2025/12/21 14:30:54 extracted 324502 text symbol hashes for base and 324502 for patched 2025/12/21 14:30:54 binaries are different, continuing fuzzing 2025/12/21 14:30:54 adding modified_functions to focus areas: ["__ia32_compat_sys_preadv" "__ia32_compat_sys_preadv2" "__ia32_compat_sys_preadv64" "__ia32_compat_sys_preadv64v2" "__ia32_compat_sys_pwritev" "__ia32_compat_sys_pwritev2" "__ia32_compat_sys_pwritev64" "__ia32_compat_sys_pwritev64v2" "__ia32_compat_sys_sendfile" "__ia32_compat_sys_sendfile64" "__ia32_sys_preadv" "__ia32_sys_pwritev" "__ia32_sys_readv" "__ia32_sys_writev" "__se_sys_preadv2" "__se_sys_pwritev2" "__se_sys_sendfile" "__se_sys_sendfile64" "__x64_sys_preadv" "__x64_sys_pwritev" "__x64_sys_readv" "__x64_sys_writev" "do_sendfile" "generic_atomic_write_valid" "kernel_write" "rw_verify_area" "vfs_copy_file_range" "vfs_iocb_iter_write" "vfs_iter_write" "vfs_readv" "vfs_write" "vfs_writev"] 2025/12/21 14:30:54 adding directly modified files to focus areas: ["fs/read_write.c"] 2025/12/21 14:30:54 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/21 14:31:52 runner 0 connected 2025/12/21 14:31:52 runner 6 connected 2025/12/21 14:31:52 runner 5 connected 2025/12/21 14:31:52 runner 1 connected 2025/12/21 14:31:53 runner 2 connected 2025/12/21 14:31:53 runner 0 connected 2025/12/21 14:31:53 runner 4 connected 2025/12/21 14:31:53 runner 3 connected 2025/12/21 14:31:53 runner 8 connected 2025/12/21 14:31:53 runner 7 connected 2025/12/21 14:31:54 runner 1 connected 2025/12/21 14:31:54 runner 2 connected 2025/12/21 14:31:59 initializing coverage information... 2025/12/21 14:31:59 executor cover filter: 0 PCs 2025/12/21 14:32:02 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/21 14:32:02 base: machine check complete 2025/12/21 14:32:03 discovered 7639 source files, 335900 symbols 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_preadv: [__ia32_compat_sys_preadv __ia32_compat_sys_preadv2 __ia32_compat_sys_preadv64 __ia32_compat_sys_preadv64v2] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_preadv2: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_preadv64: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_preadv64v2: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_pwritev: [__ia32_compat_sys_pwritev __ia32_compat_sys_pwritev2 __ia32_compat_sys_pwritev64 __ia32_compat_sys_pwritev64v2] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_pwritev2: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_pwritev64: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_pwritev64v2: [] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_sendfile: [__ia32_compat_sys_sendfile __ia32_compat_sys_sendfile64] 2025/12/21 14:32:03 coverage filter: __ia32_compat_sys_sendfile64: [] 2025/12/21 14:32:03 coverage filter: __ia32_sys_preadv: [__ia32_sys_preadv __ia32_sys_preadv2] 2025/12/21 14:32:03 coverage filter: __ia32_sys_pwritev: [__ia32_sys_pwritev __ia32_sys_pwritev2] 2025/12/21 14:32:03 coverage filter: __ia32_sys_readv: [__ia32_sys_readv] 2025/12/21 14:32:03 coverage filter: __ia32_sys_writev: [__ia32_sys_writev] 2025/12/21 14:32:03 coverage filter: __se_sys_preadv2: [__se_sys_preadv2] 2025/12/21 14:32:03 coverage filter: __se_sys_pwritev2: [__se_sys_pwritev2] 2025/12/21 14:32:03 coverage filter: __se_sys_sendfile: [__se_sys_sendfile __se_sys_sendfile64] 2025/12/21 14:32:03 coverage filter: __se_sys_sendfile64: [] 2025/12/21 14:32:03 coverage filter: __x64_sys_preadv: [__x64_sys_preadv __x64_sys_preadv2] 2025/12/21 14:32:03 coverage filter: __x64_sys_pwritev: [__x64_sys_pwritev __x64_sys_pwritev2] 2025/12/21 14:32:03 coverage filter: __x64_sys_readv: [__x64_sys_readv] 2025/12/21 14:32:03 coverage filter: __x64_sys_writev: [__x64_sys_writev] 2025/12/21 14:32:03 coverage filter: do_sendfile: [do_sendfile] 2025/12/21 14:32:03 coverage filter: generic_atomic_write_valid: [generic_atomic_write_valid] 2025/12/21 14:32:03 coverage filter: kernel_write: [__kernel_write __kernel_write_iter kernel_write snd_rawmidi_kernel_write snd_rawmidi_kernel_write1] 2025/12/21 14:32:03 coverage filter: rw_verify_area: [rw_verify_area] 2025/12/21 14:32:03 coverage filter: vfs_copy_file_range: [ksmbd_vfs_copy_file_ranges vfs_copy_file_range] 2025/12/21 14:32:03 coverage filter: vfs_iocb_iter_write: [vfs_iocb_iter_write] 2025/12/21 14:32:03 coverage filter: vfs_iter_write: [vfs_iter_write] 2025/12/21 14:32:03 coverage filter: vfs_readv: [vfs_readv] 2025/12/21 14:32:03 coverage filter: vfs_write: [ksmbd_vfs_write nfsd_vfs_write nsim_bus_dev_max_vfs_write vfs_write vfs_writev] 2025/12/21 14:32:03 coverage filter: vfs_writev: [] 2025/12/21 14:32:03 coverage filter: fs/read_write.c: [fs/ecryptfs/read_write.c fs/read_write.c] 2025/12/21 14:32:03 area "symbols": 901 PCs in the cover filter 2025/12/21 14:32:03 area "files": 1373 PCs in the cover filter 2025/12/21 14:32:03 area "": 0 PCs in the cover filter 2025/12/21 14:32:03 executor cover filter: 0 PCs 2025/12/21 14:32:05 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/21 14:32:05 new: machine check complete 2025/12/21 14:32:05 new: adding 13565 seeds 2025/12/21 14:33:18 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:33:18 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:33:18 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:33:29 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:33:29 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:33:29 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:33:42 crash "kernel BUG in hfs_write_inode" is already known 2025/12/21 14:33:42 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/21 14:33:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:33:44 crash "kernel BUG in hfs_write_inode" is already known 2025/12/21 14:33:44 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/21 14:33:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:33:55 crash "kernel BUG in hfs_write_inode" is already known 2025/12/21 14:33:55 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/21 14:33:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:33:56 crash "kernel BUG in hfs_write_inode" is already known 2025/12/21 14:33:56 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/21 14:33:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:33:56 crash "kernel BUG in hfs_write_inode" is already known 2025/12/21 14:33:56 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/21 14:33:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:34:14 runner 4 connected 2025/12/21 14:34:25 runner 8 connected 2025/12/21 14:34:30 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:34:39 runner 0 connected 2025/12/21 14:34:41 runner 5 connected 2025/12/21 14:34:52 runner 6 connected 2025/12/21 14:34:52 runner 7 connected 2025/12/21 14:34:53 runner 1 connected 2025/12/21 14:35:28 runner 2 connected 2025/12/21 14:35:56 STAT { "buffer too small": 0, "candidate triage jobs": 59, "candidates": 10805, "comps overflows": 0, "corpus": 2641, "corpus [files]": 767, "corpus [symbols]": 620, "cover overflows": 400, "coverage": 79909, "distributor delayed": 3298, "distributor undelayed": 3298, "distributor violated": 254, "exec candidate": 2760, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5104, "exec total [new]": 11926, "exec triage": 8312, "executor restarts [base]": 72, "executor restarts [new]": 170, "fault jobs": 0, "fuzzer jobs": 59, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 81418, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2760, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 389, "reproducing": 0, "rpc recv": 1370087832, "rpc sent": 304449776, "signal": 79081, "smash jobs": 0, "triage jobs": 0, "vm output": 6257210, "vm restarts [base]": 4, "vm restarts [new]": 16 } 2025/12/21 14:37:54 crash "WARNING in dbAdjTree" is already known 2025/12/21 14:37:54 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/21 14:37:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 14:38:26 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/21 14:38:26 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/21 14:38:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:38:58 runner 6 connected 2025/12/21 14:39:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:24 runner 4 connected 2025/12/21 14:39:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:39:51 runner 1 connected 2025/12/21 14:39:51 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:39:59 runner 2 connected 2025/12/21 14:40:01 runner 8 connected 2025/12/21 14:40:02 runner 3 connected 2025/12/21 14:40:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:40:21 runner 0 connected 2025/12/21 14:40:23 runner 7 connected 2025/12/21 14:40:25 runner 5 connected 2025/12/21 14:40:26 runner 6 connected 2025/12/21 14:40:49 runner 2 connected 2025/12/21 14:40:55 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/21 14:40:55 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/21 14:40:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:40:56 STAT { "buffer too small": 0, "candidate triage jobs": 46, "candidates": 8153, "comps overflows": 0, "corpus": 5237, "corpus [files]": 1444, "corpus [symbols]": 1195, "cover overflows": 944, "coverage": 92401, "distributor delayed": 6296, "distributor undelayed": 6293, "distributor violated": 254, "exec candidate": 5412, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10581, "exec total [new]": 24326, "exec triage": 16323, "executor restarts [base]": 118, "executor restarts [new]": 300, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 93142, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5411, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 335, "reproducing": 0, "rpc recv": 2412922684, "rpc sent": 612821272, "signal": 91600, "smash jobs": 0, "triage jobs": 0, "vm output": 13213317, "vm restarts [base]": 5, "vm restarts [new]": 26 } 2025/12/21 14:40:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/21 14:40:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/21 14:40:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:40:59 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/21 14:40:59 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/21 14:40:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:41:00 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/21 14:41:00 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/21 14:41:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:41:03 runner 4 connected 2025/12/21 14:41:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:41:26 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:41:27 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:41:51 runner 2 connected 2025/12/21 14:41:56 runner 0 connected 2025/12/21 14:41:57 runner 7 connected 2025/12/21 14:41:57 runner 3 connected 2025/12/21 14:42:18 runner 6 connected 2025/12/21 14:42:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:42:23 runner 0 connected 2025/12/21 14:42:23 runner 1 connected 2025/12/21 14:42:48 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:42:49 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/21 14:42:49 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/21 14:42:49 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/21 14:43:03 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:43:16 runner 5 connected 2025/12/21 14:43:29 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:43:29 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:43:29 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:43:41 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:43:41 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:43:41 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:43:46 runner 2 connected 2025/12/21 14:43:47 runner 3 connected 2025/12/21 14:43:48 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/21 14:43:48 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/21 14:43:48 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/21 14:43:59 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/21 14:43:59 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/21 14:43:59 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/21 14:44:00 runner 0 connected 2025/12/21 14:44:11 base crash: possible deadlock in run_unpack_ex 2025/12/21 14:44:14 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/21 14:44:14 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/21 14:44:14 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/21 14:44:18 runner 6 connected 2025/12/21 14:44:26 base crash: possible deadlock in run_unpack_ex 2025/12/21 14:44:39 runner 2 connected 2025/12/21 14:44:46 runner 1 connected 2025/12/21 14:44:55 runner 0 connected 2025/12/21 14:45:07 runner 1 connected 2025/12/21 14:45:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:12 runner 7 connected 2025/12/21 14:45:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:23 runner 2 connected 2025/12/21 14:45:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:45:43 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:45:56 STAT { "buffer too small": 0, "candidate triage jobs": 69, "candidates": 6211, "comps overflows": 0, "corpus": 7081, "corpus [files]": 1881, "corpus [symbols]": 1568, "cover overflows": 1455, "coverage": 98280, "distributor delayed": 9131, "distributor undelayed": 9078, "distributor violated": 257, "exec candidate": 7354, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13941, "exec total [new]": 34491, "exec triage": 22129, "executor restarts [base]": 163, "executor restarts [new]": 448, "fault jobs": 0, "fuzzer jobs": 69, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 99165, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7353, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 3472129704, "rpc sent": 860405256, "signal": 97442, "smash jobs": 0, "triage jobs": 0, "vm output": 19433534, "vm restarts [base]": 11, "vm restarts [new]": 39 } 2025/12/21 14:45:59 runner 8 connected 2025/12/21 14:46:01 runner 5 connected 2025/12/21 14:46:02 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:46:03 runner 6 connected 2025/12/21 14:46:11 runner 1 connected 2025/12/21 14:46:14 runner 2 connected 2025/12/21 14:46:16 runner 3 connected 2025/12/21 14:46:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:46:33 runner 0 connected 2025/12/21 14:46:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:46:35 runner 7 connected 2025/12/21 14:46:37 runner 4 connected 2025/12/21 14:46:39 runner 0 connected 2025/12/21 14:46:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:46:59 runner 1 connected 2025/12/21 14:47:21 runner 6 connected 2025/12/21 14:47:33 runner 5 connected 2025/12/21 14:47:36 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/21 14:47:36 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/21 14:47:36 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/21 14:47:36 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:47:44 runner 1 connected 2025/12/21 14:47:49 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:47:56 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:47:56 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:47:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:48:16 crash "WARNING in dbAdjTree" is already known 2025/12/21 14:48:16 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/21 14:48:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 