 2 connected 2025/10/14 02:25:31 runner 1 connected 2025/10/14 02:25:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:25:37 runner 7 connected 2025/10/14 02:25:42 runner 1 connected 2025/10/14 02:25:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:25:50 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/10/14 02:25:50 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/10/14 02:25:50 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 02:26:04 runner 6 connected 2025/10/14 02:26:10 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:26:19 runner 0 connected 2025/10/14 02:26:32 runner 2 connected 2025/10/14 02:26:44 runner 8 connected 2025/10/14 02:26:47 runner 3 connected 2025/10/14 02:26:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:26:54 crash "possible deadlock in hfs_extend_file" is already known 2025/10/14 02:26:54 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/14 02:26:54 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/14 02:26:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:27:01 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 02:27:07 runner 2 connected 2025/10/14 02:27:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:27:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 525, "corpus": 8433, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 28218, "coverage": 101128, "distributor delayed": 12148, "distributor undelayed": 12148, "distributor violated": 94, "exec candidate": 13137, "exec collide": 7337, "exec fuzz": 13827, "exec gen": 707, "exec hints": 5165, "exec inject": 0, "exec minimize": 14404, "exec retries": 8, "exec seeds": 1837, "exec smash": 10372, "exec total [base]": 40937, "exec total [new]": 110553, "exec triage": 27606, "executor restarts [base]": 909, "executor restarts [new]": 2562, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 104962, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11673, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9380, "no exec duration": 32438000000, "no exec requests": 150, "pending": 0, "prog exec time": 458, "reproducing": 0, "rpc recv": 13968868348, "rpc sent": 5503551912, "signal": 99256, "smash jobs": 3, "triage jobs": 7, "vm output": 99302132, "vm restarts [base]": 70, "vm restarts [new]": 218 } 2025/10/14 02:27:47 runner 5 connected 2025/10/14 02:27:52 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 02:27:53 runner 4 connected 2025/10/14 02:27:58 runner 1 connected 2025/10/14 02:27:58 runner 1 connected 2025/10/14 02:28:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:28:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:28:23 runner 2 connected 2025/10/14 02:28:24 runner 0 connected 2025/10/14 02:28:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:28:49 runner 3 connected 2025/10/14 02:28:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:29:03 runner 0 connected 2025/10/14 02:29:14 runner 5 connected 2025/10/14 02:29:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:29:29 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:29:31 runner 7 connected 2025/10/14 02:29:38 runner 1 connected 2025/10/14 02:29:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:29:55 runner 1 connected 2025/10/14 02:29:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:30:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:30:18 runner 0 connected 2025/10/14 02:30:26 runner 0 connected 2025/10/14 02:30:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:30:39 runner 2 connected 2025/10/14 02:30:52 runner 5 connected 2025/10/14 02:31:05 runner 4 connected 2025/10/14 02:31:05 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:31:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:31:38 runner 7 connected 2025/10/14 02:31:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:32:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:32:10 runner 2 connected 2025/10/14 02:32:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:32:33 runner 5 connected 2025/10/14 02:32:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:32:45 base crash: general protection fault in txEnd 2025/10/14 02:32:46 runner 2 connected 2025/10/14 02:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 571, "corpus": 8462, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 30832, "coverage": 101266, "distributor delayed": 12241, "distributor undelayed": 12241, "distributor violated": 94, "exec candidate": 13137, "exec collide": 8543, "exec fuzz": 16165, "exec gen": 815, "exec hints": 5457, "exec inject": 0, "exec minimize": 15176, "exec retries": 8, "exec seeds": 1917, "exec smash": 10881, "exec total [base]": 42189, "exec total [new]": 116046, "exec triage": 27787, "executor restarts [base]": 954, "executor restarts [new]": 2725, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 105205, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12187, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9452, "no exec duration": 32438000000, "no exec requests": 150, "pending": 0, "prog exec time": 773, "reproducing": 0, "rpc recv": 14770199308, "rpc sent": 5906267112, "signal": 99356, "smash jobs": 5, "triage jobs": 10, "vm output": 105305974, "vm restarts [base]": 76, "vm restarts [new]": 233 } 2025/10/14 02:32:48 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 02:32:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:32:58 runner 1 connected 2025/10/14 02:33:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:33:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:33:12 runner 6 connected 2025/10/14 02:33:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:33:35 runner 0 connected 2025/10/14 02:33:42 runner 2 connected 2025/10/14 02:33:44 runner 0 connected 2025/10/14 02:33:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:33:47 crash "possible deadlock in hfs_extend_file" is already known 2025/10/14 02:33:47 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/14 02:33:47 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/14 02:33:51 runner 4 connected 2025/10/14 02:34:04 runner 8 connected 2025/10/14 02:34:05 runner 3 connected 2025/10/14 02:34:16 runner 1 connected 2025/10/14 02:34:22 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 02:34:43 runner 5 connected 2025/10/14 02:34:45 runner 2 connected 2025/10/14 02:34:46 base crash: kernel BUG in hfs_write_inode 2025/10/14 02:34:58 base crash: WARNING in inc_nlink 2025/10/14 02:34:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:35:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:35:16 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/14 02:35:16 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/14 02:35:16 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/14 02:35:19 runner 0 connected 2025/10/14 02:35:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:35:43 runner 1 connected 2025/10/14 02:35:43 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/14 02:35:43 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/14 02:35:43 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/14 02:35:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:35:55 runner 0 connected 2025/10/14 02:35:57 runner 3 connected 2025/10/14 02:36:10 runner 5 connected 2025/10/14 02:36:13 runner 2 connected 2025/10/14 02:36:20 runner 2 connected 2025/10/14 02:36:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:36:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:36:42 runner 0 connected 2025/10/14 02:36:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:36:42 runner 1 connected 2025/10/14 