2025/12/25 11:30:26 extracted 324496 text symbol hashes for base and 324492 for patched 2025/12/25 11:30:26 symbol "__UNIQUE_ID_addressable_wbt_disable_default_1392" has different values in base vs patch 2025/12/25 11:30:26 binaries are different, continuing fuzzing 2025/12/25 11:30:26 adding modified_functions to focus areas: ["__blk_throtl_bio" "__pfx_blk_mq_debugfs_register_rq_qos" "__pfx_debugfs_create_files" "__pfx_wbt_set_lat" "blk_mq_debugfs_register" "blk_mq_debugfs_register_hctx" "blk_mq_debugfs_register_hctxs" "blk_mq_debugfs_register_rq_qos" "blk_mq_debugfs_register_sched" "blk_mq_debugfs_register_sched_hctx" "blk_mq_debugfs_unregister_hctxs" "blk_throtl_cancel_bios" "blk_throtl_init" "debugfs_create_files" "ioc_cost_model_write" "ioc_pd_free" "ioc_pd_init" "ioc_qos_write" "ioc_weight_write" "iolatency_pd_offline" "iolatency_set_limit" "queue_wb_lat_store" "rq_qos_add" "rq_qos_del" "tg_conf_updated" "tg_dispatch_one_bio" "tg_set_conf" "tg_set_limit" "tg_update_carryover" "tg_update_disptime" "throtl_add_bio_tg" "throtl_extend_slice" "throtl_pd_offline" "throtl_pd_online" "throtl_pending_timer_fn" "throtl_schedule_pending_timer" "throtl_start_new_slice" "wb_timer_fn" "wbt_init" "wbt_init_enable_default" "wbt_queue_depth_changed" "wbt_set_lat"] 2025/12/25 11:30:26 adding directly modified files to focus areas: ["block/blk-iocost.c" "block/blk-iolatency.c" "block/blk-mq-debugfs.c" "block/blk-mq-debugfs.h" "block/blk-rq-qos.c" "block/blk-rq-qos.h" "block/blk-sysfs.c" "block/blk-throttle.c" "block/blk-wbt.c" "block/blk-wbt.h"] 2025/12/25 11:30:26 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/25 11:31:24 runner 7 connected 2025/12/25 11:31:24 runner 5 connected 2025/12/25 11:31:24 runner 1 connected 2025/12/25 11:31:25 runner 6 connected 2025/12/25 11:31:25 runner 0 connected 2025/12/25 11:31:25 runner 2 connected 2025/12/25 11:31:25 runner 4 connected 2025/12/25 11:31:25 runner 3 connected 2025/12/25 11:31:25 runner 0 connected 2025/12/25 11:31:25 runner 8 connected 2025/12/25 11:31:25 runner 2 connected 2025/12/25 11:31:26 runner 1 connected 2025/12/25 11:31:30 initializing coverage information... 2025/12/25 11:31:31 executor cover filter: 0 PCs 2025/12/25 11:31:34 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/25 11:31:34 base: machine check complete 2025/12/25 11:31:34 discovered 7639 source files, 335890 symbols 2025/12/25 11:31:34 coverage filter: __blk_throtl_bio: [__blk_throtl_bio] 2025/12/25 11:31:34 coverage filter: __pfx_blk_mq_debugfs_register_rq_qos: [] 2025/12/25 11:31:34 coverage filter: __pfx_debugfs_create_files: [] 2025/12/25 11:31:34 coverage filter: __pfx_wbt_set_lat: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register: [blk_mq_debugfs_register blk_mq_debugfs_register_hctx blk_mq_debugfs_register_hctxs blk_mq_debugfs_register_rq_qos blk_mq_debugfs_register_sched blk_mq_debugfs_register_sched_hctx] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register_hctx: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register_hctxs: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register_rq_qos: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register_sched: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_register_sched_hctx: [] 2025/12/25 11:31:34 coverage filter: blk_mq_debugfs_unregister_hctxs: [blk_mq_debugfs_unregister_hctxs] 2025/12/25 11:31:34 coverage filter: blk_throtl_cancel_bios: [blk_throtl_cancel_bios] 2025/12/25 11:31:34 coverage filter: blk_throtl_init: [blk_throtl_init] 2025/12/25 11:31:34 coverage filter: debugfs_create_files: [debugfs_create_files drm_debugfs_create_files] 2025/12/25 11:31:34 coverage filter: ioc_cost_model_write: [ioc_cost_model_write] 2025/12/25 11:31:34 coverage filter: ioc_pd_free: [ioc_pd_free] 2025/12/25 11:31:34 coverage filter: ioc_pd_init: [ioc_pd_init] 2025/12/25 11:31:34 coverage filter: ioc_qos_write: [ioc_qos_write] 2025/12/25 11:31:34 coverage filter: ioc_weight_write: [ioc_weight_write] 2025/12/25 11:31:34 coverage filter: iolatency_pd_offline: [iolatency_pd_offline] 2025/12/25 11:31:34 coverage filter: iolatency_set_limit: [iolatency_set_limit] 2025/12/25 11:31:34 coverage filter: queue_wb_lat_store: [queue_wb_lat_store] 2025/12/25 11:31:34 coverage filter: rq_qos_add: [rq_qos_add] 2025/12/25 11:31:34 coverage filter: rq_qos_del: [rq_qos_del] 2025/12/25 11:31:34 coverage filter: tg_conf_updated: [tg_conf_updated] 2025/12/25 11:31:34 coverage filter: tg_dispatch_one_bio: [tg_dispatch_one_bio] 2025/12/25 11:31:34 coverage filter: tg_set_conf: [tg_set_conf tg_set_conf_u64 tg_set_conf_uint] 2025/12/25 11:31:34 coverage filter: tg_set_limit: [tg_set_limit] 2025/12/25 11:31:34 coverage filter: tg_update_carryover: [__tg_update_carryover tg_update_carryover] 2025/12/25 11:31:34 coverage filter: tg_update_disptime: [tg_update_disptime] 2025/12/25 11:31:34 coverage filter: throtl_add_bio_tg: [throtl_add_bio_tg] 2025/12/25 11:31:34 coverage filter: throtl_extend_slice: [throtl_extend_slice] 2025/12/25 11:31:34 coverage filter: throtl_pd_offline: [throtl_pd_offline] 2025/12/25 11:31:34 coverage filter: throtl_pd_online: [throtl_pd_online] 2025/12/25 11:31:34 coverage filter: throtl_pending_timer_fn: [throtl_pending_timer_fn] 2025/12/25 11:31:34 coverage filter: throtl_schedule_pending_timer: [throtl_schedule_pending_timer] 2025/12/25 11:31:34 coverage filter: throtl_start_new_slice: [throtl_start_new_slice] 2025/12/25 11:31:34 coverage filter: wb_timer_fn: [wb_timer_fn] 2025/12/25 11:31:34 coverage filter: wbt_init: [wbt_init wbt_init_enable_default] 2025/12/25 11:31:34 coverage filter: wbt_init_enable_default: [] 2025/12/25 11:31:34 coverage filter: wbt_queue_depth_changed: [wbt_queue_depth_changed] 2025/12/25 11:31:34 coverage filter: wbt_set_lat: [wbt_set_lat] 2025/12/25 11:31:34 coverage filter: block/blk-iocost.c: [block/blk-iocost.c] 2025/12/25 11:31:34 coverage filter: block/blk-iolatency.c: [block/blk-iolatency.c] 2025/12/25 11:31:34 coverage filter: block/blk-mq-debugfs.c: [block/blk-mq-debugfs.c] 2025/12/25 11:31:34 coverage filter: block/blk-mq-debugfs.h: [] 2025/12/25 11:31:34 coverage filter: block/blk-rq-qos.c: [block/blk-rq-qos.c] 2025/12/25 11:31:34 coverage filter: block/blk-rq-qos.h: [] 2025/12/25 11:31:34 coverage filter: block/blk-sysfs.c: [block/blk-sysfs.c] 2025/12/25 11:31:34 coverage filter: block/blk-throttle.c: [block/blk-throttle.c] 2025/12/25 11:31:34 coverage filter: block/blk-wbt.c: [block/blk-wbt.c] 2025/12/25 11:31:34 coverage filter: block/blk-wbt.h: [] 2025/12/25 11:31:34 area "symbols": 1311 PCs in the cover filter 2025/12/25 11:31:34 area "files": 4322 PCs in the cover filter 2025/12/25 11:31:34 area "": 0 PCs in the cover filter 2025/12/25 11:31:34 executor cover filter: 0 PCs 2025/12/25 11:31:36 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/25 11:31:36 new: machine check complete 2025/12/25 11:31:36 new: adding 13718 seeds 2025/12/25 11:31:55 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/25 11:31:55 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/25 11:31:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:31:55 base crash: kernel BUG in jfs_evict_inode 2025/12/25 11:32:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:32:51 runner 0 connected 2025/12/25 11:32:52 runner 2 connected 2025/12/25 11:33:00 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:00 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:00 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:00 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:01 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:01 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:02 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:02 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:03 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:03 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:03 runner 0 connected 2025/12/25 11:33:17 crash "kernel BUG in hfs_write_inode" is already known 2025/12/25 11:33:17 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/25 11:33:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:33:42 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:33:56 runner 6 connected 2025/12/25 11:33:57 runner 1 connected 2025/12/25 11:33:58 runner 8 connected 2025/12/25 11:33:59 runner 5 connected 2025/12/25 11:34:00 runner 4 connected 2025/12/25 11:34:15 runner 2 connected 2025/12/25 11:34:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:39 runner 2 connected 2025/12/25 11:34:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:34:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:35:00 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:35:08 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:35:09 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:35:20 