14:48:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:48:33 runner 1 connected 2025/12/21 14:48:34 runner 8 connected 2025/12/21 14:48:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:48:47 runner 0 connected 2025/12/21 14:48:53 runner 2 connected 2025/12/21 14:48:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:49:06 runner 5 connected 2025/12/21 14:49:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:49:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:49:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:49:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:49:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:49:27 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:49:28 runner 7 connected 2025/12/21 14:49:29 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:49:29 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:49:36 runner 4 connected 2025/12/21 14:49:44 runner 0 connected 2025/12/21 14:49:57 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:49:57 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:49:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:49:59 runner 3 connected 2025/12/21 14:50:01 runner 8 connected 2025/12/21 14:50:04 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/21 14:50:04 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/21 14:50:04 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/21 14:50:08 runner 6 connected 2025/12/21 14:50:12 runner 2 connected 2025/12/21 14:50:13 runner 1 connected 2025/12/21 14:50:19 runner 2 connected 2025/12/21 14:50:19 runner 1 connected 2025/12/21 14:50:26 runner 0 connected 2025/12/21 14:50:55 runner 5 connected 2025/12/21 14:50:56 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 5340, "comps overflows": 0, "corpus": 7973, "corpus [files]": 2077, "corpus [symbols]": 1740, "cover overflows": 1881, "coverage": 100392, "distributor delayed": 10495, "distributor undelayed": 10495, "distributor violated": 257, "exec candidate": 8225, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17075, "exec total [new]": 45550, "exec triage": 24854, "executor restarts [base]": 210, "executor restarts [new]": 599, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 101081, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8222, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 239, "reproducing": 0, "rpc recv": 4706471108, "rpc sent": 1106367352, "signal": 99546, "smash jobs": 0, "triage jobs": 0, "vm output": 25179027, "vm restarts [base]": 18, "vm restarts [new]": 63 } 2025/12/21 14:51:00 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:51:00 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:51:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:51:00 runner 7 connected 2025/12/21 14:51:09 crash "WARNING in dbAdjTree" is already known 2025/12/21 14:51:09 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/21 14:51:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 14:51:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:51:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:51:34 base crash: kernel BUG in hfs_write_inode 2025/12/21 14:51:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:51:56 runner 2 connected 2025/12/21 14:52:05 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/21 14:52:05 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/21 14:52:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 14:52:07 runner 6 connected 2025/12/21 14:52:11 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/21 14:52:11 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/21 14:52:11 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/21 14:52:12 base crash: WARNING in dbAdjTree 2025/12/21 14:52:18 runner 3 connected 2025/12/21 14:52:24 runner 1 connected 2025/12/21 14:52:30 runner 2 connected 2025/12/21 14:52:35 runner 0 connected 2025/12/21 14:52:58 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:53:02 runner 4 connected 2025/12/21 14:53:08 runner 1 connected 2025/12/21 14:53:09 runner 8 connected 2025/12/21 14:53:09 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 14:53:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 14:53:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:53:31 crash "kernel BUG in txLock" is already known 2025/12/21 14:53:31 base crash "kernel BUG in txLock" is to be ignored 2025/12/21 14:53:31 patched crashed: kernel BUG in txLock [need repro = false] 2025/12/21 14:53:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:53:55 runner 2 connected 2025/12/21 14:54:07 runner 1 connected 2025/12/21 14:54:18 runner 3 connected 2025/12/21 14:54:21 base crash: WARNING in dbAdjTree 2025/12/21 14:54:22 runner 7 connected 2025/12/21 14:54:26 triaged 98.0% of the corpus 2025/12/21 14:54:26 starting bug reproductions 2025/12/21 14:54:26 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/21 14:54:27 runner 4 connected 2025/12/21 14:54:30 runner 0 connected 2025/12/21 14:54:56 triaged 100.0% of the corpus 2025/12/21 14:55:09 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/21 14:55:19 runner 1 connected 2025/12/21 14:55:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 14:55:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 5, "corpus": 8049, "corpus [files]": 2100, "corpus [symbols]": 1762, "cover overflows": 3254, "coverage": 100898, "distributor delayed": 10657, "distributor undelayed": 10657, "distributor violated": 262, "exec candidate": 13565, "exec collide": 286, "exec fuzz": 635, "exec gen": 25, "exec hints": 93, "exec inject": 0, "exec minimize": 989, "exec retries": 4, "exec seeds": 130, "exec smash": 267, "exec total [base]": 21107, "exec total [new]": 57960, "exec triage": 25287, "executor restarts [base]": 256, "executor restarts [new]": 772, "fault jobs": 0, "fuzzer jobs": 128, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 36, "max signal": 101865, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 809, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8391, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 693, "reproducing": 0, "rpc recv": 5485511732, "rpc sent": 1449175544, "signal": 100026, "smash jobs": 54, "triage jobs": 38, "vm output": 32184853, "vm restarts [base]": 22, "vm restarts [new]": 76 } 2025/12/21 14:56:06 runner 2 connected 2025/12/21 14:56:17 runner 0 connected 2025/12/21 14:56:34 crash "WARNING in hfs_bnode_create" is already known 2025/12/21 14:56:34 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/21 14:56:34 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/21 14:56:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 14:57:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 14:57:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 14:57:32 runner 7 connected 2025/12/21 14:57:42 runner 2 connected 2025/12/21 14:57:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 14:58:03 base crash: WARNING in hfs_bnode_create 2025/12/21 14:58:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:58:09 runner 6 connected 2025/12/21 14:58:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:58:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 14:58:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 14:58:20 base crash: kernel BUG in jfs_evict_inode 2025/12/21 14:58:27 runner 2 connected 2025/12/21 14:58:43 runner 1 connected 2025/12/21 14:59:00 runner 1 connected 2025/12/21 14:59:06 runner 2 connected 2025/12/21 14:59:09 runner 4 connected 2025/12/21 14:59:15 runner 7 connected 2025/12/21 14:59:16 runner 5 connected 2025/12/21 14:59:18 runner 0 connected 2025/12/21 14:59:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:00:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:00:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:00:18 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:00:40 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/21 15:00:40 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/21 15:00:40 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:00:49 runner 5 connected 2025/12/21 15:00:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 178, "corpus": 8221, "corpus [files]": 2169, "corpus [symbols]": 1828, "cover overflows": 6992, "coverage": 101452, "distributor delayed": 10894, "distributor undelayed": 10894, "distributor violated": 262, "exec candidate": 13565, "exec collide": 720, "exec fuzz": 1493, "exec gen": 61, "exec hints": 261, "exec inject": 0, "exec minimize": 4339, "exec retries": 4, "exec seeds": 513, "exec smash": 1040, "exec total [base]": 23566, "exec total [new]": 64576, "exec triage": 25894, "executor restarts [base]": 303, "executor restarts [new]": 863, "fault jobs": 0, "fuzzer jobs": 388, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 145, "max signal": 102703, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3017, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8628, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 945, "reproducing": 0, "rpc recv": 6307621996, "rpc sent": 1919205000, "signal": 100540, "smash jobs": 216, "triage jobs": 27, "vm output": 40970775, "vm restarts [base]": 27, "vm restarts [new]": 85 } 2025/12/21 15:00:58 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:01:00 runner 0 connected 2025/12/21 15:01:05 runner 1 connected 2025/12/21 15:01:05 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/21 15:01:05 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/21 15:01:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:01:15 runner 1 connected 2025/12/21 15:01:28 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/21 15:01:28 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/21 15:01:28 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:01:38 runner 4 connected 2025/12/21 15:01:39 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/21 15:01:39 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/21 15:01:39 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:01:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:01:55 runner 2 connected 2025/12/21 15:02:03 runner 2 connected 2025/12/21 15:02:24 runner 6 connected 2025/12/21 15:02:25 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/21 15:02:25 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/21 15:02:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:02:33 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:02:37 runner 3 connected 2025/12/21 15:02:47 runner 5 connected 2025/12/21 15:03:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:03:24 runner 1 connected 2025/12/21 15:03:32 runner 1 connected 2025/12/21 15:03:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:03:54 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/21 15:03:54 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/21 15:03:54 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:03:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:04:07 runner 8 connected 2025/12/21 15:04:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:04:42 runner 3 connected 2025/12/21 15:04:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:04:51 runner 7 connected 2025/12/21 15:04:53 runner 1 connected 2025/12/21 15:05:01 base crash: possible deadlock in hfs_find_init 2025/12/21 15:05:08 runner 4 connected 2025/12/21 15:05:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:05:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:05:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:05:43 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/21 15:05:43 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/21 15:05:43 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:05:44 runner 6 connected 2025/12/21 15:05:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 375, "corpus": 8355, "corpus [files]": 2227, "corpus [symbols]": 1883, "cover overflows": 11130, "coverage": 102577, "distributor delayed": 11172, "distributor undelayed": 11172, "distributor violated": 262, "exec candidate": 13565, "exec collide": 1427, "exec fuzz": 2809, "exec gen": 128, "exec hints": 624, "exec inject": 0, "exec minimize": 6947, "exec retries": 4, "exec seeds": 919, "exec smash": 2358, "exec total [base]": 26006, "exec total [new]": 71936, "exec triage": 26450, "executor restarts [base]": 345, "executor restarts [new]": 1010, "fault jobs": 0, "fuzzer jobs": 507, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 161, "max signal": 103939, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4586, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8843, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 586, "reproducing": 0, "rpc recv": 7283287152, "rpc sent": 2468567768, "signal": 101597, "smash jobs": 323, "triage jobs": 23, "vm output": 47087059, "vm restarts [base]": 31, "vm restarts [new]": 98 } 2025/12/21 15:05:58 runner 0 connected 2025/12/21 15:06:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:06:07 runner 3 connected 2025/12/21 15:06:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:06:18 runner 1 connected 2025/12/21 15:06:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:06:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:06:32 runner 0 connected 2025/12/21 15:06:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:06:39 runner 5 connected 2025/12/21 15:06:44 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:06:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:06:58 runner 4 connected 2025/12/21 15:07:08 runner 6 connected 2025/12/21 15:07:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:07:22 runner 3 connected 2025/12/21 15:07:25 runner 2 connected 2025/12/21 15:07:33 runner 8 connected 2025/12/21 15:07:41 runner 1 connected 2025/12/21 15:07:43 runner 7 connected 2025/12/21 15:07:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:07:54 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:08:08 runner 0 connected 2025/12/21 15:08:32 base crash: possible deadlock in ocfs2_evict_inode 2025/12/21 15:08:39 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:08:42 runner 3 connected 2025/12/21 15:08:50 runner 0 connected 2025/12/21 15:08:55 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:08:56 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:08:57 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/21 15:08:57 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/21 15:08:57 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/21 15:09:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:09:30 runner 1 connected 2025/12/21 15:09:38 runner 4 connected 2025/12/21 15:09:53 runner 2 connected 2025/12/21 15:09:53 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:09:54 runner 6 connected 2025/12/21 15:09:55 runner 5 connected 2025/12/21 15:10:02 runner 0 connected 2025/12/21 15:10:06 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:10:11 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:10:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:10:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:10:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 15:10:50 runner 8 connected 2025/12/21 15:10:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 444, "corpus": 8454, "corpus [files]": 2265, "corpus [symbols]": 1917, "cover overflows": 14563, "coverage": 102847, "distributor delayed": 11369, "distributor undelayed": 11368, "distributor violated": 262, "exec candidate": 13565, "exec collide": 