02:37:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:37:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:37:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:37:25 runner 7 connected 2025/10/14 02:37:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:37:33 runner 3 connected 2025/10/14 02:37:39 runner 6 connected 2025/10/14 02:37:40 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/14 02:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 602, "corpus": 8476, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 32467, "coverage": 101369, "distributor delayed": 12293, "distributor undelayed": 12293, "distributor violated": 94, "exec candidate": 13137, "exec collide": 9466, "exec fuzz": 17924, "exec gen": 913, "exec hints": 5654, "exec inject": 0, "exec minimize": 15638, "exec retries": 8, "exec seeds": 1962, "exec smash": 11132, "exec total [base]": 43677, "exec total [new]": 119881, "exec triage": 27883, "executor restarts [base]": 1012, "executor restarts [new]": 2877, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 105391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12528, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9489, "no exec duration": 32640000000, "no exec requests": 152, "pending": 0, "prog exec time": 659, "reproducing": 0, "rpc recv": 15658676952, "rpc sent": 6235331152, "signal": 99406, "smash jobs": 2, "triage jobs": 3, "vm output": 110062304, "vm restarts [base]": 82, "vm restarts [new]": 250 } 2025/10/14 02:37:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:37:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:37:56 runner 4 connected 2025/10/14 02:38:08 base crash: KASAN: slab-use-after-free Read in dtSearch 2025/10/14 02:38:10 runner 5 connected 2025/10/14 02:38:11 runner 1 connected 2025/10/14 02:38:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:38:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:38:27 runner 0 connected 2025/10/14 02:38:37 runner 0 connected 2025/10/14 02:38:47 runner 7 connected 2025/10/14 02:38:49 runner 2 connected 2025/10/14 02:39:05 runner 2 connected 2025/10/14 02:39:16 runner 8 connected 2025/10/14 02:39:20 runner 6 connected 2025/10/14 02:39:25 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/14 02:39:25 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/14 02:39:25 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/14 02:39:33 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 02:39:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:40:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:40:08 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/14 02:40:08 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/14 02:40:08 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/14 02:40:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 02:40:21 runner 2 connected 2025/10/14 02:40:30 runner 1 connected 2025/10/14 02:40:39 runner 0 connected 2025/10/14 02:40:52 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/14 02:41:03 runner 5 connected 2025/10/14 02:41:06 runner 6 connected 2025/10/14 02:41:08 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/14 02:41:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:41:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:41:15 runner 8 connected 2025/10/14 02:41:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:41:50 runner 0 connected 2025/10/14 02:41:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:41:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:42:04 runner 1 connected 2025/10/14 02:42:07 runner 0 connected 2025/10/14 02:42:09 runner 2 connected 2025/10/14 02:42:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:42:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:42:39 runner 4 connected 2025/10/14 02:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 629, "corpus": 8509, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 34816, "coverage": 101450, "distributor delayed": 12365, "distributor undelayed": 12365, "distributor violated": 94, "exec candidate": 13137, "exec collide": 10688, "exec fuzz": 20135, "exec gen": 1032, "exec hints": 5980, "exec inject": 0, "exec minimize": 16353, "exec retries": 8, "exec seeds": 2059, "exec smash": 11641, "exec total [base]": 44867, "exec total [new]": 125245, "exec triage": 28042, "executor restarts [base]": 1060, "executor restarts [new]": 3032, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 105677, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13104, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9557, "no exec duration": 33087000000, "no exec requests": 155, "pending": 0, "prog exec time": 919, "reproducing": 0, "rpc recv": 16470708444, "rpc sent": 6643885856, "signal": 99502, "smash jobs": 4, "triage jobs": 11, "vm output": 115567680, "vm restarts [base]": 89, "vm restarts [new]": 264 } 2025/10/14 02:42:53 runner 1 connected 2025/10/14 02:42:55 runner 6 connected 2025/10/14 02:43:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:43:10 runner 2 connected 2025/10/14 02:43:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:43:31 runner 5 connected 2025/10/14 02:43:57 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/14 02:43:58 crash "kernel BUG in may_open" is already known 2025/10/14 02:43:58 base crash "kernel BUG in may_open" is to be ignored 2025/10/14 02:43:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/14 02:44:09 runner 2 connected 2025/10/14 02:44:17 runner 6 connected 2025/10/14 02:44:47 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/14 02:44:54 runner 1 connected 2025/10/14 02:44:55 runner 1 connected 2025/10/14 02:44:57 base crash: kernel BUG in jfs_evict_inode 2025/10/14 02:45:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:45:43 runner 0 connected 2025/10/14 02:45:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 02:45:53 runner 2 connected 2025/10/14 02:45:54 crash "WARNING in btrfs_create_pending_block_groups" is already known 2025/10/14 02:45:54 base crash "WARNING in btrfs_create_pending_block_groups" is to be ignored 2025/10/14 02:45:54 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = false] 2025/10/14 02:45:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:46:20 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 02:46:22 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/14 02:46:24 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 02:46:26 runner 0 connected 2025/10/14 02:46:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:46:48 runner 1 connected 2025/10/14 02:46:50 runner 4 connected 2025/10/14 02:46:53 runner 1 connected 2025/10/14 02:47:17 runner 7 connected 2025/10/14 02:47:19 runner 6 connected 2025/10/14 02:47:23 runner 5 connected 2025/10/14 02:47:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:47:35 runner 8 connected 2025/10/14 02:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 643, "corpus": 8537, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 37702, "coverage": 101506, "distributor delayed": 12433, "distributor undelayed": 12433, "distributor violated": 94, "exec candidate": 13137, "exec collide": 11911, "exec fuzz": 22621, "exec gen": 1177, "exec hints": 6281, "exec inject": 0, "exec minimize": 17038, "exec retries": 8, "exec seeds": 2141, "exec smash": 12167, "exec total [base]": 46369, "exec total [new]": 130843, "exec triage": 28182, "executor restarts [base]": 1114, "executor restarts [new]": 3191, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 105846, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13618, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9612, "no exec duration": 33388000000, "no exec requests": 159, "pending": 0, "prog exec time": 