runner 0 connected 2025/12/25 11:35:23 runner 5 connected 2025/12/25 11:35:27 runner 4 connected 2025/12/25 11:35:28 STAT { "buffer too small": 0, "candidate triage jobs": 64, "candidates": 11995, "comps overflows": 0, "corpus": 1628, "corpus [files]": 1050, "corpus [symbols]": 1, "cover overflows": 261, "coverage": 69132, "distributor delayed": 2595, "distributor undelayed": 2569, "distributor violated": 109, "exec candidate": 1723, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3725, "exec total [new]": 7466, "exec triage": 5183, "executor restarts [base]": 72, "executor restarts [new]": 145, "fault jobs": 0, "fuzzer jobs": 64, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 70550, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 1721, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 194, "reproducing": 0, "rpc recv": 1240798188, "rpc sent": 183681128, "signal": 68589, "smash jobs": 0, "triage jobs": 0, "vm output": 3978892, "vm restarts [base]": 5, "vm restarts [new]": 20 } 2025/12/25 11:35:29 runner 1 connected 2025/12/25 11:35:29 runner 2 connected 2025/12/25 11:35:29 runner 8 connected 2025/12/25 11:35:30 runner 3 connected 2025/12/25 11:35:35 runner 6 connected 2025/12/25 11:35:39 runner 7 connected 2025/12/25 11:35:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:35:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:35:48 runner 0 connected 2025/12/25 11:35:58 runner 1 connected 2025/12/25 11:35:59 runner 2 connected 2025/12/25 11:36:30 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:36:39 runner 5 connected 2025/12/25 11:36:40 runner 0 connected 2025/12/25 11:37:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:37:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:37:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:37:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:37:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:37:27 runner 0 connected 2025/12/25 11:37:31 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:38:00 runner 2 connected 2025/12/25 11:38:08 runner 1 connected 2025/12/25 11:38:13 runner 5 connected 2025/12/25 11:38:13 runner 8 connected 2025/12/25 11:38:16 runner 6 connected 2025/12/25 11:38:28 runner 2 connected 2025/12/25 11:38:50 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/25 11:38:50 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/25 11:38:50 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/25 11:38:50 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/25 11:38:50 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/25 11:38:50 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/25 11:39:02 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/25 11:39:02 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/25 11:39:02 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/25 11:39:48 runner 6 connected 2025/12/25 11:39:49 runner 0 connected 2025/12/25 11:39:59 runner 3 connected 2025/12/25 11:40:22 base crash: INFO: task hung in __iterate_supers 2025/12/25 11:40:28 STAT { "buffer too small": 0, "candidate triage jobs": 52, "candidates": 8712, "comps overflows": 0, "corpus": 4844, "corpus [files]": 2229, "corpus [symbols]": 3, "cover overflows": 1115, "coverage": 90288, "distributor delayed": 6450, "distributor undelayed": 6450, "distributor violated": 114, "exec candidate": 5006, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8484, "exec total [new]": 22496, "exec triage": 15110, "executor restarts [base]": 132, "executor restarts [new]": 307, "fault jobs": 0, "fuzzer jobs": 52, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 91102, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5004, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 321, "reproducing": 0, "rpc recv": 2691738860, "rpc sent": 538757192, "signal": 89629, "smash jobs": 0, "triage jobs": 0, "vm output": 12662506, "vm restarts [base]": 10, "vm restarts [new]": 36 } 2025/12/25 11:41:18 runner 0 connected 2025/12/25 11:43:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:43:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:43:27 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:43:27 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:43:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:43:33 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/25 11:43:33 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/25 11:43:33 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/25 11:43:38 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:43:38 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:43:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:43:50 base crash: general protection fault in lmLogSync 2025/12/25 11:43:56 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/25 11:43:56 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/25 11:43:56 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/25 11:44:07 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/25 11:44:07 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/25 11:44:07 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/25 11:44:08 runner 7 connected 2025/12/25 11:44:19 runner 6 connected 2025/12/25 11:44:23 runner 0 connected 2025/12/25 11:44:23 runner 2 connected 2025/12/25 11:44:35 runner 5 connected 2025/12/25 11:44:37 base crash: KASAN: slab-use-after-free Read in hpfs_get_ea 2025/12/25 11:44:47 runner 1 connected 2025/12/25 11:44:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:44:52 runner 4 connected 2025/12/25 11:44:57 runner 3 connected 2025/12/25 11:45:28 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 5955, "comps overflows": 0, "corpus": 7527, "corpus [files]": 3081, "corpus [symbols]": 5, "cover overflows": 1999, "coverage": 98467, "distributor delayed": 9383, "distributor undelayed": 9383, "distributor violated": 114, "exec candidate": 7763, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13636, "exec total [new]": 37328, "exec triage": 23439, "executor restarts [base]": 187, "executor restarts [new]": 473, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 99220, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7760, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 350, "reproducing": 0, "rpc recv": 3641505244, "rpc sent": 895092216, "signal": 97774, "smash jobs": 0, "triage jobs": 0, "vm output": 20505721, "vm restarts [base]": 12, "vm restarts [new]": 43 } 2025/12/25 11:45:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:45:33 runner 0 connected 2025/12/25 11:45:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:45:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:45:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:45:40 crash "possible deadlock in run_unpack_ex" is already known 2025/12/25 11:45:40 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/25 11:45:40 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/25 11:45:45 runner 2 connected 2025/12/25 11:45:47 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:45:52 crash "possible deadlock in run_unpack_ex" is already known 2025/12/25 11:45:52 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/25 11:45:52 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/25 11:45:58 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:46:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:46:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:46:22 runner 7 connected 2025/12/25 11:46:23 runner 8 connected 2025/12/25 11:46:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:46:24 runner 5 connected 2025/12/25 11:46:33 runner 3 connected 2025/12/25 11:46:37 runner 1 connected 2025/12/25 11:46:38 runner 6 connected 2025/12/25 11:46:42 runner 1 connected 2025/12/25 11:46:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:46:48 runner 2 connected 2025/12/25 11:46:50 runner 4 connected 2025/12/25 11:46:53 runner 0 connected 2025/12/25 11:46:57 crash "WARNING in dbAdjTree" is already known 2025/12/25 11:46:57 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/25 11:46:57 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 11:47:08 crash "WARNING in dbAdjTree" is already known 2025/12/25 11:47:08 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/25 11:47:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 11:47:13 runner 2 connected 2025/12/25 11:47:22 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/25 11:47:22 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/25 11:47:22 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/25 11:47:43 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:47:43 runner 7 connected 2025/12/25 11:47:53 runner 3 connected 2025/12/25 11:48:05 runner 8 connected 2025/12/25 11:48:08 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/25 