1914, "exec fuzz": 3808, "exec gen": 178, "exec hints": 882, "exec inject": 0, "exec minimize": 9249, "exec retries": 6, "exec seeds": 1162, "exec smash": 3397, "exec total [base]": 28093, "exec total [new]": 77731, "exec triage": 26848, "executor restarts [base]": 387, "executor restarts [new]": 1112, "fault jobs": 0, "fuzzer jobs": 607, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 183, "max signal": 104374, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6057, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8999, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 1343, "reproducing": 0, "rpc recv": 8264445408, "rpc sent": 2908367872, "signal": 101834, "smash jobs": 399, "triage jobs": 25, "vm output": 53631927, "vm restarts [base]": 37, "vm restarts [new]": 114 } 2025/12/21 15:11:01 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:11:03 runner 3 connected 2025/12/21 15:11:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:11:09 runner 0 connected 2025/12/21 15:11:15 runner 1 connected 2025/12/21 15:11:28 runner 4 connected 2025/12/21 15:11:28 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:11:34 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:11:34 runner 7 connected 2025/12/21 15:11:43 base crash: WARNING in dbAdjTree 2025/12/21 15:11:44 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:11:50 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:11:59 runner 2 connected 2025/12/21 15:12:05 runner 6 connected 2025/12/21 15:12:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:12:26 runner 1 connected 2025/12/21 15:12:32 runner 2 connected 2025/12/21 15:12:39 runner 0 connected 2025/12/21 15:12:41 runner 8 connected 2025/12/21 15:12:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:12:49 runner 0 connected 2025/12/21 15:13:07 runner 4 connected 2025/12/21 15:13:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:13:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:13:44 runner 3 connected 2025/12/21 15:13:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:14:10 runner 1 connected 2025/12/21 15:14:18 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:14:32 runner 0 connected 2025/12/21 15:14:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:14:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:14:50 runner 8 connected 2025/12/21 15:15:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:15:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:15:16 runner 2 connected 2025/12/21 15:15:33 runner 0 connected 2025/12/21 15:15:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:15:41 runner 5 connected 2025/12/21 15:15:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 561, "corpus": 8524, "corpus [files]": 2291, "corpus [symbols]": 1942, "cover overflows": 17041, "coverage": 103071, "distributor delayed": 11532, "distributor undelayed": 11532, "distributor violated": 262, "exec candidate": 13565, "exec collide": 2494, "exec fuzz": 4867, "exec gen": 233, "exec hints": 1140, "exec inject": 0, "exec minimize": 10894, "exec retries": 6, "exec seeds": 1433, "exec smash": 4563, "exec total [base]": 29188, "exec total [new]": 83096, "exec triage": 27158, "executor restarts [base]": 429, "executor restarts [new]": 1278, "fault jobs": 0, "fuzzer jobs": 632, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 182, "max signal": 104916, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7322, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9134, "no exec duration": 35556000000, "no exec requests": 132, "pending": 0, "prog exec time": 833, "reproducing": 0, "rpc recv": 9178266620, "rpc sent": 3286731368, "signal": 102042, "smash jobs": 430, "triage jobs": 20, "vm output": 61751190, "vm restarts [base]": 44, "vm restarts [new]": 127 } 2025/12/21 15:15:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:15:59 runner 0 connected 2025/12/21 15:16:10 runner 1 connected 2025/12/21 15:16:30 base crash: possible deadlock in ocfs2_evict_inode 2025/12/21 15:16:36 runner 1 connected 2025/12/21 15:16:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:16:55 runner 7 connected 2025/12/21 15:16:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:16:58 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:17:24 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:17:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:17:29 runner 2 connected 2025/12/21 15:17:40 runner 3 connected 2025/12/21 15:17:44 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:17:53 runner 0 connected 2025/12/21 15:17:56 runner 1 connected 2025/12/21 15:17:59 crash "INFO: task hung in __iterate_supers" is already known 2025/12/21 15:17:59 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/21 15:17:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 15:18:22 runner 1 connected 2025/12/21 15:18:22 runner 8 connected 2025/12/21 15:18:26 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:18:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:18:42 runner 5 connected 2025/12/21 15:18:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:18:46 crash "INFO: task hung in user_get_super" is already known 2025/12/21 15:18:46 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/21 15:18:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/21 15:18:55 runner 2 connected 2025/12/21 15:19:15 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:19:19 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:19:24 runner 0 connected 2025/12/21 15:19:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:19:29 runner 7 connected 2025/12/21 15:19:41 runner 1 connected 2025/12/21 15:19:44 runner 6 connected 2025/12/21 15:20:13 runner 2 connected 2025/12/21 15:20:16 runner 0 connected 2025/12/21 15:20:24 runner 4 connected 2025/12/21 15:20:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 655, "corpus": 8584, "corpus [files]": 2313, "corpus [symbols]": 1962, "cover overflows": 19841, "coverage": 103251, "distributor delayed": 11672, "distributor undelayed": 11672, "distributor violated": 262, "exec candidate": 13565, "exec collide": 3125, "exec fuzz": 6143, "exec gen": 298, "exec hints": 1477, "exec inject": 0, "exec minimize": 12437, "exec retries": 6, "exec seeds": 1654, "exec smash": 5982, "exec total [base]": 31064, "exec total [new]": 88916, "exec triage": 27475, "executor restarts [base]": 479, "executor restarts [new]": 1452, "fault jobs": 0, "fuzzer jobs": 600, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 147, "max signal": 105801, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8685, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9260, "no exec duration": 35573000000, "no exec requests": 133, "pending": 0, "prog exec time": 878, "reproducing": 0, "rpc recv": 10084197868, "rpc sent": 3739653920, "signal": 102180, "smash jobs": 437, "triage jobs": 16, "vm output": 69403057, "vm restarts [base]": 50, "vm restarts [new]": 140 } 2025/12/21 15:21:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:21:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:21:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:21:59 runner 7 connected 2025/12/21 15:22:05 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:22:10 runner 2 connected 2025/12/21 15:22:25 runner 4 connected 2025/12/21 15:22:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:22:52 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/21 15:23:03 runner 1 connected 2025/12/21 15:23:30 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:23:33 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:23:33 crash "kernel BUG in txAbort" is already known 2025/12/21 15:23:33 base crash "kernel BUG in txAbort" is to be ignored 2025/12/21 15:23:33 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/21 15:23:46 runner 4 connected 2025/12/21 15:23:49 runner 1 connected 2025/12/21 15:23:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/21 15:23:56 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:24:08 crash "WARNING in udf_truncate_extents" is already known 2025/12/21 15:24:08 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/21 15:24:08 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 15:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:24:26 runner 0 connected 2025/12/21 15:24:31 runner 7 connected 2025/12/21 15:24:32 runner 3 connected 2025/12/21 15:24:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:24:49 base crash: kernel BUG in txAbort 2025/12/21 15:24:51 runner 8 connected 2025/12/21 15:24:53 runner 6 connected 2025/12/21 15:24:56 fuzzer has reached the modified code (1978 + 2330 + 0), continuing fuzzing 2025/12/21 15:25:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:25:06 runner 0 connected 2025/12/21 15:25:07 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/21 15:25:07 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/21 15:25:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/21 15:25:09 runner 2 connected 2025/12/21 15:25:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:25:40 runner 5 connected 2025/12/21 15:25:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:25:48 runner 0 connected 2025/12/21 15:25:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 716, "corpus": 8624, "corpus [files]": 2334, "corpus [symbols]": 1982, "cover overflows": 22729, "coverage": 103355, "distributor delayed": 11788, "distributor undelayed": 11788, "distributor violated": 262, "exec candidate": 13565, "exec collide": 3699, "exec fuzz": 7178, "exec gen": 362, "exec hints": 1754, "exec inject": 0, "exec minimize": 13696, "exec retries": 7, "exec seeds": 1788, "exec smash": 7234, "exec total [base]": 32907, "exec total [new]": 93750, "exec triage": 27710, "executor restarts [base]": 530, "executor restarts [new]": 1616, "fault jobs": 0, "fuzzer jobs": 575, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 137, "max signal": 106017, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9658, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9349, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 629, "reproducing": 0, "rpc recv": 10828182264, "rpc sent": 4126243816, "signal": 102255, "smash jobs": 423, "triage jobs": 15, "vm output": 76387374, "vm restarts [base]": 54, "vm restarts [new]": 151 } 2025/12/21 15:25:59 crash "WARNING in udf_truncate_extents" is already known 2025/12/21 15:25:59 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/21 15:25:59 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 15:25:59 runner 1 connected 2025/12/21 15:25:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:26:05 runner 7 connected 2025/12/21 15:26:25 runner 4 connected 2025/12/21 15:26:26 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:26:43 runner 0 connected 2025/12/21 15:26:55 runner 8 connected 2025/12/21 15:26:57 runner 2 connected 2025/12/21 15:26:58 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 15:27:24 runner 1 connected 2025/12/21 15:27:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:27:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:28:02 runner 2 connected 2025/12/21 15:28:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:28:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:28:28 base crash: WARNING in hfs_bnode_create 2025/12/21 15:28:46 base crash: WARNING in udf_truncate_extents 2025/12/21 15:28:51 runner 2 connected 2025/12/21 15:28:54 runner 3 connected 2025/12/21 15:29:04 base crash: WARNING in udf_truncate_extents 2025/12/21 15:29:11 runner 0 connected 2025/12/21 15:29:13 runner 8 connected 2025/12/21 15:29:26 runner 0 connected 2025/12/21 15:29:28 crash "INFO: task hung in __iterate_supers" is already known 2025/12/21 15:29:28 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/21 15:29:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 15:29:44 runner 1 connected 2025/12/21 15:29:58 crash "INFO: task hung in __iterate_supers" is already known 2025/12/21 15:29:58 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/21 15:29:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 15:30:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:30:03 runner 2 connected 2025/12/21 15:30:04 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:30:06 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 15:30:25 runner 1 connected 2025/12/21 15:30:55 runner 5 connected 2025/12/21 15:30:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 788, "corpus": 8667, "corpus [files]": 2352, "corpus [symbols]": 2000, "cover overflows": 25563, "coverage": 103691, "distributor delayed": 11911, "distributor undelayed": 11911, "distributor violated": 262, "exec candidate": 13565, "exec collide": 4397, "exec fuzz": 8422, "exec gen": 430, "exec hints": 2100, "exec inject": 0, "exec minimize": 14717, "exec retries": 7, "exec seeds": 1919, "exec smash": 8769, "exec total [base]": 34186, "exec total [new]": 99035, "exec triage": 27947, "executor restarts [base]": 584, "executor restarts [new]": 1795, "fault jobs": 0, "fuzzer jobs": 524, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 121, "max signal": 106347, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10653, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9446, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 720, "reproducing": 0, "rpc recv": 11548670736, "rpc sent": 4538353520, "signal": 102416, "smash jobs": 388, "triage jobs": 15, "vm output": 83918819, "vm restarts [base]": 60, "vm restarts [new]": 162 } 2025/12/21 15:31:00 runner 2 connected 2025/12/21 15:31:02 runner 0 connected 2025/12/21 15:31:05 runner 0 connected 2025/12/21 15:31:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:31:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:31:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:31:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:31:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:32:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:32:08 runner 3 connected 2025/12/21 15:32:20 runner 7 connected 2025/12/21 15:32:25 runner 2 connected 2025/12/21 15:32:27 runner 0 connected 2025/12/21 15:32:40 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:32:56 runner 1 connected 2025/12/21 15:33:03 runner 2 connected 2025/12/21 15:33:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:33:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:33:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:33:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:33:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:33:37 runner 4 connected 2025/12/21 15:33:37 crash "INFO: task hung in __iterate_supers" is already known 2025/12/21 15:33:37 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/21 15:33:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 15:33:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:33:50 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 15:33:50 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 15:33:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 15:33:51 crash "INFO: task hung in __iterate_supers" is already known 2025/12/21 15:33:51 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/21 15:33:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 15:34:02 runner 0 connected 2025/12/21 15:34:04 runner 3 connected 2025/12/21 15:34:16 runner 1 connected 2025/12/21 15:34:19 runner 1 connected 2025/12/21 15:34:23 runner 2 connected 2025/12/21 15:34:34 