715, "reproducing": 0, "rpc recv": 17228770384, "rpc sent": 7070433528, "signal": 99552, "smash jobs": 6, "triage jobs": 6, "vm output": 121021840, "vm restarts [base]": 94, "vm restarts [new]": 277 } 2025/10/14 02:48:15 crash "kernel BUG in may_open" is already known 2025/10/14 02:48:15 base crash "kernel BUG in may_open" is to be ignored 2025/10/14 02:48:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/14 02:48:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:48:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:48:26 crash "general protection fault in lmLogSync" is already known 2025/10/14 02:48:26 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/14 02:48:26 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/14 02:48:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:48:31 runner 1 connected 2025/10/14 02:48:37 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/14 02:48:37 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/14 02:48:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/14 02:49:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:49:13 runner 2 connected 2025/10/14 02:49:14 runner 7 connected 2025/10/14 02:49:15 base crash: kernel BUG in hfs_write_inode 2025/10/14 02:49:19 runner 1 connected 2025/10/14 02:49:24 runner 8 connected 2025/10/14 02:49:25 runner 4 connected 2025/10/14 02:49:26 base crash: kernel BUG in jfs_evict_inode 2025/10/14 02:49:34 runner 6 connected 2025/10/14 02:49:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:50:07 runner 1 connected 2025/10/14 02:50:12 runner 2 connected 2025/10/14 02:50:24 runner 0 connected 2025/10/14 02:50:33 runner 2 connected 2025/10/14 02:50:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:51:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 02:51:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 02:51:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:52:03 runner 4 connected 2025/10/14 02:52:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:52:19 runner 7 connected 2025/10/14 02:52:24 runner 0 connected 2025/10/14 02:52:26 crash "INFO: task hung in jfs_commit_inode" is already known 2025/10/14 02:52:26 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/10/14 02:52:26 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/14 02:52:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:52:38 runner 5 connected 2025/10/14 02:52:45 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 02:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 667, "corpus": 8555, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 40066, "coverage": 101615, "distributor delayed": 12483, "distributor undelayed": 12483, "distributor violated": 94, "exec candidate": 13137, "exec collide": 13040, "exec fuzz": 24901, "exec gen": 1301, "exec hints": 6457, "exec inject": 0, "exec minimize": 17599, "exec retries": 8, "exec seeds": 2195, "exec smash": 12514, "exec total [base]": 48350, "exec total [new]": 135625, "exec triage": 28295, "executor restarts [base]": 1160, "executor restarts [new]": 3347, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14047, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9660, "no exec duration": 33388000000, "no exec requests": 159, "pending": 0, "prog exec time": 730, "reproducing": 0, "rpc recv": 17875645016, "rpc sent": 7473263608, "signal": 99660, "smash jobs": 4, "triage jobs": 9, "vm output": 126718935, "vm restarts [base]": 97, "vm restarts [new]": 289 } 2025/10/14 02:53:13 runner 1 connected 2025/10/14 02:53:25 runner 3 connected 2025/10/14 02:53:32 runner 8 connected 2025/10/14 02:53:42 runner 4 connected 2025/10/14 02:54:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:54:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:54:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:54:08 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 02:54:15 crash "WARNING in udf_truncate_extents" is already known 2025/10/14 02:54:15 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/14 02:54:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/14 02:55:00 runner 0 connected 2025/10/14 02:55:01 runner 5 connected 2025/10/14 02:55:04 runner 8 connected 2025/10/14 02:55:06 runner 4 connected 2025/10/14 02:55:12 runner 3 connected 2025/10/14 02:55:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:56:16 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 02:56:16 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 02:56:16 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 02:56:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 02:56:35 runner 8 connected 2025/10/14 02:57:13 runner 2 connected 2025/10/14 02:57:14 runner 4 connected 2025/10/14 02:57:28 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 02:57:28 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 02:57:28 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 02:57:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/14 02:57:39 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 02:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 684, "corpus": 8572, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 42304, "coverage": 101646, "distributor delayed": 12535, "distributor undelayed": 12535, "distributor violated": 94, "exec candidate": 13137, "exec collide": 14372, "exec fuzz": 27511, "exec gen": 1441, "exec hints": 6618, "exec inject": 0, "exec minimize": 18023, "exec retries": 8, "exec seeds": 2243, "exec smash": 12845, "exec total [base]": 50430, "exec total [new]": 140801, "exec triage": 28418, "executor restarts [base]": 1231, "executor restarts [new]": 3538, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106160, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14494, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9710, "no exec duration": 33388000000, "no exec requests": 159, "pending": 0, "prog exec time": 754, "reproducing": 0, "rpc recv": 18481953044, "rpc sent": 7928051920, "signal": 99690, "smash jobs": 4, "triage jobs": 8, "vm output": 132377742, "vm restarts [base]": 98, "vm restarts [new]": 300 } 2025/10/14 02:57:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 02:58:25 runner 0 connected 2025/10/14 02:58:34 runner 1 connected 2025/10/14 02:58:36 runner 6 connected 2025/10/14 02:58:41 base crash: possible deadlock in hfs_find_init 2025/10/14 02:58:45 runner 7 connected 2025/10/14 02:58:47 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/14 02:58:47 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/14 02:58:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 02:58:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:58:57 crash "kernel BUG in may_open" is already known 2025/10/14 02:58:57 base crash "kernel BUG in may_open" is to be ignored 2025/10/14 02:58:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/14 02:59:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:59:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 02:59:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 02:59:44 runner 2 connected 2025/10/14 02:59:45 runner 1 connected 2025/10/14 02:59:47 runner 4 connected 2025/10/14 02:59:54 runner 1 connected 2025/10/14 02:59:56 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:00:07 runner 0 connected 2025/10/14 03:00:17 runner 0 connected 2025/10/14 03:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:00:36 runner 3 connected 2025/10/14 03:00:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:00:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:00:53 runner 2 connected 2025/10/14 03:01:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:01:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:01:20 