11:48:08 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/25 11:48:08 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 11:48:18 runner 0 connected 2025/12/25 11:48:19 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/25 11:48:19 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/25 11:48:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 11:48:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:39 runner 1 connected 2025/12/25 11:48:43 base crash: WARNING in dbAdjTree 2025/12/25 11:48:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:52 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:48:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:48:59 runner 7 connected 2025/12/25 11:49:07 runner 1 connected 2025/12/25 11:49:20 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:49:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:49:25 runner 4 connected 2025/12/25 11:49:32 runner 2 connected 2025/12/25 11:49:34 runner 8 connected 2025/12/25 11:49:34 runner 0 connected 2025/12/25 11:49:36 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:49:36 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:49:36 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:49:42 runner 0 connected 2025/12/25 11:49:44 runner 2 connected 2025/12/25 11:49:45 runner 6 connected 2025/12/25 11:49:46 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:49:46 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:49:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:49:46 runner 5 connected 2025/12/25 11:49:48 runner 3 connected 2025/12/25 11:49:57 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:49:57 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:49:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:49:58 crash "kernel BUG in txUnlock" is already known 2025/12/25 11:49:58 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/25 11:49:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:49:58 base crash: kernel BUG in txUnlock 2025/12/25 11:50:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 11:50:10 runner 1 connected 2025/12/25 11:50:12 runner 7 connected 2025/12/25 11:50:27 runner 1 connected 2025/12/25 11:50:28 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5451, "comps overflows": 0, "corpus": 8039, "corpus [files]": 3269, "corpus [symbols]": 6, "cover overflows": 2267, "coverage": 99820, "distributor delayed": 10313, "distributor undelayed": 10308, "distributor violated": 114, "exec candidate": 8267, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17345, "exec total [new]": 44693, "exec triage": 25020, "executor restarts [base]": 237, "executor restarts [new]": 599, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 100505, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8262, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 291, "reproducing": 0, "rpc recv": 4886315660, "rpc sent": 1107015664, "signal": 99170, "smash jobs": 0, "triage jobs": 0, "vm output": 25092994, "vm restarts [base]": 19, "vm restarts [new]": 68 } 2025/12/25 11:50:30 base crash: kernel BUG in txUnlock 2025/12/25 11:50:36 runner 4 connected 2025/12/25 11:50:46 runner 0 connected 2025/12/25 11:50:48 crash "possible deadlock in run_unpack_ex" is already known 2025/12/25 11:50:48 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/25 11:50:48 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/25 11:50:55 runner 8 connected 2025/12/25 11:50:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:50:56 runner 2 connected 2025/12/25 11:50:58 crash "possible deadlock in run_unpack_ex" is already known 2025/12/25 11:50:58 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/25 11:50:58 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/25 11:50:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 11:51:00 runner 2 connected 2025/12/25 11:51:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:51:21 runner 0 connected 2025/12/25 11:51:25 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/25 11:51:25 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/25 11:51:25 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/25 11:51:29 base crash: possible deadlock in run_unpack_ex 2025/12/25 11:51:38 runner 6 connected 2025/12/25 11:51:44 runner 1 connected 2025/12/25 11:51:49 runner 4 connected 2025/12/25 11:51:51 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/25 11:51:51 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/25 11:51:51 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/25 11:51:55 runner 5 connected 2025/12/25 11:51:57 runner 0 connected 2025/12/25 11:52:22 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/25 11:52:22 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/25 11:52:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 11:52:23 runner 2 connected 2025/12/25 11:52:25 runner 1 connected 2025/12/25 11:52:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:52:47 runner 3 connected 2025/12/25 11:52:54 crash "kernel BUG in txLock" is already known 2025/12/25 11:52:54 base crash "kernel BUG in txLock" is to be ignored 2025/12/25 11:52:54 patched crashed: kernel BUG in txLock [need repro = false] 2025/12/25 11:53:19 runner 1 connected 2025/12/25 11:53:33 runner 8 connected 2025/12/25 11:53:41 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/25 11:53:51 runner 6 connected 2025/12/25 11:54:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:54:28 triaged 99.9% of the corpus 2025/12/25 11:54:28 starting bug reproductions 2025/12/25 11:54:28 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/25 11:54:28 triaged 99.9% of the corpus 2025/12/25 11:54:39 runner 0 connected 2025/12/25 11:54:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 11:55:06 base crash: kernel BUG in jfs_evict_inode 2025/12/25 11:55:24 runner 1 connected 2025/12/25 11:55:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 9, "corpus": 8117, "corpus [files]": 3287, "corpus [symbols]": 7, "cover overflows": 3278, "coverage": 100140, "distributor delayed": 10474, "distributor undelayed": 10474, "distributor violated": 118, "exec candidate": 13718, "exec collide": 323, "exec fuzz": 543, "exec gen": 28, "exec hints": 66, "exec inject": 0, "exec minimize": 560, "exec retries": 5, "exec seeds": 109, "exec smash": 211, "exec total [base]": 22426, "exec total [new]": 58100, "exec triage": 25404, "executor restarts [base]": 288, "executor restarts [new]": 775, "fault jobs": 0, "fuzzer jobs": 108, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 35, "max signal": 101126, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 402, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8399, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 533, "reproducing": 0, "rpc recv": 5727838232, "rpc sent": 1478725168, "signal": 99433, "smash jobs": 44, "triage jobs": 29, "vm output": 32342675, "vm restarts [base]": 23, "vm restarts [new]": 83 } 2025/12/25 11:55:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/25 11:55:44 runner 6 connected 2025/12/25 11:55:58 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/25 11:55:58 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/25 11:55:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 11:56:03 runner 1 connected 2025/12/25 11:56:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 11:56:19 crash "possible deadlock in hfsplus_get_block" is already known 2025/12/25 11:56:19 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/12/25 11:56:19 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 11:56:29 runner 5 connected 2025/12/25 11:56:31 base crash: possible deadlock in hfsplus_get_block 2025/12/25 11:56:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:56:56 runner 3 connected 2025/12/25 11:57:04 runner 0 connected 2025/12/25 11:57:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:57:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:57:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:57:16 runner 1 connected 2025/12/25 11:57:29 runner 2 connected 2025/12/25 11:57:48 runner 4 connected 2025/12/25 11:57:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 11:58:06 runner 6 connected 2025/12/25 11:58:07 runner 8 connected 2025/12/25 11:58:08 runner 5 connected 2025/12/25 11:58:29 crash "possible deadlock in hfs_extend_file" is already known 2025/12/25 11:58:29 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/25 11:58:29 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/25 11:58:50 runner 1 connected 2025/12/25 11:59:11 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/25 11:59:11 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/25 11:59:11 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/25 11:59:13 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/25 