runner 6 connected 2025/12/21 15:34:37 runner 5 connected 2025/12/21 15:34:41 runner 7 connected 2025/12/21 15:34:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:34:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:34:50 runner 8 connected 2025/12/21 15:35:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:35:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:35:42 runner 0 connected 2025/12/21 15:35:44 crash "possible deadlock in hfs_extend_file" is already known 2025/12/21 15:35:44 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/21 15:35:44 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/21 15:35:46 runner 3 connected 2025/12/21 15:35:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 825, "corpus": 8703, "corpus [files]": 2370, "corpus [symbols]": 2018, "cover overflows": 27970, "coverage": 103913, "distributor delayed": 12006, "distributor undelayed": 12006, "distributor violated": 262, "exec candidate": 13565, "exec collide": 4986, "exec fuzz": 9546, "exec gen": 489, "exec hints": 2411, "exec inject": 0, "exec minimize": 15723, "exec retries": 7, "exec seeds": 2057, "exec smash": 10092, "exec total [base]": 36084, "exec total [new]": 103790, "exec triage": 28141, "executor restarts [base]": 645, "executor restarts [new]": 1968, "fault jobs": 0, "fuzzer jobs": 428, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 107, "max signal": 106674, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11460, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9522, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 733, "reproducing": 0, "rpc recv": 12507112284, "rpc sent": 4942254392, "signal": 102635, "smash jobs": 312, "triage jobs": 9, "vm output": 90647758, "vm restarts [base]": 65, "vm restarts [new]": 178 } 2025/12/21 15:36:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 15:36:24 runner 8 connected 2025/12/21 15:36:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:36:36 runner 5 connected 2025/12/21 15:36:41 runner 4 connected 2025/12/21 15:36:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:36:51 crash "WARNING in hfsplus_bnode_create" is already known 2025/12/21 15:36:51 base crash "WARNING in hfsplus_bnode_create" is to be ignored 2025/12/21 15:36:51 patched crashed: WARNING in hfsplus_bnode_create [need repro = false] 2025/12/21 15:36:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:36:57 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/21 15:37:13 runner 1 connected 2025/12/21 15:37:20 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:37:29 runner 6 connected 2025/12/21 15:37:44 runner 8 connected 2025/12/21 15:37:47 runner 3 connected 2025/12/21 15:37:48 runner 0 connected 2025/12/21 15:37:54 runner 0 connected 2025/12/21 15:38:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:38:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:38:18 runner 1 connected 2025/12/21 15:38:49 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:39:11 runner 0 connected 2025/12/21 15:39:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:39:13 runner 4 connected 2025/12/21 15:39:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:39:47 runner 3 connected 2025/12/21 15:40:08 runner 8 connected 2025/12/21 15:40:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:40:17 runner 0 connected 2025/12/21 15:40:22 runner 1 connected 2025/12/21 15:40:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:40:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 844, "corpus": 8741, "corpus [files]": 2387, "corpus [symbols]": 2035, "cover overflows": 30444, "coverage": 104017, "distributor delayed": 12098, "distributor undelayed": 12098, "distributor violated": 262, "exec candidate": 13565, "exec collide": 5717, "exec fuzz": 10844, "exec gen": 556, "exec hints": 2850, "exec inject": 0, "exec minimize": 16611, "exec retries": 8, "exec seeds": 2181, "exec smash": 11621, "exec total [base]": 38302, "exec total [new]": 109065, "exec triage": 28332, "executor restarts [base]": 696, "executor restarts [new]": 2157, "fault jobs": 0, "fuzzer jobs": 329, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 90, "max signal": 106872, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12187, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9606, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 964, "reproducing": 0, "rpc recv": 13270347448, "rpc sent": 5399044552, "signal": 102712, "smash jobs": 227, "triage jobs": 12, "vm output": 98806555, "vm restarts [base]": 68, "vm restarts [new]": 191 } 2025/12/21 15:41:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:41:10 runner 0 connected 2025/12/21 15:41:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:41:26 runner 1 connected 2025/12/21 15:41:59 runner 4 connected 2025/12/21 15:42:19 base crash: WARNING in dbAdjTree 2025/12/21 15:42:21 runner 7 connected 2025/12/21 15:42:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:42:40 crash "general protection fault in txEnd" is already known 2025/12/21 15:42:40 base crash "general protection fault in txEnd" is to be ignored 2025/12/21 15:42:40 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/21 15:43:17 runner 1 connected 2025/12/21 15:43:26 runner 0 connected 2025/12/21 15:43:38 runner 1 connected 2025/12/21 15:43:57 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:44:30 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/21 15:44:30 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/21 15:44:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 15:44:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:44:55 runner 6 connected 2025/12/21 15:44:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:45:20 crash "INFO: task hung in user_get_super" is already known 2025/12/21 15:45:20 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/21 15:45:20 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/21 15:45:26 crash "INFO: task hung in user_get_super" is already known 2025/12/21 15:45:26 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/21 15:45:26 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/21 15:45:28 runner 3 connected 2025/12/21 15:45:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:45:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 15:45:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:45:53 runner 7 connected 2025/12/21 15:45:56 runner 1 connected 2025/12/21 15:45:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 878, "corpus": 8768, "corpus [files]": 2398, "corpus [symbols]": 2044, "cover overflows": 32897, "coverage": 104095, "distributor delayed": 12182, "distributor undelayed": 12180, "distributor violated": 262, "exec candidate": 13565, "exec collide": 6454, "exec fuzz": 12116, "exec gen": 621, "exec hints": 3388, "exec inject": 0, "exec minimize": 17398, "exec retries": 8, "exec seeds": 2273, "exec smash": 13071, "exec total [base]": 40480, "exec total [new]": 114167, "exec triage": 28495, "executor restarts [base]": 768, "executor restarts [new]": 2341, "fault jobs": 0, "fuzzer jobs": 166, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 53, "max signal": 107035, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9671, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 606, "reproducing": 0, "rpc recv": 13809617420, "rpc sent": 5827110200, "signal": 102943, "smash jobs": 104, "triage jobs": 9, "vm output": 106525816, "vm restarts [base]": 70, "vm restarts [new]": 200 } 2025/12/21 15:46:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:46:10 runner 5 connected 2025/12/21 15:46:16 runner 8 connected 2025/12/21 15:46:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:46:38 runner 6 connected 2025/12/21 15:46:47 runner 2 connected 2025/12/21 15:46:47 runner 0 connected 2025/12/21 15:46:57 runner 0 connected 2025/12/21 15:47:12 crash "INFO: task hung in rfkill_global_led_trigger_worker" is already known 2025/12/21 15:47:12 base crash "INFO: task hung in rfkill_global_led_trigger_worker" is to be ignored 2025/12/21 15:47:12 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = false] 2025/12/21 15:47:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:47:21 runner 7 connected 2025/12/21 15:47:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:47:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:48:11 runner 2 connected 2025/12/21 15:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:48:15 runner 0 connected 2025/12/21 15:48:38 runner 8 connected 2025/12/21 15:48:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:48:57 runner 7 connected 2025/12/21 15:48:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:49:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:49:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:49:07 runner 4 connected 2025/12/21 15:49:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:49:18 base crash: INFO: task hung in user_get_super 2025/12/21 15:49:20 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 15:49:20 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 15:49:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 15:49:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:49:35 runner 1 connected 2025/12/21 15:49:54 runner 6 connected 2025/12/21 15:49:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:49:58 runner 2 connected 2025/12/21 15:50:03 runner 8 connected 2025/12/21 15:50:04 runner 3 connected 2025/12/21 15:50:14 runner 1 connected 2025/12/21 15:50:17 runner 7 connected 2025/12/21 15:50:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:50:28 runner 0 connected 2025/12/21 15:50:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:50:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:50:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:50:56 runner 1 connected 2025/12/21 15:50:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 930, "corpus": 8799, "corpus [files]": 2412, "corpus [symbols]": 2057, "cover overflows": 34966, "coverage": 104354, "distributor delayed": 12273, "distributor undelayed": 12273, "distributor violated": 262, "exec candidate": 13565, "exec collide": 7100, "exec fuzz": 13284, "exec gen": 681, "exec hints": 4052, "exec inject": 0, "exec minimize": 18115, "exec retries": 8, "exec seeds": 2373, "exec smash": 14178, "exec total [base]": 42049, "exec total [new]": 118810, "exec triage": 28666, "executor restarts [base]": 834, "executor restarts [new]": 2527, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 24, "max signal": 107215, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13309, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9743, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 873, "reproducing": 0, "rpc recv": 14716037156, "rpc sent": 6208402488, "signal": 103016, "smash jobs": 23, "triage jobs": 11, "vm output": 114377778, "vm restarts [base]": 74, "vm restarts [new]": 217 } 2025/12/21 15:51:19 runner 2 connected 2025/12/21 15:51:39 runner 3 connected 2025/12/21 15:51:39 runner 2 connected 2025/12/21 15:51:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:51:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:51:53 runner 0 connected 2025/12/21 15:52:41 runner 1 connected 2025/12/21 15:52:46 runner 0 connected 2025/12/21 15:53:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:53:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:53:44 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 15:53:47 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 15:53:51 base crash: kernel BUG in jfs_evict_inode 2025/12/21 15:54:17 runner 8 connected 2025/12/21 15:54:22 runner 3 connected 2025/12/21 15:54:41 runner 6 connected 2025/12/21 15:54:44 runner 4 connected 2025/12/21 15:54:50 runner 2 connected 2025/12/21 15:54:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:54:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 15:55:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 15:55:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:55:20 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/21 15:55:20 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/21 15:55:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 15:55:25 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 15:55:25 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 15:55:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 15:55:33 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/21 15:55:33 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/21 15:55:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 15:55:38 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:55:43 base crash: kernel BUG in hfs_write_inode 2025/12/21 15:55:50 runner 3 connected 2025/12/21 15:55:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 959, "corpus": 8820, "corpus [files]": 2424, "corpus [symbols]": 2069, "cover overflows": 37183, "coverage": 104629, "distributor delayed": 12349, "distributor undelayed": 12342, "distributor violated": 262, "exec candidate": 13565, "exec collide": 8059, "exec fuzz": 15047, "exec gen": 767, "exec hints": 4504, "exec inject": 0, "exec minimize": 18936, "exec retries": 9, "exec seeds": 2438, "exec smash": 14600, "exec total [base]": 43729, "exec total [new]": 123549, "exec triage": 28836, "executor restarts [base]": 918, "executor restarts [new]": 2739, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 5, "max signal": 107652, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14035, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9813, "no exec duration": 36036000000, "no exec requests": 135, "pending": 0, "prog exec time": 532, "reproducing": 0, "rpc recv": 15301854980, "rpc sent": 6617484840, "signal": 103255, "smash jobs": 7, "triage jobs": 10, "vm output": 122608410, "vm restarts [base]": 78, "vm restarts [new]": 225 } 2025/12/21 15:55:56 runner 0 connected 2025/12/21 15:56:08 runner 2 connected 2025/12/21 15:56:10 runner 1 connected 2025/12/21 15:56:13 runner 5 connected 2025/12/21 15:56:23 runner 6 connected 2025/12/21 15:56:24 runner 8 connected 2025/12/21 15:56:36 runner 7 connected 2025/12/21 15:56:39 runner 2 connected 2025/12/21 15:56:43 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 15:56:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:56:59 base crash: INFO: task hung in __iterate_supers 2025/12/21 15:57:15 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/21 15:57:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/21 15:57:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/21 15:57:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 15:57:41 runner 0 connected 2025/12/21 15:57:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 15:57:45 runner 3 connected 2025/12/21 15:57:45 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 15:57:57 runner 1 connected 2025/12/21 15:58:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 15:58:11 runner 6 connected 2025/12/21 15:58:17 runner 7 connected 2025/12/21 15:58:42 runner 2 connected 2025/12/21 15:58:42 runner 1 connected 2025/12/21 15:59:02 runner 2 connected 2025/12/21 15:59:09 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 15:59:09 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 15:59:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 15:59:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:59:35 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 15:59:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 