runner 5 connected 2025/10/14 03:01:20 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/14 03:01:20 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/14 03:01:20 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/14 03:01:21 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:01:23 crash "kernel BUG in may_open" is already known 2025/10/14 03:01:23 base crash "kernel BUG in may_open" is to be ignored 2025/10/14 03:01:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/14 03:01:33 runner 2 connected 2025/10/14 03:01:45 runner 4 connected 2025/10/14 03:02:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:02:05 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/14 03:02:05 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/14 03:02:05 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/14 03:02:08 runner 7 connected 2025/10/14 03:02:11 base crash: WARNING in dbAdjTree 2025/10/14 03:02:16 runner 2 connected 2025/10/14 03:02:16 runner 8 connected 2025/10/14 03:02:18 runner 0 connected 2025/10/14 03:02:19 runner 0 connected 2025/10/14 03:02:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:02:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:02:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 717, "corpus": 8591, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 44376, "coverage": 101691, "distributor delayed": 12590, "distributor undelayed": 12590, "distributor violated": 94, "exec candidate": 13137, "exec collide": 15465, "exec fuzz": 29530, "exec gen": 1540, "exec hints": 6747, "exec inject": 0, "exec minimize": 18587, "exec retries": 8, "exec seeds": 2300, "exec smash": 13165, "exec total [base]": 51770, "exec total [new]": 145193, "exec triage": 28525, "executor restarts [base]": 1278, "executor restarts [new]": 3681, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106267, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14887, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9753, "no exec duration": 33388000000, "no exec requests": 159, "pending": 0, "prog exec time": 910, "reproducing": 0, "rpc recv": 19254120784, "rpc sent": 8280379512, "signal": 99715, "smash jobs": 2, "triage jobs": 4, "vm output": 137637385, "vm restarts [base]": 103, "vm restarts [new]": 315 } 2025/10/14 03:02:54 crash "kernel BUG in txUnlock" is already known 2025/10/14 03:02:54 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/14 03:02:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/14 03:03:02 runner 3 connected 2025/10/14 03:03:02 runner 2 connected 2025/10/14 03:03:10 runner 1 connected 2025/10/14 03:03:21 runner 5 connected 2025/10/14 03:03:23 runner 1 connected 2025/10/14 03:03:51 runner 4 connected 2025/10/14 03:03:58 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/10/14 03:04:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:04:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:04:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:04:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:04:29 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:04:54 runner 0 connected 2025/10/14 03:04:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:04:57 runner 1 connected 2025/10/14 03:04:58 runner 5 connected 2025/10/14 03:05:01 runner 6 connected 2025/10/14 03:05:04 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/14 03:05:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:05:14 runner 2 connected 2025/10/14 03:05:26 runner 2 connected 2025/10/14 03:05:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:05:52 runner 8 connected 2025/10/14 03:06:00 runner 1 connected 2025/10/14 03:06:03 runner 7 connected 2025/10/14 03:06:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:06:28 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:06:38 runner 4 connected 2025/10/14 03:07:12 runner 6 connected 2025/10/14 03:07:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 03:07:26 runner 1 connected 2025/10/14 03:07:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 726, "corpus": 8606, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 46413, "coverage": 101713, "distributor delayed": 12658, "distributor undelayed": 12658, "distributor violated": 94, "exec candidate": 13137, "exec collide": 16609, "exec fuzz": 31954, "exec gen": 1650, "exec hints": 6898, "exec inject": 0, "exec minimize": 19092, "exec retries": 9, "exec seeds": 2346, "exec smash": 13471, "exec total [base]": 53464, "exec total [new]": 150000, "exec triage": 28638, "executor restarts [base]": 1342, "executor restarts [new]": 3862, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106346, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15276, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9799, "no exec duration": 33478000000, "no exec requests": 160, "pending": 0, "prog exec time": 720, "reproducing": 0, "rpc recv": 19983967016, "rpc sent": 8691162616, "signal": 99737, "smash jobs": 4, "triage jobs": 5, "vm output": 143641335, "vm restarts [base]": 107, "vm restarts [new]": 329 } 2025/10/14 03:07:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:07:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:07:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:08:14 runner 3 connected 2025/10/14 03:08:42 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/14 03:08:47 runner 2 connected 2025/10/14 03:08:49 runner 6 connected 2025/10/14 03:08:53 runner 5 connected 2025/10/14 03:09:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:09:29 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:09:39 runner 2 connected 2025/10/14 03:10:07 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 03:10:08 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:10:12 runner 3 connected 2025/10/14 03:10:26 runner 0 connected 2025/10/14 03:10:38 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/14 03:11:05 runner 2 connected 2025/10/14 03:11:12 runner 5 connected 2025/10/14 03:11:13 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:11:35 runner 4 connected 2025/10/14 03:12:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 03:12:14 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/14 03:12:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:12:17 runner 1 connected 2025/10/14 03:12:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:12:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 768, "corpus": 8633, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 49090, "coverage": 101858, "distributor delayed": 12714, "distributor undelayed": 12714, "distributor violated": 94, "exec candidate": 13137, "exec collide": 18006, "exec fuzz": 34565, "exec gen": 1797, "exec hints": 7034, "exec inject": 0, "exec minimize": 19938, "exec retries": 9, "exec seeds": 2420, "exec smash": 13880, "exec total [base]": 54900, "exec total [new]": 155747, "exec triage": 28763, "executor restarts [base]": 1391, "executor restarts [new]": 4046, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 106524, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15921, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9854, "no exec duration": 33478000000, "no exec requests": 160, "pending": 0, "prog exec time": 779, "reproducing": 0, "rpc recv": 20496761120, "rpc sent": 9132231544, "signal": 99812, "smash jobs": 5, "triage jobs": 9, "vm output": 150050790, "vm restarts [base]": 111, "vm restarts [new]": 336 } 2025/10/14 03:12:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:12:59 runner 3 connected 2025/10/14 03:13:11 runner 6 connected 2025/10/14 03:13:12 runner 2 connected 2025/10/14 