11:59:13 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/25 11:59:13 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/25 11:59:15 base crash: kernel BUG in hfs_write_inode 2025/12/25 11:59:16 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/25 11:59:16 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/25 11:59:16 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/25 11:59:26 runner 4 connected 2025/12/25 11:59:27 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/25 11:59:27 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/25 11:59:27 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/25 12:00:09 runner 5 connected 2025/12/25 12:00:11 runner 8 connected 2025/12/25 12:00:13 runner 1 connected 2025/12/25 12:00:13 runner 3 connected 2025/12/25 12:00:25 runner 1 connected 2025/12/25 12:00:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 81, "corpus": 8292, "corpus [files]": 3317, "corpus [symbols]": 7, "cover overflows": 6349, "coverage": 100672, "distributor delayed": 10760, "distributor undelayed": 10760, "distributor violated": 118, "exec candidate": 13718, "exec collide": 1005, "exec fuzz": 1822, "exec gen": 105, "exec hints": 425, "exec inject": 0, "exec minimize": 3630, "exec retries": 5, "exec seeds": 549, "exec smash": 1448, "exec total [base]": 25630, "exec total [new]": 65874, "exec triage": 26017, "executor restarts [base]": 344, "executor restarts [new]": 911, "fault jobs": 0, "fuzzer jobs": 320, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 109, "max signal": 102286, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2600, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8647, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 534, "reproducing": 0, "rpc recv": 6708789696, "rpc sent": 1959178704, "signal": 99843, "smash jobs": 195, "triage jobs": 16, "vm output": 38860165, "vm restarts [base]": 27, "vm restarts [new]": 97 } 2025/12/25 12:00:29 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:00:34 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 12:00:34 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 12:00:34 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 12:01:06 base crash: INFO: task hung in lock_metapage 2025/12/25 12:01:23 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/25 12:01:23 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/25 12:01:23 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/25 12:01:27 runner 0 connected 2025/12/25 12:01:30 runner 0 connected 2025/12/25 12:01:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:02:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:02:03 runner 2 connected 2025/12/25 12:02:12 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 12:02:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:02:21 runner 4 connected 2025/12/25 12:02:32 runner 5 connected 2025/12/25 12:02:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:02:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:02:59 runner 7 connected 2025/12/25 12:03:04 crash "WARNING in udf_truncate_extents" is already known 2025/12/25 12:03:04 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/25 12:03:04 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/25 12:03:10 runner 6 connected 2025/12/25 12:03:11 runner 2 connected 2025/12/25 12:03:31 runner 8 connected 2025/12/25 12:03:50 runner 2 connected 2025/12/25 12:04:01 runner 0 connected 2025/12/25 12:04:02 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/25 12:04:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:04:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:04:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:04:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:04:37 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:04:41 base crash: KASAN: slab-use-after-free Read in dtSearch 2025/12/25 12:04:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 12:04:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:04:59 runner 1 connected 2025/12/25 12:05:03 runner 0 connected 2025/12/25 12:05:19 runner 8 connected 2025/12/25 12:05:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:05:26 runner 1 connected 2025/12/25 12:05:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 172, "corpus": 8397, "corpus [files]": 3335, "corpus [symbols]": 7, "cover overflows": 9088, "coverage": 101039, "distributor delayed": 10973, "distributor undelayed": 10973, "distributor violated": 118, "exec candidate": 13718, "exec collide": 1818, "exec fuzz": 3367, "exec gen": 188, "exec hints": 918, "exec inject": 0, "exec minimize": 5751, "exec retries": 10, "exec seeds": 870, "exec smash": 3078, "exec total [base]": 27587, "exec total [new]": 73371, "exec triage": 26508, "executor restarts [base]": 405, "executor restarts [new]": 1137, "fault jobs": 0, "fuzzer jobs": 357, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 107, "max signal": 103541, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4338, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8848, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 395, "reproducing": 0, "rpc recv": 7503310528, "rpc sent": 2384481608, "signal": 100180, "smash jobs": 237, "triage jobs": 13, "vm output": 46620385, "vm restarts [base]": 32, "vm restarts [new]": 107 } 2025/12/25 12:05:30 runner 2 connected 2025/12/25 12:05:33 crash "WARNING in sched_mm_cid_fork" is already known 2025/12/25 12:05:33 base crash "WARNING in sched_mm_cid_fork" is to be ignored 2025/12/25 12:05:33 patched crashed: WARNING in sched_mm_cid_fork [need repro = false] 2025/12/25 12:05:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:05:47 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:05:49 runner 0 connected 2025/12/25 12:05:55 runner 4 connected 2025/12/25 12:06:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:06:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:06:10 runner 2 connected 2025/12/25 12:06:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:06:21 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/25 12:06:21 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/25 12:06:21 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/25 12:06:23 runner 6 connected 2025/12/25 12:06:35 runner 1 connected 2025/12/25 12:06:37 crash "possible deadlock in hfs_find_init" is already known 2025/12/25 12:06:37 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/25 12:06:37 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/25 12:06:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:06:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:06:43 runner 0 connected 2025/12/25 12:06:59 runner 8 connected 2025/12/25 12:07:04 runner 2 connected 2025/12/25 12:07:08 runner 5 connected 2025/12/25 12:07:10 runner 7 connected 2025/12/25 12:07:35 runner 4 connected 2025/12/25 12:07:38 runner 3 connected 2025/12/25 12:07:39 runner 0 connected 2025/12/25 12:07:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:07:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:08:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:08:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:08:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 12:08:39 runner 2 connected 2025/12/25 12:08:47 runner 2 connected 2025/12/25 12:09:15 runner 7 connected 2025/12/25 12:09:19 runner 4 connected 2025/12/25 12:09:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 12:09:25 runner 0 connected 2025/12/25 12:09:31 crash "possible deadlock in ntfs_read_folio" is already known 2025/12/25 12:09:31 base crash "possible deadlock in ntfs_read_folio" is to be ignored 2025/12/25 12:09:31 patched crashed: possible deadlock in ntfs_read_folio [need repro = false] 2025/12/25 12:09:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:09:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:09:49 base crash: WARNING in dbAdjTree 2025/12/25 12:10:19 runner 3 connected 2025/12/25 12:10:21 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 12:10:21 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 12:10:21 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 12:10:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 243, "corpus": 8487, "corpus [files]": 3349, "corpus [symbols]": 7, "cover overflows": 11701, "coverage": 101664, "distributor delayed": 11157, "distributor undelayed": 11157, "distributor violated": 118, "exec candidate": 13718, "exec collide": 2512, "exec fuzz": 4809, "exec gen": 263, "exec hints": 1286, "exec inject": 0, "exec minimize": 7590, "exec retries": 10, "exec seeds": 1144, "exec smash": 4640, "exec total [base]": 30137, "exec total [new]": 80004, "exec triage": 26879, "executor restarts [base]": 475, "executor restarts [new]": 1293, "fault jobs": 0, "fuzzer jobs": 383, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 100, "max signal": 104601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5775, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9001, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 533, "reproducing": 0, "rpc recv": 8499099456, "rpc sent": 2805160208, "signal": 100782, "smash jobs": 270, "triage jobs": 13, "vm output": 52780347, "vm restarts [base]": 36, "vm restarts [new]": 123 } 2025/12/25 12:10:29 runner 5 connected 2025/12/25 12:10:32 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 12:10:32 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 12:10:32 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 12:10:37 runner 7 connected 2025/12/25 12:10:42 runner 2 connected 2025/12/25 12:10:45 runner 1 connected 2025/12/25 12:10:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:11:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:11:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:11:17 runner 0 connected 2025/12/25 12:11:18 base crash: WARNING in dbAdjTree 2025/12/25 12:11:30 runner 1 connected 2025/12/25 12:11:35 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:11:35 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:11:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:11:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:11:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:11:41 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:11:41 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:11:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:11:46 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:11:46 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:11:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:11:50 runner 7 connected 2025/12/25 12:11:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:11:53 runner 8 connected 2025/12/25 12:11:53 runner 4 connected 2025/12/25 12:12:08 runner 0 connected 2025/12/25 12:12:19 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:12:19 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:12:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:12:25 runner 5 connected 2025/12/25 12:12:30 runner 6 connected 2025/12/25 12:12:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:12:31 runner 3 connected 2025/12/25 12:12:32 runner 2 connected 2025/12/25 12:12:36 runner 0 connected 2025/12/25 12:12:38 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:12:39 runner 1 connected 2025/12/25 12:12:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:12:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:13:09 runner 7 connected 2025/12/25 12:13:11 crash "general protection fault in txEnd" is already known 2025/12/25 12:13:11 base crash "general protection fault in txEnd" is to be ignored 2025/12/25 12:13:11 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/25 12:13:28 runner 8 connected 2025/12/25 12:13:29 runner 0 connected 2025/12/25 12:13:41 runner 5 connected 2025/12/25 12:13:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:13:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:13:54 runner 6 connected 2025/12/25 12:14:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:14:07 runner 4 connected 2025/12/25 12:14:17 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/25 12:14:17 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/25 12:14:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:14:35 runner 3 connected 2025/12/25 12:14:48 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/25 12:14:48 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/25 12:14:48 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/25 12:14:51 runner 0 connected 2025/12/25 12:14:57 runner 1 connected 2025/12/25 12:15:01 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/25 12:15:01 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/25 12:15:01 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 12:15:07 base crash: INFO: task hung in user_get_super 2025/12/25 12:15:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:15:15 runner 6 connected 2025/12/25 12:15:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:15:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 282, "corpus": 8533, "corpus [files]": 3355, "corpus [symbols]": 7, "cover overflows": 14054, "coverage": 101819, "distributor delayed": 11312, "distributor undelayed": 11312, "distributor violated": 118, "exec candidate": 13718, "exec collide": 3043, "exec fuzz": 5866, "exec gen": 319, "exec hints": 1537, "exec inject": 0, "exec minimize": 8983, "exec retries": 10, "exec seeds": 1328, "exec smash": 5855, "exec total [base]": 32629, "exec total [new]": 84974, "exec triage": 27136, "executor restarts [base]": 554, "executor restarts [new]": 1503, "fault jobs": 0, "fuzzer jobs": 339, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 78, "max signal": 104982, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7024, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9106, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 317, "reproducing": 0, "rpc recv": 9609786968, "rpc sent": 3204407056, "signal": 100919, "smash jobs": 250, "triage jobs": 11, "vm output": 57690465, "vm restarts [base]": 40, "vm restarts [new]": 145 } 2025/12/25 12:15:40 base crash: kernel BUG in jfs_evict_inode 2025/12/25 12:15:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:15:45 runner 4 connected 2025/12/25 12:15:50 runner 8 connected 2025/12/25 12:16:00 runner 3 connected 2025/12/25 12:16:00 patched crashed: kernel BUG in jfs_unlink [need repro = true] 2025/12/25 12:16:00 scheduled a reproduction of 'kernel BUG in jfs_unlink' 2025/12/25 12:16:00 start reproducing 'kernel BUG in jfs_unlink' 2025/12/25 12:16:04 runner 2 connected 2025/12/25 12:16:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:16:37 runner 0 connected 2025/12/25 12:16:42 runner 6 connected 2025/12/25 12:16:58 runner 5 connected 2025/12/25 12:17:04 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 12:17:24 runner 3 connected 2025/12/25 12:17:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:17:38 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:17:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:18:01 runner 4 connected 2025/12/25 12:18:18 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:18:23 runner 8 connected 2025/12/25 12:18:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:18:36 runner 2 connected 2025/12/25 12:18:41 runner 6 connected 2025/12/25 12:18:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:19:08 runner 0 connected 2025/12/25 12:19:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:19:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:19:27 runner 3 connected 2025/12/25 12:19:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:19:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:19:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:19:48 runner 1 connected 2025/12/25 12:20:14 runner 2 connected 2025/12/25 12:20:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:20:21 runner 5 connected 2025/12/25 12:20:24 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:20:25 runner 8 connected 2025/12/25 12:20:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 323, "corpus": 8578, "corpus [files]": 3366, "corpus [symbols]": 7, "cover overflows": 16251, "coverage": 102041, "distributor delayed": 11437, "distributor undelayed": 11437, "distributor violated": 118, "exec candidate": 13718, "exec collide": 3660, "exec fuzz": 7093, "exec gen": 385, "exec hints": 1879, "exec inject": 0, "exec minimize": 10013, "exec retries": 10, "exec seeds": 1465, "exec smash": 7283, "exec total [base]": 34381, "exec total [new]": 90027, "exec triage": 27341, "executor restarts [base]": 622, "executor restarts [new]": 1678, "fault jobs": 0, "fuzzer jobs": 259, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 71, "max signal": 105344, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7788, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9190, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 366, "reproducing": 1, "rpc recv": 10363909204, "rpc sent": 3529711016, "signal": 101123, "smash jobs": 183, "triage jobs": 5, "vm output": 63260973, "vm restarts [base]": 46, "vm restarts [new]": 157 } 2025/12/25 12:20:30 runner 6 connected 2025/12/25 12:20:35 runner 0 connected 2025/12/25 12:20:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:20:49 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:21:12 runner 3 connected 2025/12/25 12:21:14 runner 1 connected 2025/12/25 12:21:18 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:21:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:21:33 runner 5 connected 2025/12/25 12:21:38 runner 2 connected 2025/12/25 