15:59:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:00:07 runner 1 connected 2025/12/21 16:00:31 runner 7 connected 2025/12/21 16:00:33 runner 8 connected 2025/12/21 16:00:42 runner 0 connected 2025/12/21 16:00:43 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:00:45 runner 4 connected 2025/12/21 16:00:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:00:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 967, "corpus": 8841, "corpus [files]": 2433, "corpus [symbols]": 2076, "cover overflows": 39446, "coverage": 104763, "distributor delayed": 12437, "distributor undelayed": 12437, "distributor violated": 262, "exec candidate": 13565, "exec collide": 9299, "exec fuzz": 17281, "exec gen": 875, "exec hints": 4676, "exec inject": 0, "exec minimize": 19806, "exec retries": 9, "exec seeds": 2505, "exec smash": 14978, "exec total [base]": 45378, "exec total [new]": 128809, "exec triage": 29003, "executor restarts [base]": 993, "executor restarts [new]": 2980, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 107847, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14815, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9880, "no exec duration": 36134000000, "no exec requests": 136, "pending": 0, "prog exec time": 646, "reproducing": 0, "rpc recv": 16193714780, "rpc sent": 7114987704, "signal": 103375, "smash jobs": 2, "triage jobs": 10, "vm output": 129796998, "vm restarts [base]": 82, "vm restarts [new]": 242 } 2025/12/21 16:00:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:01:02 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/21 16:01:02 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/21 16:01:02 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/21 16:01:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:01:23 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/21 16:01:23 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/21 16:01:23 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/21 16:01:30 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/21 16:01:30 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/21 16:01:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/21 16:01:35 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/21 16:01:35 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/21 16:01:35 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/21 16:01:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:01:40 runner 1 connected 2025/12/21 16:01:48 runner 2 connected 2025/12/21 16:01:51 runner 1 connected 2025/12/21 16:01:55 runner 0 connected 2025/12/21 16:01:57 crash "possible deadlock in attr_data_get_block" is already known 2025/12/21 16:01:57 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/21 16:01:57 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/21 16:02:03 runner 6 connected 2025/12/21 16:02:12 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:02:15 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:02:15 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:02:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:02:19 runner 7 connected 2025/12/21 16:02:19 runner 4 connected 2025/12/21 16:02:24 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:02:24 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:02:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:02:28 runner 0 connected 2025/12/21 16:02:33 runner 5 connected 2025/12/21 16:02:36 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:02:36 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:02:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:02:38 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 16:02:46 runner 8 connected 2025/12/21 16:02:57 crash "possible deadlock in attr_data_get_block" is already known 2025/12/21 16:02:57 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/21 16:02:57 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/21 16:03:05 runner 1 connected 2025/12/21 16:03:08 runner 3 connected 2025/12/21 16:03:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:03:14 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:03:14 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:03:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:03:15 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/21 16:03:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/21 16:03:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/21 16:03:20 runner 2 connected 2025/12/21 16:03:23 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 16:03:27 runner 2 connected 2025/12/21 16:03:28 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:03:28 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:03:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:03:33 runner 6 connected 2025/12/21 16:03:36 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:03:36 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:03:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:03:42 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:03:42 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:03:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:03:45 runner 4 connected 2025/12/21 16:03:46 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:03:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:04:02 runner 8 connected 2025/12/21 16:04:03 runner 5 connected 2025/12/21 16:04:06 runner 7 connected 2025/12/21 16:04:12 runner 0 connected 2025/12/21 16:04:18 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:04:18 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:04:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:04:19 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/21 16:04:19 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/21 16:04:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:04:25 runner 0 connected 2025/12/21 16:04:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:04:32 runner 2 connected 2025/12/21 16:04:34 runner 3 connected 2025/12/21 16:04:37 base crash: possible deadlock in ocfs2_init_acl 2025/12/21 16:04:37 runner 1 connected 2025/12/21 16:04:37 runner 2 connected 2025/12/21 16:04:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:04:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:05:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:05:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:05:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:05:10 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 16:05:15 runner 1 connected 2025/12/21 16:05:15 runner 4 connected 2025/12/21 16:05:16 runner 6 connected 2025/12/21 16:05:18 base crash: possible deadlock in ocfs2_init_acl 2025/12/21 16:05:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:05:27 runner 0 connected 2025/12/21 16:05:30 runner 8 connected 2025/12/21 16:05:52 runner 2 connected 2025/12/21 16:05:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:05:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 980, "corpus": 8860, "corpus [files]": 2441, "corpus [symbols]": 2084, "cover overflows": 40960, "coverage": 104832, "distributor delayed": 12513, "distributor undelayed": 12512, "distributor violated": 262, "exec candidate": 13565, "exec collide": 9850, "exec fuzz": 18390, "exec gen": 949, "exec hints": 4819, "exec inject": 0, "exec minimize": 20612, "exec retries": 9, "exec seeds": 2563, "exec smash": 15293, "exec total [base]": 46558, "exec total [new]": 131991, "exec triage": 29122, "executor restarts [base]": 1049, "executor restarts [new]": 3092, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 3, "max signal": 108001, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15401, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9926, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 595, "reproducing": 0, "rpc recv": 17292531808, "rpc sent": 7422393232, "signal": 103436, "smash jobs": 4, "triage jobs": 10, "vm output": 133129998, "vm restarts [base]": 89, "vm restarts [new]": 266 } 2025/12/21 16:05:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:05:58 runner 5 connected 2025/12/21 16:06:03 runner 3 connected 2025/12/21 16:06:04 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:06:05 runner 7 connected 2025/12/21 16:06:06 runner 2 connected 2025/12/21 16:06:07 runner 1 connected 2025/12/21 16:06:10 runner 0 connected 2025/12/21 16:06:32 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/21 16:06:32 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/21 16:06:32 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/21 16:06:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:06:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:06:47 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/21 16:06:47 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/21 16:06:47 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/21 16:06:51 runner 1 connected 2025/12/21 16:06:55 runner 8 connected 2025/12/21 16:06:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:07:01 runner 6 connected 2025/12/21 16:07:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:07:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:07:30 runner 3 connected 2025/12/21 16:07:31 runner 0 connected 2025/12/21 16:07:34 runner 1 connected 2025/12/21 16:07:37 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 16:07:45 runner 7 connected 2025/12/21 16:07:46 crash "general protection fault in txEnd" is already known 2025/12/21 16:07:46 base crash "general protection fault in txEnd" is to be ignored 2025/12/21 16:07:46 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/21 16:07:47 runner 2 connected 2025/12/21 16:08:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 16:08:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:08:19 runner 2 connected 2025/12/21 16:08:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:08:25 runner 8 connected 2025/12/21 16:08:27 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:08:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:08:33 runner 0 connected 2025/12/21 16:08:43 runner 4 connected 2025/12/21 16:08:47 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:08:54 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:08:57 runner 7 connected 2025/12/21 16:09:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:09:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:09:07 runner 2 connected 2025/12/21 16:09:10 runner 6 connected 2025/12/21 16:09:18 runner 1 connected 2025/12/21 16:09:29 runner 3 connected 2025/12/21 16:09:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:09:44 runner 1 connected 2025/12/21 16:09:48 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/21 16:09:48 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/21 16:09:48 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/21 16:09:50 runner 0 connected 2025/12/21 16:09:51 runner 2 connected 2025/12/21 16:09:57 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/21 16:09:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:10:02 runner 0 connected 2025/12/21 16:10:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:10:30 runner 8 connected 2025/12/21 16:10:40 base crash: possible deadlock in ocfs2_init_acl 2025/12/21 16:10:46 runner 5 connected 2025/12/21 16:10:54 runner 3 connected 2025/12/21 16:10:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 990, "corpus": 8878, "corpus [files]": 2454, "corpus [symbols]": 2096, "cover overflows": 43211, "coverage": 104860, "distributor delayed": 12576, "distributor undelayed": 12576, "distributor violated": 262, "exec candidate": 13565, "exec collide": 11022, "exec fuzz": 20603, "exec gen": 1055, "exec hints": 4958, "exec inject": 0, "exec minimize": 21161, "exec retries": 9, "exec seeds": 2615, "exec smash": 15579, "exec total [base]": 47697, "exec total [new]": 136635, "exec triage": 29233, "executor restarts [base]": 1103, "executor restarts [new]": 3259, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 108109, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15833, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9972, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 680, "reproducing": 0, "rpc recv": 18381941964, "rpc sent": 7844731456, "signal": 103462, "smash jobs": 2, "triage jobs": 12, "vm output": 139807591, "vm restarts [base]": 97, "vm restarts [new]": 288 } 2025/12/21 16:10:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:10:57 runner 1 connected 2025/12/21 16:11:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:11:12 runner 0 connected 2025/12/21 16:11:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:11:38 runner 0 connected 2025/12/21 16:11:53 runner 8 connected 2025/12/21 16:11:58 runner 1 connected 2025/12/21 16:12:10 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:12:13 runner 3 connected 2025/12/21 16:12:18 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:12:42 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 16:12:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:12:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:13:08 runner 0 connected 2025/12/21 16:13:15 runner 2 connected 2025/12/21 16:13:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:13:39 runner 4 connected 2025/12/21 16:13:47 runner 2 connected 2025/12/21 16:13:47 runner 8 connected 2025/12/21 16:14:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:14:21 runner 1 connected 2025/12/21 16:14:38 crash "general protection fault in txEnd" is already known 2025/12/21 16:14:38 base crash "general protection fault in txEnd" is to be ignored 2025/12/21 16:14:38 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/21 16:14:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:15:03 runner 3 connected 2025/12/21 16:15:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:15:35 runner 2 connected 2025/12/21 16:15:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:15:52 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/21 16:15:52 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/21 16:15:52 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/21 16:15:56 runner 5 connected 2025/12/21 16:15:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1060, "corpus": 8927, "corpus [files]": 2477, "corpus [symbols]": 2118, "cover overflows": 47524, "coverage": 104957, "distributor delayed": 12677, "distributor undelayed": 12677, "distributor violated": 262, "exec candidate": 13565, "exec collide": 12502, "exec fuzz": 23378, "exec gen": 1177, "exec hints": 5203, "exec inject": 0, "exec minimize": 22353, "exec retries": 11, "exec seeds": 2759, "exec smash": 16488, "exec total [base]": 49952, "exec total [new]": 143731, "exec triage": 29458, "executor restarts [base]": 1161, "executor restarts [new]": 3411, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 108263, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16598, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10055, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 702, "reproducing": 0, "rpc recv": 19139312212, "rpc sent": 8464319264, "signal": 103538, "smash jobs": 5, "triage jobs": 3, "vm output": 146507270, "vm restarts [base]": 101, "vm restarts [new]": 299 } 2025/12/21 16:16:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:16:06 runner 4 connected 2025/12/21 16:16:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:16:21 