03:13:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:13:18 runner 7 connected 2025/10/14 03:13:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:13:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:13:49 runner 8 connected 2025/10/14 03:13:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:13:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:14:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:14:14 runner 1 connected 2025/10/14 03:14:31 runner 4 connected 2025/10/14 03:14:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:14:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:14:38 runner 2 connected 2025/10/14 03:14:50 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:14:55 runner 6 connected 2025/10/14 03:14:55 runner 3 connected 2025/10/14 03:15:03 runner 5 connected 2025/10/14 03:15:04 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 03:15:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:15:31 runner 7 connected 2025/10/14 03:15:35 runner 1 connected 2025/10/14 03:15:48 runner 0 connected 2025/10/14 03:15:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:16:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:16:02 runner 4 connected 2025/10/14 03:16:14 runner 2 connected 2025/10/14 03:16:25 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 03:16:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:16:41 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:16:48 runner 0 connected 2025/10/14 03:16:52 crash "WARNING in udf_truncate_extents" is already known 2025/10/14 03:16:52 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/14 03:16:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/14 03:16:52 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/14 03:16:57 runner 7 connected 2025/10/14 03:17:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:17:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:17:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:17:22 runner 6 connected 2025/10/14 03:17:29 runner 1 connected 2025/10/14 03:17:40 runner 0 connected 2025/10/14 03:17:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 775, "corpus": 8642, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 50805, "coverage": 101871, "distributor delayed": 12748, "distributor undelayed": 12748, "distributor violated": 94, "exec candidate": 13137, "exec collide": 19126, "exec fuzz": 36625, "exec gen": 1918, "exec hints": 7181, "exec inject": 0, "exec minimize": 20353, "exec retries": 10, "exec seeds": 2451, "exec smash": 14075, "exec total [base]": 56372, "exec total [new]": 159900, "exec triage": 28824, "executor restarts [base]": 1441, "executor restarts [new]": 4215, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106563, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16300, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9877, "no exec duration": 33582000000, "no exec requests": 161, "pending": 0, "prog exec time": 623, "reproducing": 0, "rpc recv": 21262834100, "rpc sent": 9487230224, "signal": 99823, "smash jobs": 1, "triage jobs": 4, "vm output": 154909964, "vm restarts [base]": 116, "vm restarts [new]": 352 } 2025/10/14 03:17:48 runner 5 connected 2025/10/14 03:17:49 runner 2 connected 2025/10/14 03:17:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 03:17:59 runner 1 connected 2025/10/14 03:18:00 runner 3 connected 2025/10/14 03:18:13 runner 0 connected 2025/10/14 03:18:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:18:37 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:18:49 runner 8 connected 2025/10/14 03:18:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:18:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:19:24 runner 5 connected 2025/10/14 03:19:25 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:19:34 runner 0 connected 2025/10/14 03:19:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:19:47 runner 7 connected 2025/10/14 03:19:53 runner 1 connected 2025/10/14 03:20:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:20:30 runner 2 connected 2025/10/14 03:20:48 runner 0 connected 2025/10/14 03:21:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:21:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:21:05 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/14 03:21:05 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/14 03:21:05 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/14 03:21:17 base crash: WARNING in dbAdjTree 2025/10/14 03:21:20 runner 8 connected 2025/10/14 03:21:32 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/14 03:21:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:21:40 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 03:21:40 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 03:21:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 03:21:48 crash "possible deadlock in hfs_extend_file" is already known 2025/10/14 03:21:48 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/14 03:21:48 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/14 03:21:51 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/14 03:21:51 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/14 03:21:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/14 03:21:56 runner 1 connected 2025/10/14 03:21:58 runner 2 connected 2025/10/14 03:22:02 runner 7 connected 2025/10/14 03:22:14 runner 2 connected 2025/10/14 03:22:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 03:22:30 runner 0 connected 2025/10/14 03:22:35 runner 1 connected 2025/10/14 03:22:37 runner 5 connected 2025/10/14 03:22:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 03:22:45 runner 4 connected 2025/10/14 03:22:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:22:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 797, "corpus": 8661, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 53199, "coverage": 101918, "distributor delayed": 12796, "distributor undelayed": 12796, "distributor violated": 94, "exec candidate": 13137, "exec collide": 20693, "exec fuzz": 39527, "exec gen": 2084, "exec hints": 7302, "exec inject": 0, "exec minimize": 20759, "exec retries": 10, "exec seeds": 2500, "exec smash": 14338, "exec total [base]": 57987, "exec total [new]": 165474, "exec triage": 28928, "executor restarts [base]": 1494, "executor restarts [new]": 4362, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106685, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16616, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9918, "no exec duration": 33871000000, "no exec requests": 163, "pending": 0, "prog exec time": 595, "reproducing": 0, "rpc recv": 22078609668, "rpc sent": 9936931952, "signal": 99880, "smash jobs": 4, "triage jobs": 4, "vm output": 160018627, "vm restarts [base]": 122, "vm restarts [new]": 367 } 2025/10/14 03:22:48 runner 3 connected 2025/10/14 03:23:02 base crash: general protection fault in txEnd 2025/10/14 03:23:13 runner 0 connected 2025/10/14 03:23:14 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:23:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:23:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:23:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:23:32 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/14 03:23:32 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/14 03:23:32 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/14 03:23:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:23:37 runner 7 connected 2025/10/14 03:23:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:23:42 runner 6 connected 2025/10/14 03:23:43 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:23:59 runner 2 connected 