12:21:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:22:09 crash "general protection fault in txEnd" is already known 2025/12/25 12:22:09 base crash "general protection fault in txEnd" is to be ignored 2025/12/25 12:22:09 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/25 12:22:16 runner 0 connected 2025/12/25 12:22:18 runner 2 connected 2025/12/25 12:22:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:22:53 runner 7 connected 2025/12/25 12:22:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:23:07 runner 8 connected 2025/12/25 12:23:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:23:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:23:50 runner 5 connected 2025/12/25 12:23:52 runner 3 connected 2025/12/25 12:24:28 fuzzer has reached the modified code (7 + 3374 + 0), continuing fuzzing 2025/12/25 12:24:29 runner 6 connected 2025/12/25 12:24:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:24:41 runner 7 connected 2025/12/25 12:24:58 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:24:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:25:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:25:10 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:25:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:25:28 runner 8 connected 2025/12/25 12:25:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 367, "corpus": 8634, "corpus [files]": 3377, "corpus [symbols]": 7, "cover overflows": 18551, "coverage": 102255, "distributor delayed": 11558, "distributor undelayed": 11557, "distributor violated": 118, "exec candidate": 13718, "exec collide": 4407, "exec fuzz": 8488, "exec gen": 458, "exec hints": 2359, "exec inject": 0, "exec minimize": 11243, "exec retries": 10, "exec seeds": 1630, "exec smash": 8858, "exec total [base]": 36666, "exec total [new]": 95932, "exec triage": 27579, "executor restarts [base]": 706, "executor restarts [new]": 1833, "fault jobs": 0, "fuzzer jobs": 212, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 69, "max signal": 105600, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8810, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9293, "no exec duration": 35492000000, "no exec requests": 132, "pending": 0, "prog exec time": 378, "reproducing": 1, "rpc recv": 11095202556, "rpc sent": 3924170952, "signal": 101244, "smash jobs": 133, "triage jobs": 10, "vm output": 68795237, "vm restarts [base]": 50, "vm restarts [new]": 168 } 2025/12/25 12:25:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:25:48 runner 2 connected 2025/12/25 12:25:56 runner 5 connected 2025/12/25 12:25:57 runner 3 connected 2025/12/25 12:25:59 runner 1 connected 2025/12/25 12:26:16 runner 2 connected 2025/12/25 12:26:23 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:26:25 runner 4 connected 2025/12/25 12:26:38 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:26:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:27:14 runner 1 connected 2025/12/25 12:27:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:27:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:27:34 runner 2 connected 2025/12/25 12:27:35 runner 8 connected 2025/12/25 12:28:20 runner 5 connected 2025/12/25 12:28:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:28:30 runner 4 connected 2025/12/25 12:29:05 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/25 12:29:05 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/25 12:29:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 12:29:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:29:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:29:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:29:18 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:29:25 runner 8 connected 2025/12/25 12:29:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:29:55 runner 6 connected 2025/12/25 12:30:02 runner 7 connected 2025/12/25 12:30:05 runner 0 connected 2025/12/25 12:30:08 runner 1 connected 2025/12/25 12:30:10 runner 5 connected 2025/12/25 12:30:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:30:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:30:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:30:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 431, "corpus": 8686, "corpus [files]": 3390, "corpus [symbols]": 7, "cover overflows": 21139, "coverage": 102389, "distributor delayed": 11674, "distributor undelayed": 11674, "distributor violated": 118, "exec candidate": 13718, "exec collide": 5169, "exec fuzz": 9955, "exec gen": 537, "exec hints": 2984, "exec inject": 0, "exec minimize": 12460, "exec retries": 10, "exec seeds": 1819, "exec smash": 10351, "exec total [base]": 38873, "exec total [new]": 101978, "exec triage": 27788, "executor restarts [base]": 762, "executor restarts [new]": 1968, "fault jobs": 0, "fuzzer jobs": 141, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 46, "max signal": 105932, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9689, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9384, "no exec duration": 35765000000, "no exec requests": 133, "pending": 0, "prog exec time": 536, "reproducing": 1, "rpc recv": 11937430756, "rpc sent": 4351294520, "signal": 101348, "smash jobs": 84, "triage jobs": 11, "vm output": 73573913, "vm restarts [base]": 56, "vm restarts [new]": 179 } 2025/12/25 12:30:29 runner 2 connected 2025/12/25 12:30:42 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:31:13 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:31:13 runner 6 connected 2025/12/25 12:31:15 runner 3 connected 2025/12/25 12:31:22 runner 2 connected 2025/12/25 12:31:37 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/12/25 12:31:37 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/12/25 12:31:37 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/12/25 12:31:37 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/25 12:31:37 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/25 12:31:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/25 12:31:38 runner 4 connected 2025/12/25 12:31:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:31:40 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 12:31:40 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 12:31:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 12:31:54 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:31:58 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/25 12:31:58 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/25 12:31:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/25 12:32:10 runner 2 connected 2025/12/25 12:32:13 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:32:15 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/25 12:32:15 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/25 12:32:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/25 12:32:26 runner 8 connected 2025/12/25 12:32:27 runner 3 connected 2025/12/25 12:32:28 runner 6 connected 2025/12/25 12:32:37 runner 1 connected 2025/12/25 12:32:44 runner 5 connected 2025/12/25 12:32:49 runner 7 connected 2025/12/25 12:32:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:32:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:32:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:33:01 runner 0 connected 2025/12/25 12:33:02 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/25 12:33:04 runner 4 connected 2025/12/25 12:33:31 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/25 12:33:39 runner 8 connected 2025/12/25 12:33:41 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/25 12:33:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:33:48 runner 6 connected 2025/12/25 12:33:50 runner 2 connected 2025/12/25 12:33:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/25 12:33:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:34:00 runner 2 connected 2025/12/25 12:34:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:34:21 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:34:27 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:34:28 runner 0 connected 2025/12/25 12:34:31 runner 7 connected 2025/12/25 12:34:31 runner 1 connected 2025/12/25 12:34:47 runner 4 connected 2025/12/25 12:34:50 runner 8 connected 2025/12/25 12:35:03 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:35:08 runner 6 connected 2025/12/25 12:35:17 runner 2 connected 2025/12/25 12:35:20 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:35:24 runner 2 connected 2025/12/25 12:35:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:35:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 486, "corpus": 8710, "corpus [files]": 3393, "corpus [symbols]": 7, "cover overflows": 22419, "coverage": 102449, "distributor delayed": 11753, "distributor undelayed": 11753, "distributor violated": 