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/21 16:16:21 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/21 16:16:21 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/21 16:16:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:16:32 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:16:41 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/21 16:16:41 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/21 16:16:41 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/21 16:16:43 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:16:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:16:47 runner 0 connected 2025/12/21 16:16:49 runner 1 connected 2025/12/21 16:16:51 runner 2 connected 2025/12/21 16:16:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 16:17:00 runner 3 connected 2025/12/21 16:17:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:17:18 runner 7 connected 2025/12/21 16:17:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:17:23 runner 1 connected 2025/12/21 16:17:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:17:24 runner 6 connected 2025/12/21 16:17:30 runner 4 connected 2025/12/21 16:17:41 runner 0 connected 2025/12/21 16:17:41 runner 2 connected 2025/12/21 16:17:44 runner 5 connected 2025/12/21 16:17:47 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:18:00 runner 8 connected 2025/12/21 16:18:02 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:18:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:18:16 runner 0 connected 2025/12/21 16:18:21 runner 1 connected 2025/12/21 16:18:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 16:18:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:18:43 runner 2 connected 2025/12/21 16:19:01 runner 0 connected 2025/12/21 16:19:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:19:08 runner 1 connected 2025/12/21 16:19:11 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 16:19:25 runner 3 connected 2025/12/21 16:19:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:19:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:19:33 runner 2 connected 2025/12/21 16:19:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:19:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:20:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:20:01 runner 0 connected 2025/12/21 16:20:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:20:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:20:09 runner 4 connected 2025/12/21 16:20:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:20:15 base crash: WARNING in udf_truncate_extents 2025/12/21 16:20:21 runner 1 connected 2025/12/21 16:20:22 runner 8 connected 2025/12/21 16:20:51 runner 7 connected 2025/12/21 16:20:54 runner 1 connected 2025/12/21 16:20:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1069, "corpus": 8938, "corpus [files]": 2484, "corpus [symbols]": 2124, "cover overflows": 49497, "coverage": 105091, "distributor delayed": 12746, "distributor undelayed": 12745, "distributor violated": 262, "exec candidate": 13565, "exec collide": 13610, "exec fuzz": 25475, "exec gen": 1293, "exec hints": 5219, "exec inject": 0, "exec minimize": 22711, "exec retries": 11, "exec seeds": 2789, "exec smash": 16686, "exec total [base]": 51226, "exec total [new]": 147757, "exec triage": 29558, "executor restarts [base]": 1201, "executor restarts [new]": 3560, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 108509, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16842, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10093, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 633, "reproducing": 0, "rpc recv": 20070755364, "rpc sent": 8873228320, "signal": 103652, "smash jobs": 4, "triage jobs": 5, "vm output": 152542426, "vm restarts [base]": 108, "vm restarts [new]": 318 } 2025/12/21 16:20:57 runner 6 connected 2025/12/21 16:21:00 runner 3 connected 2025/12/21 16:21:04 runner 2 connected 2025/12/21 16:21:05 runner 5 connected 2025/12/21 16:21:05 runner 0 connected 2025/12/21 16:21:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:21:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:21:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:22:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:22:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:22:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:22:21 runner 8 connected 2025/12/21 16:22:56 runner 7 connected 2025/12/21 16:22:56 runner 2 connected 2025/12/21 16:22:58 runner 0 connected 2025/12/21 16:23:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:23:09 runner 2 connected 2025/12/21 16:23:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:23:15 runner 4 connected 2025/12/21 16:23:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:23:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:23:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:23:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:23:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:23:35 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:23:52 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/21 16:23:52 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/21 16:23:52 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/21 16:23:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:23:55 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/21 16:23:59 runner 1 connected 2025/12/21 16:24:08 runner 8 connected 2025/12/21 16:24:17 runner 3 connected 2025/12/21 16:24:18 runner 1 connected 2025/12/21 16:24:22 runner 7 connected 2025/12/21 16:24:23 runner 0 connected 2025/12/21 16:24:24 runner 0 connected 2025/12/21 16:24:30 runner 5 connected 2025/12/21 16:24:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:24:42 runner 4 connected 2025/12/21 16:24:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 16:24:50 runner 2 connected 2025/12/21 16:24:52 runner 2 connected 2025/12/21 16:25:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:25:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:25:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:25:35 runner 1 connected 2025/12/21 16:25:41 runner 8 connected 2025/12/21 16:25:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1111, "corpus": 8955, "corpus [files]": 2490, "corpus [symbols]": 2129, "cover overflows": 51819, "coverage": 105125, "distributor delayed": 12804, "distributor undelayed": 12804, "distributor violated": 262, "exec candidate": 13565, "exec collide": 14754, "exec fuzz": 27682, "exec gen": 1386, "exec hints": 5313, "exec inject": 0, "exec minimize": 23369, "exec retries": 11, "exec seeds": 2838, "exec smash": 16987, "exec total [base]": 52873, "exec total [new]": 152425, "exec triage": 29669, "executor restarts [base]": 1264, "executor restarts [new]": 3746, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 108600, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17406, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10138, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 727, "reproducing": 0, "rpc recv": 21090539568, "rpc sent": 9340437264, "signal": 103682, "smash jobs": 0, "triage jobs": 10, "vm output": 158963039, "vm restarts [base]": 114, "vm restarts [new]": 336 } 2025/12/21 16:26:06 runner 0 connected 2025/12/21 16:26:19 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:26:22 runner 1 connected 2025/12/21 16:26:24 runner 5 connected 2025/12/21 16:26:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:26:35 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:26:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:27:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:27:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:27:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:27:16 runner 1 connected 2025/12/21 16:27:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/21 16:27:27 runner 7 connected 2025/12/21 16:27:31 runner 0 connected 2025/12/21 16:27:40 runner 6 connected 2025/12/21 16:27:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:27:58 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:28:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:28:04 runner 2 connected 2025/12/21 16:28:04 runner 1 connected 2025/12/21 16:28:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 16:28:10 runner 4 connected 2025/12/21 16:28:17 runner 5 connected 2025/12/21 16:28:49 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:28:50 runner 7 connected 2025/12/21 16:28:54 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:28:54 runner 3 connected 2025/12/21 16:29:00 runner 6 connected 2025/12/21 16:29:07 runner 0 connected 2025/12/21 16:29:32 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 16:29:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:29:35 base crash: possible deadlock in run_unpack_ex 2025/12/21 16:29:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 16:29:44 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 16:29:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:29:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:29:46 runner 1 connected 2025/12/21 16:29:51 runner 2 connected 2025/12/21 16:30:16 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 16:30:29 runner 2 connected 2025/12/21 16:30:30 runner 5 connected 2025/12/21 16:30:32 runner 0 connected 2025/12/21 16:30:36 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 16:30:40 runner 1 connected 2025/12/21 16:30:40 runner 7 connected 2025/12/21 16:30:40 runner 4 connected 2025/12/21 16:30:42 runner 3 connected 2025/12/21 16:30:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:30:50 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:30:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1153, "corpus": 8974, "corpus [files]": 2500, "corpus [symbols]": 2138, "cover overflows": 54173, "coverage": 105187, "distributor delayed": 12886, "distributor undelayed": 12886, "distributor violated": 262, "exec candidate": 13565, "exec collide": 15748, "exec fuzz": 29560, "exec gen": 1508, "exec hints": 5519, "exec inject": 0, "exec minimize": 24025, "exec retries": 11, "exec seeds": 2894, "exec smash": 17324, "exec total [base]": 54261, "exec total [new]": 156832, "exec triage": 29816, "executor restarts [base]": 1323, "executor restarts [new]": 3892, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 108825, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17866, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10192, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 614, "reproducing": 0, "rpc recv": 22044287288, "rpc sent": 9767518472, "signal": 103717, "smash jobs": 2, "triage jobs": 8, "vm output": 164546512, "vm restarts [base]": 120, "vm restarts [new]": 354 } 2025/12/21 16:31:00 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 16:31:13 runner 8 connected 2025/12/21 16:31:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:31:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:31:25 base crash: WARNING in dbAdjTree 2025/12/21 16:31:34 runner 0 connected 2025/12/21 16:31:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:31:41 runner 2 connected 2025/12/21 16:31:47 runner 6 connected 2025/12/21 16:31:57 runner 0 connected 2025/12/21 16:32:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:32:11 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 16:32:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:32:17 runner 4 connected 2025/12/21 16:32:18 runner 5 connected 2025/12/21 16:32:22 runner 1 connected 2025/12/21 16:32:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:32:31 runner 3 connected 2025/12/21 16:32:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:33:04 runner 1 connected 2025/12/21 16:33:07 runner 7 connected 2025/12/21 16:33:14 runner 0 connected 2025/12/21 16:33:25 runner 8 connected 2025/12/21 16:33:35 runner 5 connected 2025/12/21 16:33:40 base crash: WARNING in btrfs_chunk_alloc 2025/12/21 16:33:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:34:07 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:34:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:34:36 runner 2 connected 2025/12/21 16:34:37 base crash: possible deadlock in attr_data_get_block 2025/12/21 16:34:42 runner 0 connected 2025/12/21 16:34:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:35:05 runner 0 connected 2025/12/21 16:35:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:35:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:35:33 runner 5 connected 2025/12/21 16:35:34 runner 1 connected 2025/12/21 16:35:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:35:47 crash "INFO: task hung in rfkill_global_led_trigger_worker" is already known 2025/12/21 16:35:47 base crash "INFO: task hung in rfkill_global_led_trigger_worker" is to be ignored 2025/12/21 16:35:47 patched crashed: INFO: task hung in rfkill_global_led_trigger_worker [need repro = false] 2025/12/21 16:35:48 runner 8 connected 2025/12/21 16:35:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1174, "corpus": 8988, "corpus [files]": 2504, "corpus [symbols]": 2142, "cover overflows": 56790, "coverage": 105405, "distributor delayed": 12955, "distributor undelayed": 12954, "distributor violated": 262, "exec candidate": 13565, "exec collide": 16992, "exec fuzz": 32112, "exec gen": 1637, "exec hints": 5697, "exec inject": 0, "exec minimize": 24466, "exec retries": 11, "exec seeds": 2931, "exec smash": 17553, "exec total [base]": 55995, "exec total [new]": 161751, "exec triage": 29930, "executor restarts [base]": 1383, "executor restarts [new]": 4051, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 109032, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18189, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10237, "no exec duration": 36304000000, "no exec requests": 137, "pending": 0, "prog exec time": 640, "reproducing": 0, "rpc recv": 22881122456, "rpc sent": 10229223568, "signal": 103792, "smash jobs": 1, "triage jobs": 7, "vm output": 170193948, "vm restarts [base]": 125, "vm restarts [new]": 369 } 2025/12/21 16:36:00 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 16:36:04 base crash: possible deadlock in ocfs2_evict_inode 2025/12/21 16:36:27 runner 2 connected 2025/12/21 16:36:29 runner 7 connected 2025/12/21 16:36:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:36:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:36:35 runner 4 connected 2025/12/21 16:36:45 runner 3 connected 2025/12/21 16:36:51 runner 2 connected 2025/12/21 16:37:01 runner 0 connected 2025/12/21 16:37:13 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 16:37:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:37:28 runner 5 connected 2025/12/21 16:37:29 runner 6 connected 2025/12/21 16:37:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:38:10 runner 1 connected 2025/12/21 16:38:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:38:22 runner 4 connected 2025/12/21 16:38:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:38:51 patched crashed: VFS: Busy inodes after unmount (use-after-free) [need repro = true] 2025/12/21 16:38:51 scheduled a reproduction of 'VFS: Busy inodes after unmount (use-after-free)' 2025/12/21 16:38:51 start reproducing 'VFS: Busy inodes after unmount (use-after-free)' 2025/12/21 16:38:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:38:53 runner 0 connected 2025/12/21 16:39:13 runner 6 connected 