2025/10/14 03:24:11 runner 1 connected 2025/10/14 03:24:13 runner 1 connected 2025/10/14 03:24:16 runner 8 connected 2025/10/14 03:24:16 runner 5 connected 2025/10/14 03:24:26 runner 3 connected 2025/10/14 03:24:29 runner 4 connected 2025/10/14 03:24:33 runner 0 connected 2025/10/14 03:24:35 crash "WARNING in btrfs_create_pending_block_groups" is already known 2025/10/14 03:24:35 base crash "WARNING in btrfs_create_pending_block_groups" is to be ignored 2025/10/14 03:24:35 patched crashed: WARNING in btrfs_create_pending_block_groups [need repro = false] 2025/10/14 03:24:38 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/14 03:24:39 runner 2 connected 2025/10/14 03:24:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:25:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:25:31 runner 6 connected 2025/10/14 03:25:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:25:34 runner 1 connected 2025/10/14 03:25:40 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/14 03:25:40 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/14 03:25:40 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/14 03:25:55 runner 8 connected 2025/10/14 03:26:00 runner 5 connected 2025/10/14 03:26:17 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/14 03:26:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:26:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:26:30 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:26:36 runner 2 connected 2025/10/14 03:26:37 runner 3 connected 2025/10/14 03:26:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:27:00 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:27:13 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = false] 2025/10/14 03:27:15 runner 6 connected 2025/10/14 03:27:16 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:27:24 runner 4 connected 2025/10/14 03:27:25 runner 1 connected 2025/10/14 03:27:27 runner 1 connected 2025/10/14 03:27:36 runner 8 connected 2025/10/14 03:27:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 811, "corpus": 8675, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 54950, "coverage": 101952, "distributor delayed": 12840, "distributor undelayed": 12839, "distributor violated": 94, "exec candidate": 13137, "exec collide": 21800, "exec fuzz": 41633, "exec gen": 2189, "exec hints": 7429, "exec inject": 0, "exec minimize": 21138, "exec retries": 10, "exec seeds": 2541, "exec smash": 14657, "exec total [base]": 59184, "exec total [new]": 169759, "exec triage": 29011, "executor restarts [base]": 1531, "executor restarts [new]": 4531, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 106749, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16905, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9954, "no exec duration": 33871000000, "no exec requests": 163, "pending": 0, "prog exec time": 811, "reproducing": 0, "rpc recv": 22991054116, "rpc sent": 10306793176, "signal": 99912, "smash jobs": 6, "triage jobs": 7, "vm output": 165364503, "vm restarts [base]": 128, "vm restarts [new]": 385 } 2025/10/14 03:27:57 runner 2 connected 2025/10/14 03:27:58 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:28:10 runner 2 connected 2025/10/14 03:28:13 runner 0 connected 2025/10/14 03:28:55 runner 1 connected 2025/10/14 03:29:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:29:17 base crash: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/14 03:29:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:29:38 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = true] 2025/10/14 03:29:38 scheduled a reproduction of 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/10/14 03:29:38 start reproducing 'INFO: task hung in rfkill_global_led_trigger_worker' 2025/10/14 03:29:54 base crash: KASAN: slab-use-after-free Read in dtSearch 2025/10/14 03:30:00 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/14 03:30:00 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/14 03:30:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/14 03:30:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:30:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:30:15 runner 2 connected 2025/10/14 03:30:32 runner 2 connected 2025/10/14 03:30:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:30:35 runner 5 connected 2025/10/14 03:30:52 runner 1 connected 2025/10/14 03:30:57 runner 4 connected 2025/10/14 03:30:57 runner 6 connected 2025/10/14 03:30:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:31:02 runner 3 connected 2025/10/14 03:31:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:31:31 runner 7 connected 2025/10/14 03:31:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:31:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:31:56 runner 8 connected 2025/10/14 03:31:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:32:05 runner 2 connected 2025/10/14 03:32:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:32:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:32:36 runner 5 connected 2025/10/14 03:32:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:32:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 831, "corpus": 8692, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 56764, "coverage": 102006, "distributor delayed": 12889, "distributor undelayed": 12889, "distributor violated": 94, "exec candidate": 13137, "exec collide": 22784, "exec fuzz": 43551, "exec gen": 2310, "exec hints": 7454, "exec inject": 0, "exec minimize": 21681, "exec retries": 10, "exec seeds": 2589, "exec smash": 14934, "exec total [base]": 60914, "exec total [new]": 173755, "exec triage": 29092, "executor restarts [base]": 1588, "executor restarts [new]": 4682, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106816, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17386, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9987, "no exec duration": 33871000000, "no exec requests": 163, "pending": 0, "prog exec time": 667, "reproducing": 1, "rpc recv": 23628612388, "rpc sent": 10680224536, "signal": 99956, "smash jobs": 2, "triage jobs": 3, "vm output": 170001238, "vm restarts [base]": 133, "vm restarts [new]": 395 } 2025/10/14 03:32:49 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:32:51 runner 2 connected 2025/10/14 03:32:54 runner 3 connected 2025/10/14 03:33:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:33:15 runner 8 connected 2025/10/14 03:33:25 runner 7 connected 2025/10/14 03:33:44 runner 2 connected 2025/10/14 03:33:46 runner 1 connected 2025/10/14 03:33:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:34:08 runner 0 connected 2025/10/14 03:34:15 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/14 03:34:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:34:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:34:55 runner 6 connected 2025/10/14 03:35:11 runner 2 connected 2025/10/14 03:35:14 runner 5 connected 2025/10/14 03:35:44 runner 7 connected 2025/10/14 03:35:46 base crash: kernel BUG in hfs_write_inode 2025/10/14 03:36:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:36:50 runner 2 connected 2025/10/14 03:36:58 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:37:06 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 03:37:32 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/14 03:37:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:37:42 runner 7 connected 2025/10/14 03:37:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:37:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 837, "corpus": 8699, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 59276, "coverage": 102027, "distributor