118, "exec candidate": 13718, "exec collide": 5587, "exec fuzz": 10704, "exec gen": 578, "exec hints": 3381, "exec inject": 0, "exec minimize": 13085, "exec retries": 10, "exec seeds": 1887, "exec smash": 11098, "exec total [base]": 40367, "exec total [new]": 105148, "exec triage": 27891, "executor restarts [base]": 806, "executor restarts [new]": 2076, "fault jobs": 0, "fuzzer jobs": 98, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 36, "max signal": 106003, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10118, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9425, "no exec duration": 35765000000, "no exec requests": 133, "pending": 0, "prog exec time": 176, "reproducing": 1, "rpc recv": 12893194940, "rpc sent": 4593118984, "signal": 101401, "smash jobs": 57, "triage jobs": 5, "vm output": 77147865, "vm restarts [base]": 64, "vm restarts [new]": 197 } 2025/12/25 12:35:59 runner 1 connected 2025/12/25 12:36:09 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/25 12:36:10 crash "BUG: corrupted list in diUpdatePMap" is already known 2025/12/25 12:36:10 base crash "BUG: corrupted list in diUpdatePMap" is to be ignored 2025/12/25 12:36:10 patched crashed: BUG: corrupted list in diUpdatePMap [need repro = false] 2025/12/25 12:36:18 runner 0 connected 2025/12/25 12:36:24 runner 4 connected 2025/12/25 12:36:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:36:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:37:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:37:05 runner 2 connected 2025/12/25 12:37:07 runner 8 connected 2025/12/25 12:37:07 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:37:18 runner 2 connected 2025/12/25 12:37:23 runner 1 connected 2025/12/25 12:37:24 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/25 12:37:24 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/25 12:37:24 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 12:37:34 base crash: kernel BUG in __filemap_add_folio 2025/12/25 12:37:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:37:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:37:59 runner 3 connected 2025/12/25 12:38:03 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/25 12:38:04 runner 0 connected 2025/12/25 12:38:13 runner 6 connected 2025/12/25 12:38:22 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:38:24 runner 2 connected 2025/12/25 12:38:27 runner 4 connected 2025/12/25 12:38:31 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/25 12:38:47 runner 7 connected 2025/12/25 12:38:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:38:59 runner 5 connected 2025/12/25 12:39:13 runner 1 connected 2025/12/25 12:39:28 runner 8 connected 2025/12/25 12:39:45 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/25 12:39:49 runner 6 connected 2025/12/25 12:40:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:40:17 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:40:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:40:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:40:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 537, "corpus": 8742, "corpus [files]": 3401, "corpus [symbols]": 8, "cover overflows": 24972, "coverage": 102641, "distributor delayed": 11857, "distributor undelayed": 11856, "distributor violated": 118, "exec candidate": 13718, "exec collide": 6404, "exec fuzz": 12186, "exec gen": 656, "exec hints": 4324, "exec inject": 0, "exec minimize": 14047, "exec retries": 10, "exec seeds": 1988, "exec smash": 12182, "exec total [base]": 41984, "exec total [new]": 110782, "exec triage": 28062, "executor restarts [base]": 847, "executor restarts [new]": 2189, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 8, "max signal": 106358, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10879, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9488, "no exec duration": 36007000000, "no exec requests": 136, "pending": 0, "prog exec time": 448, "reproducing": 1, "rpc recv": 13646696624, "rpc sent": 4956309072, "signal": 101583, "smash jobs": 5, "triage jobs": 6, "vm output": 82498116, "vm restarts [base]": 71, "vm restarts [new]": 207 } 2025/12/25 12:40:43 runner 1 connected 2025/12/25 12:40:57 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:41:10 runner 6 connected 2025/12/25 12:41:13 runner 0 connected 2025/12/25 12:41:15 runner 5 connected 2025/12/25 12:41:15 runner 7 connected 2025/12/25 12:41:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:41:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:41:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:41:54 runner 2 connected 2025/12/25 12:42:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:42:15 runner 2 connected 2025/12/25 12:42:27 runner 6 connected 2025/12/25 12:42:45 runner 3 connected 2025/12/25 12:42:58 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 12:43:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:43:03 runner 0 connected 2025/12/25 12:43:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:43:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:43:47 runner 2 connected 2025/12/25 12:43:58 runner 8 connected 2025/12/25 12:44:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:44:14 runner 7 connected 2025/12/25 12:44:20 runner 0 connected 2025/12/25 12:44:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:44:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:44:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 12:44:59 runner 6 connected 2025/12/25 12:45:17 runner 2 connected 2025/12/25 12:45:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:45:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 582, "corpus": 8767, "corpus [files]": 3412, "corpus [symbols]": 8, "cover overflows": 27160, "coverage": 102696, "distributor delayed": 11934, "distributor undelayed": 11934, "distributor violated": 119, "exec candidate": 13718, "exec collide": 7939, "exec fuzz": 15085, "exec gen": 800, "exec hints": 4726, "exec inject": 0, "exec minimize": 14787, "exec retries": 10, "exec seeds": 2061, "exec smash": 12600, "exec total [base]": 43826, "exec total [new]": 117167, "exec triage": 28227, "executor restarts [base]": 898, "executor restarts [new]": 2350, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106476, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11417, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9550, "no exec duration": 36007000000, "no exec requests": 136, "pending": 0, "prog exec time": 511, "reproducing": 1, "rpc recv": 14352264496, "rpc sent": 5380452616, "signal": 101626, "smash jobs": 5, "triage jobs": 4, "vm output": 89264279, "vm restarts [base]": 78, "vm restarts [new]": 216 } 2025/12/25 12:45:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:45:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:45:34 runner 1 connected 2025/12/25 12:45:36 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 12:45:43 runner 3 connected 2025/12/25 12:45:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:46:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:46:10 runner 4 connected 2025/12/25 12:46:20 runner 7 connected 2025/12/25 12:46:20 runner 0 connected 2025/12/25 12:46:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:46:34 runner 8 connected 2025/12/25 12:46:41 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 12:46:43 runner 5 connected 2025/12/25 12:46:53 runner 6 connected 2025/12/25 12:47:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:47:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:47:18 runner 1 connected 2025/12/25 12:47:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:47:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:47:34 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 12:47:38 runner 0 connected 2025/12/25 12:47:58 runner 4 connected 2025/12/25 12:48:11 runner 2 connected 2025/12/25 12:48:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 12:48:14 base crash: possible deadlock in ocfs2_setattr 2025/12/25 12:48:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:48:21 runner 3 connected 2025/12/25 12:48:21 runner 7 connected 2025/12/25 12:48:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:48:27 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/25 12:48:32 runner 5 connected 2025/12/25 12:49:01 runner 8 connected 2025/12/25 12:49:04 runner 6 connected 2025/12/25 12:49:11 runner 0 connected 2025/12/25 12:49:12 runner 4 connected 2025/12/25 12:49:17 runner 1 connected 2025/12/25 12:49:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:49:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:49:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:50:18 runner 8 connected 2025/12/25 12:50:21 runner 2 connected 2025/12/25 