2025/12/21 16:39:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:39:23 runner 8 connected 2025/12/21 16:39:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:39:48 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:39:50 runner 2 connected 2025/12/21 16:39:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:39:57 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:40:17 runner 5 connected 2025/12/21 16:40:40 runner 6 connected 2025/12/21 16:40:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:40:46 runner 1 connected 2025/12/21 16:40:53 runner 3 connected 2025/12/21 16:40:55 runner 0 connected 2025/12/21 16:40:55 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/21 16:40:55 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/21 16:40:55 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/21 16:40:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1225, "corpus": 9017, "corpus [files]": 2519, "corpus [symbols]": 2156, "cover overflows": 59784, "coverage": 105447, "distributor delayed": 13031, "distributor undelayed": 13031, "distributor violated": 262, "exec candidate": 13565, "exec collide": 18283, "exec fuzz": 34638, "exec gen": 1765, "exec hints": 5808, "exec inject": 0, "exec minimize": 25242, "exec retries": 11, "exec seeds": 3017, "exec smash": 17964, "exec total [base]": 57712, "exec total [new]": 167214, "exec triage": 30057, "executor restarts [base]": 1421, "executor restarts [new]": 4209, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 109150, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18713, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10289, "no exec duration": 36595000000, "no exec requests": 138, "pending": 0, "prog exec time": 560, "reproducing": 1, "rpc recv": 23624840324, "rpc sent": 10731168072, "signal": 103823, "smash jobs": 7, "triage jobs": 3, "vm output": 176522918, "vm restarts [base]": 131, "vm restarts [new]": 382 } 2025/12/21 16:40:57 crash "kernel BUG in dbFindLeaf" is already known 2025/12/21 16:40:57 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/12/21 16:40:57 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/12/21 16:41:07 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 16:41:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:41:16 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/21 16:41:16 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/21 16:41:16 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/21 16:41:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:41:38 runner 2 connected 2025/12/21 16:41:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:41:48 runner 4 connected 2025/12/21 16:41:53 runner 5 connected 2025/12/21 16:41:57 runner 6 connected 2025/12/21 16:42:00 runner 7 connected 2025/12/21 16:42:07 runner 3 connected 2025/12/21 16:42:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:42:31 runner 2 connected 2025/12/21 16:42:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/21 16:42:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:42:44 runner 8 connected 2025/12/21 16:42:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:43:06 runner 1 connected 2025/12/21 16:43:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:43:19 patched crashed: WARNING in btrfs_add_delayed_iput [need repro = true] 2025/12/21 16:43:19 scheduled a reproduction of 'WARNING in btrfs_add_delayed_iput' 2025/12/21 16:43:19 start reproducing 'WARNING in btrfs_add_delayed_iput' 2025/12/21 16:43:22 base crash: WARNING in udf_truncate_extents 2025/12/21 16:43:32 runner 4 connected 2025/12/21 16:43:37 runner 3 connected 2025/12/21 16:43:48 runner 5 connected 2025/12/21 16:44:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 16:44:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:44:15 runner 6 connected 2025/12/21 16:44:19 runner 2 connected 2025/12/21 16:44:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:45:03 runner 4 connected 2025/12/21 16:45:09 runner 3 connected 2025/12/21 16:45:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:45:54 runner 0 connected 2025/12/21 16:45:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1228, "corpus": 9026, "corpus [files]": 2525, "corpus [symbols]": 2161, "cover overflows": 61422, "coverage": 105461, "distributor delayed": 13081, "distributor undelayed": 13081, "distributor violated": 262, "exec candidate": 13565, "exec collide": 19221, "exec fuzz": 36525, "exec gen": 1861, "exec hints": 5940, "exec inject": 0, "exec minimize": 25488, "exec retries": 12, "exec seeds": 3044, "exec smash": 18162, "exec total [base]": 59846, "exec total [new]": 170821, "exec triage": 30138, "executor restarts [base]": 1491, "executor restarts [new]": 4322, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 109220, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18945, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10320, "no exec duration": 36656000000, "no exec requests": 139, "pending": 0, "prog exec time": 790, "reproducing": 2, "rpc recv": 24397629928, "rpc sent": 11137529728, "signal": 103833, "smash jobs": 2, "triage jobs": 6, "vm output": 181030365, "vm restarts [base]": 135, "vm restarts [new]": 395 } 2025/12/21 16:46:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:46:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:46:46 runner 4 connected 2025/12/21 16:46:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:47:23 runner 6 connected 2025/12/21 16:47:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:47:42 runner 1 connected 2025/12/21 16:47:52 runner 8 connected 2025/12/21 16:48:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:48:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 16:48:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:48:31 runner 4 connected 2025/12/21 16:49:06 runner 6 connected 2025/12/21 16:49:07 runner 5 connected 2025/12/21 16:49:23 runner 8 connected 2025/12/21 16:49:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:50:35 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/21 16:50:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:50:50 runner 4 connected 2025/12/21 16:50:53 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:50:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1251, "corpus": 9035, "corpus [files]": 2530, "corpus [symbols]": 2166, "cover overflows": 63184, "coverage": 105557, "distributor delayed": 13129, "distributor undelayed": 13129, "distributor violated": 262, "exec candidate": 13565, "exec collide": 20074, "exec fuzz": 38238, "exec gen": 1959, "exec hints": 5986, "exec inject": 0, "exec minimize": 25753, "exec retries": 12, "exec seeds": 3069, "exec smash": 18353, "exec total [base]": 62221, "exec total [new]": 174093, "exec triage": 30221, "executor restarts [base]": 1559, "executor restarts [new]": 4439, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 109351, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19156, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10349, "no exec duration": 37007000000, "no exec requests": 140, "pending": 0, "prog exec time": 814, "reproducing": 2, "rpc recv": 24957143084, "rpc sent": 11529148328, "signal": 103940, "smash jobs": 2, "triage jobs": 3, "vm output": 189866593, "vm restarts [base]": 136, "vm restarts [new]": 403 } 2025/12/21 16:51:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:51:24 runner 6 connected 2025/12/21 16:51:38 runner 2 connected 2025/12/21 16:51:49 runner 1 connected 2025/12/21 16:51:58 runner 8 connected 2025/12/21 16:52:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:52:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:52:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:52:33 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:52:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:52:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:52:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:52:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:52:51 runner 2 connected 2025/12/21 16:52:56 runner 3 connected 2025/12/21 16:53:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:53:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:53:24 runner 1 connected 2025/12/21 16:53:26 runner 5 connected 2025/12/21 16:53:29 runner 4 connected 2025/12/21 16:53:30 runner 7 connected 2025/12/21 16:53:31 runner 8 connected 2025/12/21 16:53:36 runner 0 connected 2025/12/21 16:53:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:53:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:54:00 runner 6 connected 2025/12/21 16:54:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:54:15 runner 3 connected 2025/12/21 16:54:35 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:54:45 runner 5 connected 2025/12/21 16:54:47 runner 2 connected 2025/12/21 16:54:58 runner 1 connected 2025/12/21 16:55:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:55:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:55:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 16:55:33 runner 0 connected 2025/12/21 16:55:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1257, "corpus": 9042, "corpus [files]": 2533, "corpus [symbols]": 2168, "cover overflows": 64651, "coverage": 105566, "distributor delayed": 13165, "distributor undelayed": 13163, "distributor violated": 262, "exec candidate": 13565, "exec collide": 20926, "exec fuzz": 39889, "exec gen": 2036, "exec hints": 6000, "exec inject": 0, "exec minimize": 26049, "exec retries": 12, "exec seeds": 3088, "exec smash": 18476, "exec total [base]": 63298, "exec total [new]": 177189, "exec triage": 30281, "executor restarts [base]": 1615, "executor restarts [new]": 4562, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 109383, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19441, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10374, "no exec duration": 37105000000, "no exec requests": 142, "pending": 0, "prog exec time": 817, "reproducing": 2, "rpc recv": 25643884092, "rpc sent": 11831331408, "signal": 103948, "smash jobs": 1, "triage jobs": 4, "vm output": 194632930, "vm restarts [base]": 144, "vm restarts [new]": 413 } 2025/12/21 16:55:57 runner 3 connected 2025/12/21 16:56:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:56:12 runner 8 connected 2025/12/21 16:56:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:56:19 runner 6 connected 2025/12/21 16:56:23 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/21 16:56:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:56:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:56:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:57:04 runner 1 connected 2025/12/21 16:57:12 runner 2 connected 2025/12/21 16:57:16 runner 5 connected 2025/12/21 16:57:33 base crash: kernel BUG in jfs_evict_inode 2025/12/21 16:57:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 16:57:35 base crash: kernel BUG in hfs_write_inode 2025/12/21 16:57:38 runner 6 connected 2025/12/21 16:57:39 runner 7 connected 2025/12/21 16:57:45 runner 3 connected 2025/12/21 16:58:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:58:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:58:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 16:58:29 runner 0 connected 2025/12/21 16:58:32 runner 2 connected 2025/12/21 16:58:33 runner 1 connected 2025/12/21 16:58:53 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 16:58:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:58:59 runner 4 connected 2025/12/21 16:59:07 runner 7 connected 2025/12/21 16:59:13 runner 6 connected 2025/12/21 16:59:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 16:59:51 runner 5 connected 2025/12/21 16:59:56 runner 3 connected 2025/12/21 17:00:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:00:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:00:19 runner 4 connected 2025/12/21 17:00:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:00:53 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:00:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1272, "corpus": 9051, "corpus [files]": 2536, "corpus [symbols]": 2171, "cover overflows": 65826, "coverage": 105579, "distributor delayed": 13191, "distributor undelayed": 13191, "distributor violated": 262, "exec candidate": 13565, "exec collide": 21811, "exec fuzz": 41460, "exec gen": 2127, "exec hints": 6093, "exec inject": 0, "exec minimize": 26250, "exec retries": 12, "exec seeds": 3112, "exec smash": 18577, "exec total [base]": 64773, "exec total [new]": 180196, "exec triage": 30313, "executor restarts [base]": 1667, "executor restarts [new]": 4676, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 109407, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19587, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10387, "no exec duration": 37212000000, "no exec requests": 143, "pending": 0, "prog exec time": 692, "reproducing": 2, "rpc recv": 26355877604, "rpc sent": 12145032968, "signal": 103961, "smash jobs": 2, "triage jobs": 1, "vm output": 200007758, "vm restarts [base]": 149, "vm restarts [new]": 426 } 2025/12/21 17:01:07 runner 1 connected 2025/12/21 17:01:14 runner 8 connected 2025/12/21 17:01:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:01:22 runner 3 connected 2025/12/21 17:01:37 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:01:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:01:50 runner 2 connected 2025/12/21 17:02:04 crash "WARNING in __folio_mark_dirty" is already known 2025/12/21 17:02:04 base crash "WARNING in __folio_mark_dirty" is to be ignored 2025/12/21 17:02:04 patched crashed: WARNING in __folio_mark_dirty [need repro = false] 2025/12/21 17:02:16 runner 6 connected 2025/12/21 17:02:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:02:34 runner 4 connected 2025/12/21 17:02:35 runner 1 connected 2025/12/21 17:03:00 runner 8 connected 2025/12/21 17:03:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:03:21 runner 2 connected 2025/12/21 17:03:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:03:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:03:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:03:58 runner 0 connected 2025/12/21 17:04:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:04:19 runner 6 connected 2025/12/21 17:04:27 runner 1 connected 2025/12/21 17:04:28 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:04:29 runner 5 connected 2025/12/21 17:04:34 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:05:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:05:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:05:10 runner 3 connected 2025/12/21 17:05:25 runner 7 connected 2025/12/21 17:05:26 runner 8 connected 2025/12/21 17:05:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:05:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1272, "corpus": 9058, "corpus [files]": 2541, "corpus [symbols]": 2176, "cover overflows": 67665, "coverage": 105593, "distributor delayed": 13236, "distributor undelayed": 13236, "distributor violated": 262, "exec candidate": 13565, "exec collide": 22921, "exec fuzz": 43537, "exec gen": 2253, "exec hints": 6140, "exec inject": 0, "exec minimize": 26421, "exec retries": 12, "exec seeds": 3135, "exec smash": 18720, "exec total [base]": 66157, "exec total [new]": 183961, "exec triage": 30381, "executor restarts [base]": 1726, "executor restarts [new]": 