delayed": 12932, "distributor undelayed": 12930, "distributor violated": 94, "exec candidate": 13137, "exec collide": 24193, "exec fuzz": 46263, "exec gen": 2460, "exec hints": 7607, "exec inject": 0, "exec minimize": 21969, "exec retries": 11, "exec seeds": 2610, "exec smash": 15063, "exec total [base]": 62518, "exec total [new]": 178707, "exec triage": 29177, "executor restarts [base]": 1641, "executor restarts [new]": 4812, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 106876, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17638, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10019, "no exec duration": 34137000000, "no exec requests": 164, "pending": 0, "prog exec time": 744, "reproducing": 1, "rpc recv": 24148153232, "rpc sent": 11115273032, "signal": 99974, "smash jobs": 4, "triage jobs": 5, "vm output": 176853491, "vm restarts [base]": 138, "vm restarts [new]": 403 } 2025/10/14 03:37:52 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:37:57 runner 0 connected 2025/10/14 03:37:58 patched crashed: INFO: task hung in sync_inodes_sb [need repro = true] 2025/10/14 03:37:58 scheduled a reproduction of 'INFO: task hung in sync_inodes_sb' 2025/10/14 03:37:58 start reproducing 'INFO: task hung in sync_inodes_sb' 2025/10/14 03:38:03 runner 8 connected 2025/10/14 03:38:05 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/14 03:38:09 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/14 03:38:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:38:38 runner 6 connected 2025/10/14 03:38:40 runner 5 connected 2025/10/14 03:38:49 runner 1 connected 2025/10/14 03:38:55 runner 4 connected 2025/10/14 03:39:01 runner 3 connected 2025/10/14 03:39:06 runner 2 connected 2025/10/14 03:39:34 runner 7 connected 2025/10/14 03:41:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:41:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/14 03:42:06 runner 4 connected 2025/10/14 03:42:44 runner 8 connected 2025/10/14 03:42:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 853, "corpus": 8711, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 60974, "coverage": 102043, "distributor delayed": 12962, "distributor undelayed": 12962, "distributor violated": 94, "exec candidate": 13137, "exec collide": 25306, "exec fuzz": 48292, "exec gen": 2597, "exec hints": 7729, "exec inject": 0, "exec minimize": 22365, "exec retries": 11, "exec seeds": 2645, "exec smash": 15255, "exec total [base]": 65093, "exec total [new]": 182794, "exec triage": 29230, "executor restarts [base]": 1691, "executor restarts [new]": 4916, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106905, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17926, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10041, "no exec duration": 34446000000, "no exec requests": 167, "pending": 0, "prog exec time": 707, "reproducing": 2, "rpc recv": 24691222088, "rpc sent": 11530427424, "signal": 99985, "smash jobs": 4, "triage jobs": 0, "vm output": 181331893, "vm restarts [base]": 141, "vm restarts [new]": 411 } 2025/10/14 03:43:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:43:27 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/14 03:43:27 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/14 03:43:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/14 03:43:27 crash "WARNING in hfs_bnode_create" is already known 2025/10/14 03:43:27 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/14 03:43:27 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/14 03:43:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:43:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:43:58 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:43:59 runner 5 connected 2025/10/14 03:44:24 runner 4 connected 2025/10/14 03:44:24 runner 3 connected 2025/10/14 03:44:46 runner 0 connected 2025/10/14 03:44:55 runner 6 connected 2025/10/14 03:44:57 runner 1 connected 2025/10/14 03:45:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:45:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:45:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/14 03:45:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:46:02 runner 8 connected 2025/10/14 03:46:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:46:07 runner 2 connected 2025/10/14 03:46:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:46:44 runner 7 connected 2025/10/14 03:46:51 runner 4 connected 2025/10/14 03:47:00 runner 6 connected 2025/10/14 03:47:24 runner 8 connected 2025/10/14 03:47:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:47:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 868, "corpus": 8719, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 62502, "coverage": 102093, "distributor delayed": 13011, "distributor undelayed": 13011, "distributor violated": 94, "exec candidate": 13137, "exec collide": 26129, "exec fuzz": 49962, "exec gen": 2689, "exec hints": 7885, "exec inject": 0, "exec minimize": 22726, "exec retries": 11, "exec seeds": 2667, "exec smash": 15388, "exec total [base]": 67106, "exec total [new]": 186124, "exec triage": 29297, "executor restarts [base]": 1748, "executor restarts [new]": 5022, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 106970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18203, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10067, "no exec duration": 34478000000, "no exec requests": 168, "pending": 0, "prog exec time": 972, "reproducing": 2, "rpc recv": 25279748492, "rpc sent": 11869847600, "signal": 100007, "smash jobs": 3, "triage jobs": 5, "vm output": 186741711, "vm restarts [base]": 144, "vm restarts [new]": 420 } 2025/10/14 03:48:10 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/14 03:48:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:48:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:48:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:48:35 runner 1 connected 2025/10/14 03:49:08 runner 7 connected 2025/10/14 03:49:08 runner 4 connected 2025/10/14 03:49:20 runner 6 connected 2025/10/14 03:49:30 runner 5 connected 2025/10/14 03:49:46 base crash: possible deadlock in ocfs2_xattr_set 2025/10/14 03:50:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:50:50 runner 2 connected 2025/10/14 03:50:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/14 03:51:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:51:18 base crash: general protection fault in txEnd 2025/10/14 03:51:24 runner 3 connected 2025/10/14 03:51:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 03:51:56 runner 7 connected 2025/10/14 03:52:06 runner 5 connected 2025/10/14 03:52:15 runner 2 connected 2025/10/14 03:52:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 873, "corpus": 8727, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 64090, "coverage": 102115, "distributor delayed": 13041, "distributor undelayed": 13041, "distributor violated": 94, "exec candidate": 13137, "exec collide": 27106, "exec fuzz": 51877, "exec gen": 2790, "exec hints": 8018, "exec inject": 0, "exec minimize": 22966, "exec retries": 11, "exec seeds": 2694, "exec smash": 15565, "exec total [base]": 69159, "exec total [new]": 189737, "exec triage": 29343, "executor restarts [base]": 1793, "executor restarts [new]": 5118, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 107012, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18459, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10088, "no exec duration": 34478000000, "no exec requests": 168, "pending": 0, "prog exec time": 914, "reproducing": 2, "rpc recv": 25758771960, "rpc sent": 12227050936, "signal": 100017, "smash jobs": 