4799, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 109476, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19793, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10415, "no exec duration": 37274000000, "no exec requests": 144, "pending": 0, "prog exec time": 590, "reproducing": 2, "rpc recv": 26990690272, "rpc sent": 12526952432, "signal": 103989, "smash jobs": 1, "triage jobs": 4, "vm output": 205714159, "vm restarts [base]": 155, "vm restarts [new]": 436 } 2025/12/21 17:05:57 runner 1 connected 2025/12/21 17:05:59 base crash: possible deadlock in ocfs2_xattr_set 2025/12/21 17:06:06 runner 4 connected 2025/12/21 17:06:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:06:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:06:48 runner 8 connected 2025/12/21 17:06:57 runner 2 connected 2025/12/21 17:07:10 runner 5 connected 2025/12/21 17:07:33 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 17:07:33 crash "kernel BUG in dbFindLeaf" is already known 2025/12/21 17:07:33 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/12/21 17:07:33 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/12/21 17:07:38 runner 6 connected 2025/12/21 17:07:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:07:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:08:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:08:29 runner 8 connected 2025/12/21 17:08:30 runner 0 connected 2025/12/21 17:08:44 runner 5 connected 2025/12/21 17:08:51 runner 1 connected 2025/12/21 17:08:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:09:14 runner 2 connected 2025/12/21 17:09:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:09:45 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/21 17:09:56 runner 7 connected 2025/12/21 17:10:14 runner 0 connected 2025/12/21 17:10:43 runner 8 connected 2025/12/21 17:10:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1281, "corpus": 9070, "corpus [files]": 2547, "corpus [symbols]": 2181, "cover overflows": 69794, "coverage": 105665, "distributor delayed": 13280, "distributor undelayed": 13280, "distributor violated": 262, "exec candidate": 13565, "exec collide": 24040, "exec fuzz": 45673, "exec gen": 2371, "exec hints": 6241, "exec inject": 0, "exec minimize": 26762, "exec retries": 13, "exec seeds": 3170, "exec smash": 18871, "exec total [base]": 67890, "exec total [new]": 188045, "exec triage": 30455, "executor restarts [base]": 1785, "executor restarts [new]": 4947, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 109692, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20062, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10442, "no exec duration": 37567000000, "no exec requests": 146, "pending": 0, "prog exec time": 683, "reproducing": 2, "rpc recv": 27601606108, "rpc sent": 12950824144, "signal": 104056, "smash jobs": 2, "triage jobs": 2, "vm output": 211315463, "vm restarts [base]": 161, "vm restarts [new]": 444 } 2025/12/21 17:11:10 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/21 17:11:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:11:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:11:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:11:59 runner 3 connected 2025/12/21 17:12:08 runner 4 connected 2025/12/21 17:12:14 runner 0 connected 2025/12/21 17:12:17 runner 5 connected 2025/12/21 17:12:31 runner 6 connected 2025/12/21 17:12:42 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:12:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:12:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:12:53 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/21 17:12:53 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/21 17:12:53 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/21 17:12:55 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 17:13:29 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:13:39 runner 5 connected 2025/12/21 17:13:39 runner 0 connected 2025/12/21 17:13:44 runner 8 connected 2025/12/21 17:13:49 runner 7 connected 2025/12/21 17:13:52 runner 4 connected 2025/12/21 17:14:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:14:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:14:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:14:25 runner 2 connected 2025/12/21 17:14:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/21 17:15:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:15:12 runner 7 connected 2025/12/21 17:15:13 runner 5 connected 2025/12/21 17:15:21 runner 4 connected 2025/12/21 17:15:40 runner 3 connected 2025/12/21 17:15:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1296, "corpus": 9077, "corpus [files]": 2549, "corpus [symbols]": 2183, "cover overflows": 71153, "coverage": 105688, "distributor delayed": 13318, "distributor undelayed": 13318, "distributor violated": 262, "exec candidate": 13565, "exec collide": 24882, "exec fuzz": 47315, "exec gen": 2456, "exec hints": 6280, "exec inject": 0, "exec minimize": 26937, "exec retries": 13, "exec seeds": 3191, "exec smash": 18991, "exec total [base]": 70228, "exec total [new]": 191020, "exec triage": 30507, "executor restarts [base]": 1857, "executor restarts [new]": 5058, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 109794, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20214, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10462, "no exec duration": 37582000000, "no exec requests": 147, "pending": 0, "prog exec time": 685, "reproducing": 2, "rpc recv": 28285551940, "rpc sent": 13352644944, "signal": 104076, "smash jobs": 0, "triage jobs": 3, "vm output": 216116693, "vm restarts [base]": 164, "vm restarts [new]": 456 } 2025/12/21 17:15:58 runner 6 connected 2025/12/21 17:16:03 base crash: kernel BUG in jfs_evict_inode 2025/12/21 17:16:07 base crash: possible deadlock in run_unpack_ex 2025/12/21 17:16:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:16:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:16:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:16:58 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 17:17:01 runner 1 connected 2025/12/21 17:17:03 runner 0 connected 2025/12/21 17:17:11 runner 8 connected 2025/12/21 17:17:19 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:17:20 runner 7 connected 2025/12/21 17:17:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:17:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:17:36 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:17:47 runner 4 connected 2025/12/21 17:17:50 runner 5 connected 2025/12/21 17:18:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:18:09 runner 6 connected 2025/12/21 17:18:26 runner 8 connected 2025/12/21 17:18:26 runner 3 connected 2025/12/21 17:18:28 runner 0 connected 2025/12/21 17:18:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:18:59 runner 7 connected 2025/12/21 17:18:59 base crash: kernel BUG in jfs_evict_inode 2025/12/21 17:19:09 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/21 17:19:13 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:19:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:19:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:19:34 runner 6 connected 2025/12/21 17:19:56 runner 0 connected 2025/12/21 17:20:07 runner 1 connected 2025/12/21 17:20:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:20:10 runner 2 connected 2025/12/21 17:20:11 runner 4 connected 2025/12/21 17:20:15 runner 5 connected 2025/12/21 17:20:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:20:32 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:20:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1304, "corpus": 9086, "corpus [files]": 2553, "corpus [symbols]": 2186, "cover overflows": 72477, "coverage": 105705, "distributor delayed": 13362, "distributor undelayed": 13362, "distributor violated": 262, "exec candidate": 13565, "exec collide": 25773, "exec fuzz": 49003, "exec gen": 2550, "exec hints": 6325, "exec inject": 0, "exec minimize": 27157, "exec retries": 13, "exec seeds": 3216, "exec smash": 19053, "exec total [base]": 71487, "exec total [new]": 194102, "exec triage": 30563, "executor restarts [base]": 1910, "executor restarts [new]": 5179, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 109824, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20413, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10485, "no exec duration": 37582000000, "no exec requests": 147, "pending": 0, "prog exec time": 663, "reproducing": 2, "rpc recv": 28975473140, "rpc sent": 13683675032, "signal": 104092, "smash jobs": 2, "triage jobs": 2, "vm output": 220809253, "vm restarts [base]": 170, "vm restarts [new]": 468 } 2025/12/21 17:21:07 runner 8 connected 2025/12/21 17:21:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:21:14 runner 7 connected 2025/12/21 17:21:31 runner 1 connected 2025/12/21 17:21:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:21:42 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/21 17:22:03 runner 5 connected 2025/12/21 17:22:10 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/21 17:22:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:22:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:22:32 base crash: kernel BUG in jfs_evict_inode 2025/12/21 17:22:38 runner 8 connected 2025/12/21 17:22:38 runner 3 connected 2025/12/21 17:23:08 runner 4 connected 2025/12/21 17:23:09 runner 6 connected 2025/12/21 17:23:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/21 17:23:20 runner 2 connected 2025/12/21 17:23:29 runner 1 connected 2025/12/21 17:23:32 crash "WARNING in __folio_mark_dirty" is already known 2025/12/21 17:23:32 base crash "WARNING in __folio_mark_dirty" is to be ignored 2025/12/21 17:23:32 patched crashed: WARNING in __folio_mark_dirty [need repro = false] 2025/12/21 17:24:14 runner 3 connected 2025/12/21 17:24:30 runner 8 connected 2025/12/21 17:24:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:25:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:25:11 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/21 17:25:11 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/21 17:25:11 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/21 17:25:16 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/21 17:25:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:25:39 runner 6 connected 2025/12/21 17:25:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:25:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1314, "corpus": 9099, "corpus [files]": 2561, "corpus [symbols]": 2193, "cover overflows": 74263, "coverage": 105730, "distributor delayed": 13423, "distributor undelayed": 13422, "distributor violated": 262, "exec candidate": 13565, "exec collide": 26679, "exec fuzz": 50790, "exec gen": 2640, "exec hints": 6353, "exec inject": 0, "exec minimize": 27546, "exec retries": 13, "exec seeds": 3257, "exec smash": 19329, "exec total [base]": 74334, "exec total [new]": 197693, "exec triage": 30640, "executor restarts [base]": 1971, "executor restarts [new]": 5292, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 109891, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20770, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10517, "no exec duration": 37582000000, "no exec requests": 147, "pending": 0, "prog exec time": 597, "reproducing": 2, "rpc recv": 29626225768, "rpc sent": 14137578912, "signal": 104109, "smash jobs": 0, "triage jobs": 3, "vm output": 225027244, "vm restarts [base]": 173, "vm restarts [new]": 478 } 2025/12/21 17:26:06 runner 5 connected 2025/12/21 17:26:09 runner 8 connected 2025/12/21 17:26:12 runner 7 connected 2025/12/21 17:26:21 base crash: kernel BUG in hfs_write_inode 2025/12/21 17:26:36 runner 4 connected 2025/12/21 17:26:50 runner 2 connected 2025/12/21 17:27:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:27:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:27:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:27:19 runner 0 connected 2025/12/21 17:27:35 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/21 17:27:37 base crash: kernel BUG in jfs_evict_inode 2025/12/21 17:27:47 base crash: INFO: task hung in __iterate_supers 2025/12/21 17:27:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:27:59 runner 7 connected 2025/12/21 17:28:08 runner 6 connected 2025/12/21 17:28:11 runner 3 connected 2025/12/21 17:28:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:28:27 runner 2 connected 2025/12/21 17:28:32 runner 4 connected 2025/12/21 17:28:36 runner 1 connected 2025/12/21 17:28:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/21 17:28:39 runner 8 connected 2025/12/21 17:28:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/21 17:29:15 runner 0 connected 2025/12/21 17:29:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/21 17:29:33 runner 6 connected 2025/12/21 17:29:42 runner 3 connected 2025/12/21 17:30:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/21 17:30:22 runner 8 connected 2025/12/21 17:30:52 bug reporting terminated 2025/12/21 17:30:52 status reporting terminated 2025/12/21 17:30:52 base: rpc server terminaled 2025/12/21 17:30:52 new: rpc server terminaled 2025/12/21 17:31:05 base: pool terminated 2025/12/21 17:31:05 base: kernel context loop terminated 2025/12/21 17:33:33 repro finished 'VFS: Busy inodes after unmount (use-after-free)', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/21 17:34:30 repro finished 'WARNING in btrfs_add_delayed_iput', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/21 17:34:30 repro loop terminated 2025/12/21 17:34:30 new: pool terminated 2025/12/21 17:34:30 new: kernel context loop terminated 2025/12/21 17:34:30 diff fuzzing terminated 2025/12/21 17:34:30 fuzzing is finished 2025/12/21 17:34:30 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 2 crashes 6 crashes INFO: task hung in rfkill_global_led_trigger_worker 2 crashes INFO: task hung in user_get_super 1 crashes 4 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 12 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 2 crashes KASAN: use-after-free Read in hpfs_get_ea 4 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 4 crashes VFS: Busy inodes after unmount (use-after-free) 1 crashes WARNING in __folio_mark_dirty 2 crashes WARNING in btrfs_add_delayed_iput 1 crashes WARNING in btrfs_chunk_alloc 1 crashes WARNING in dbAdjTree 5 crashes 13 crashes WARNING in hfs_bnode_create 2 crashes 3 crashes WARNING in hfsplus_bnode_create 1 crashes WARNING in udf_truncate_extents 4 crashes 10 crashes general protection fault in txEnd 3 crashes kernel BUG in dbFindLeaf 2 crashes kernel BUG in hfs_write_inode 40 crashes 87 crashes kernel BUG in jfs_evict_inode 25 crashes 65 crashes kernel BUG in txAbort 1 crashes 1 crashes kernel BUG in txLock 1 crashes possible deadlock in attr_data_get_block 1 crashes 3 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 1 crashes possible deadlock in ntfs_fiemap 4 crashes possible deadlock in ntfs_look_for_free_space 4 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 11 crashes 33 crashes possible deadlock in ocfs2_evict_inode 3 crashes 18 crashes possible deadlock in ocfs2_init_acl 3 crashes 24 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 5 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 62 crashes 154 crashes possible deadlock in ocfs2_xattr_set 6 crashes 8 crashes possible deadlock in run_unpack_ex 4 crashes 2 crashes