1, "triage jobs": 4, "vm output": 192227165, "vm restarts [base]": 147, "vm restarts [new]": 427 } 2025/10/14 03:52:48 runner 6 connected 2025/10/14 03:53:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:53:30 base crash: INFO: task hung in __iterate_supers 2025/10/14 03:53:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:53:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:53:45 crash "INFO: task hung in user_get_super" is already known 2025/10/14 03:53:45 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/14 03:53:45 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/14 03:53:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:54:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:54:03 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:54:09 runner 6 connected 2025/10/14 03:54:26 runner 0 connected 2025/10/14 03:54:27 runner 5 connected 2025/10/14 03:54:30 runner 3 connected 2025/10/14 03:54:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:54:42 runner 8 connected 2025/10/14 03:54:55 runner 4 connected 2025/10/14 03:54:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:54:59 runner 7 connected 2025/10/14 03:55:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:55:00 runner 1 connected 2025/10/14 03:55:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:55:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:55:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:55:32 runner 6 connected 2025/10/14 03:55:34 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:55:54 runner 5 connected 2025/10/14 03:55:58 runner 3 connected 2025/10/14 03:55:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:55:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:56:08 runner 8 connected 2025/10/14 03:56:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:56:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/14 03:56:26 runner 7 connected 2025/10/14 03:56:27 runner 4 connected 2025/10/14 03:56:31 runner 2 connected 2025/10/14 03:56:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/14 03:56:48 runner 6 connected 2025/10/14 03:56:50 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:56:50 runner 1 connected 2025/10/14 03:56:57 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:56:59 crash "kernel BUG in txUnlock" is already known 2025/10/14 03:56:59 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/14 03:56:59 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/14 03:57:07 runner 5 connected 2025/10/14 03:57:16 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:57:19 runner 3 connected 2025/10/14 03:57:30 runner 8 connected 2025/10/14 03:57:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 880, "corpus": 8733, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 64682, "coverage": 102139, "distributor delayed": 13062, "distributor undelayed": 13062, "distributor violated": 94, "exec candidate": 13137, "exec collide": 27492, "exec fuzz": 52573, "exec gen": 2827, "exec hints": 8082, "exec inject": 0, "exec minimize": 23186, "exec retries": 11, "exec seeds": 2710, "exec smash": 15642, "exec total [base]": 70400, "exec total [new]": 191278, "exec triage": 29374, "executor restarts [base]": 1837, "executor restarts [new]": 5202, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 107046, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18655, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10102, "no exec duration": 34478000000, "no exec requests": 168, "pending": 0, "prog exec time": 722, "reproducing": 2, "rpc recv": 26528428980, "rpc sent": 12411082520, "signal": 100041, "smash jobs": 1, "triage jobs": 3, "vm output": 195447179, "vm restarts [base]": 151, "vm restarts [new]": 444 } 2025/10/14 03:57:47 runner 0 connected 2025/10/14 03:57:55 runner 2 connected 2025/10/14 03:57:57 runner 7 connected 2025/10/14 03:58:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:58:12 runner 1 connected 2025/10/14 03:58:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:58:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:59:01 runner 6 connected 2025/10/14 03:59:04 base crash: kernel BUG in jfs_evict_inode 2025/10/14 03:59:09 base crash: possible deadlock in ocfs2_init_acl 2025/10/14 03:59:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 03:59:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 03:59:39 runner 3 connected 2025/10/14 03:59:43 runner 5 connected 2025/10/14 04:00:02 runner 1 connected 2025/10/14 04:00:08 runner 0 connected 2025/10/14 04:00:27 runner 6 connected 2025/10/14 04:00:35 runner 2 connected 2025/10/14 04:00:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 04:00:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/14 04:00:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 04:01:06 base crash: WARNING in dbAdjTree 2025/10/14 04:01:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/14 04:01:37 runner 5 connected 2025/10/14 04:01:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/14 04:01:43 runner 8 connected 2025/10/14 04:01:49 runner 7 connected 2025/10/14 04:02:02 runner 0 connected 2025/10/14 04:02:12 runner 4 connected 2025/10/14 04:02:26 bug reporting terminated 2025/10/14 04:02:26 status reporting terminated 2025/10/14 04:02:26 base: rpc server terminaled 2025/10/14 04:02:26 new: rpc server terminaled 2025/10/14 04:02:37 repro finished 'INFO: task hung in sync_inodes_sb', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/14 04:02:38 base: pool terminated 2025/10/14 04:02:38 base: kernel context loop terminated 2025/10/14 04:03:07 repro finished 'INFO: task hung in rfkill_global_led_trigger_worker', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/14 04:03:07 repro loop terminated 2025/10/14 04:03:08 new: pool terminated 2025/10/14 04:03:08 new: kernel context loop terminated 2025/10/14 04:03:08 diff fuzzing terminated 2025/10/14 04:03:08 fuzzing is finished 2025/10/14 04:03:08 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 5 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in rfkill_global_led_trigger_worker 1 crashes INFO: task hung in sync_inodes_sb 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in ntfs_set_size 2 crashes KASAN: slab-out-of-bounds Read in dtSearch 2 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 7 crashes KASAN: slab-use-after-free Read in dtSearch 2 crashes 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 5 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 2 crashes WARNING in btrfs_create_pending_block_groups 2 crashes WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 4 crashes 18 crashes WARNING in hfs_bnode_create 6 crashes WARNING in inc_nlink 1 crashes WARNING in udf_truncate_extents 3 crashes general protection fault in jfs_flush_journal 1 crashes general protection fault in lmLogSync 4 crashes general protection fault in txEnd 4 crashes 6 crashes kernel BUG in hfs_write_inode 36 crashes 97 crashes kernel BUG in jfs_evict_inode 17 crashes 44 crashes kernel BUG in may_open 5 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 5 crashes kernel BUG in txUnlock 2 crashes possible deadlock in hfs_extend_file 3 crashes possible deadlock in hfs_find_init 3 crashes 7 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 7 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 7 crashes 8 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 22 crashes 55 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 10 crashes possible deadlock in ocfs2_try_remove_refcount_tree 31 crashes 113 crashes possible deadlock in ocfs2_xattr_set 8 crashes 5 crashes possible deadlock in run_unpack_ex 3 crashes 7 crashes