12:50:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:50:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 652, "corpus": 8798, "corpus [files]": 3427, "corpus [symbols]": 8, "cover overflows": 29272, "coverage": 102884, "distributor delayed": 12015, "distributor undelayed": 12015, "distributor violated": 119, "exec candidate": 13718, "exec collide": 8990, "exec fuzz": 17015, "exec gen": 908, "exec hints": 5118, "exec inject": 0, "exec minimize": 15703, "exec retries": 10, "exec seeds": 2156, "exec smash": 13193, "exec total [base]": 45481, "exec total [new]": 122407, "exec triage": 28373, "executor restarts [base]": 945, "executor restarts [new]": 2452, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 106708, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11989, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9611, "no exec duration": 36007000000, "no exec requests": 136, "pending": 0, "prog exec time": 523, "reproducing": 1, "rpc recv": 15244887792, "rpc sent": 5781596808, "signal": 101809, "smash jobs": 9, "triage jobs": 9, "vm output": 95203741, "vm restarts [base]": 86, "vm restarts [new]": 230 } 2025/12/25 12:50:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:50:49 runner 4 connected 2025/12/25 12:50:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:50:57 base crash: kernel BUG in jfs_evict_inode 2025/12/25 12:50:58 crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/12/25 12:50:58 base crash "INFO: task hung in f2fs_issue_checkpoint" is to be ignored 2025/12/25 12:50:58 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/12/25 12:51:01 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 12:51:16 runner 1 connected 2025/12/25 12:51:31 runner 3 connected 2025/12/25 12:51:46 runner 2 connected 2025/12/25 12:51:53 runner 8 connected 2025/12/25 12:51:55 runner 2 connected 2025/12/25 12:51:58 runner 6 connected 2025/12/25 12:53:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:53:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:53:28 base crash: kernel BUG in txUnlock 2025/12/25 12:53:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:53:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 12:54:04 runner 5 connected 2025/12/25 12:54:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:54:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:54:18 runner 0 connected 2025/12/25 12:54:20 runner 7 connected 2025/12/25 12:54:27 runner 4 connected 2025/12/25 12:54:54 runner 2 connected 2025/12/25 12:54:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:55:04 base crash: kernel BUG in hfs_write_inode 2025/12/25 12:55:07 runner 3 connected 2025/12/25 12:55:09 runner 2 connected 2025/12/25 12:55:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 12:55:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 684, "corpus": 8831, "corpus [files]": 3430, "corpus [symbols]": 8, "cover overflows": 31529, "coverage": 102976, "distributor delayed": 12102, "distributor undelayed": 12102, "distributor violated": 119, "exec candidate": 13718, "exec collide": 10285, "exec fuzz": 19500, "exec gen": 1041, "exec hints": 5684, "exec inject": 0, "exec minimize": 16496, "exec retries": 11, "exec seeds": 2262, "exec smash": 13928, "exec total [base]": 48119, "exec total [new]": 128651, "exec triage": 28506, "executor restarts [base]": 996, "executor restarts [new]": 2598, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 106920, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12537, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9667, "no exec duration": 36007000000, "no exec requests": 136, "pending": 0, "prog exec time": 523, "reproducing": 1, "rpc recv": 15949996616, "rpc sent": 6226881048, "signal": 101897, "smash jobs": 1, "triage jobs": 8, "vm output": 102437451, "vm restarts [base]": 90, "vm restarts [new]": 240 } 2025/12/25 12:55:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:55:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:55:52 runner 5 connected 2025/12/25 12:55:53 runner 1 connected 2025/12/25 12:56:25 runner 8 connected 2025/12/25 12:56:30 runner 7 connected 2025/12/25 12:56:34 runner 3 connected 2025/12/25 12:56:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:57:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:57:18 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/25 12:57:18 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/25 12:57:18 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/25 12:57:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:57:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:57:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 12:57:52 runner 8 connected 2025/12/25 12:58:01 runner 5 connected 2025/12/25 12:58:09 runner 6 connected 2025/12/25 12:58:15 runner 4 connected 2025/12/25 12:58:16 runner 7 connected 2025/12/25 12:58:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 12:58:34 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/25 12:58:37 runner 3 connected 2025/12/25 12:58:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:58:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:59:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 12:59:10 runner 8 connected 2025/12/25 12:59:31 runner 1 connected 2025/12/25 12:59:35 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 12:59:38 runner 7 connected 2025/12/25 12:59:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 12:59:41 runner 0 connected 2025/12/25 12:59:51 runner 2 connected 2025/12/25 13:00:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:00:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 732, "corpus": 8861, "corpus [files]": 3444, "corpus [symbols]": 8, "cover overflows": 33503, "coverage": 103035, "distributor delayed": 12173, "distributor undelayed": 12172, "distributor violated": 119, "exec candidate": 13718, "exec collide": 11327, "exec fuzz": 21480, "exec gen": 1138, "exec hints": 5946, "exec inject": 0, "exec minimize": 17286, "exec retries": 11, "exec seeds": 2352, "exec smash": 14523, "exec total [base]": 50892, "exec total [new]": 133638, "exec triage": 28631, "executor restarts [base]": 1069, "executor restarts [new]": 2703, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 106998, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13090, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9719, "no exec duration": 36115000000, "no exec requests": 137, "pending": 0, "prog exec time": 653, "reproducing": 1, "rpc recv": 16734513544, "rpc sent": 6648933848, "signal": 101957, "smash jobs": 4, "triage jobs": 5, "vm output": 107541529, "vm restarts [base]": 94, "vm restarts [new]": 252 } 2025/12/25 13:00:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:00:33 runner 2 connected 2025/12/25 13:00:37 runner 3 connected 2025/12/25 13:00:54 runner 5 connected 2025/12/25 13:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:00:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:00:59 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/25 13:01:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:01:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 13:01:18 runner 4 connected 2025/12/25 13:01:45 runner 6 connected 2025/12/25 13:01:46 runner 2 connected 2025/12/25 13:01:51 runner 0 connected 2025/12/25 13:01:56 runner 1 connected 2025/12/25 13:01:56 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/25 13:01:57 runner 7 connected 2025/12/25 13:02:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:02:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:02:16 base crash: kernel BUG in jfs_evict_inode 2025/12/25 13:02:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:02:50 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 13:02:53 runner 5 connected 2025/12/25 13:02:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:02:56 runner 8 connected 2025/12/25 13:02:58 runner 4 connected 2025/12/25 13:03:05 runner 1 connected 2025/12/25 13:03:08 base crash: possible deadlock in hfsplus_get_block 2025/12/25 13:03:28 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 13:03:32 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 13:03:34 runner 0 connected 2025/12/25 13:03:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 13:03:46 runner 2 connected 2025/12/25 13:03:47 runner 3 connected 2025/12/25 13:03:59 runner 2 connected 2025/12/25 13:04:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 13:04:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:04:16 runner 7 connected 2025/12/25 13:04:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:04:21 base crash: WARNING in dbAdjTree 2025/12/25 13:04:22 runner 4 connected 2025/12/25 13:04:28 runner 8 connected 2025/12/25 13:04:40 base crash: possible deadlock in ocfs2_setattr 2025/12/25 13:04:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:04:59 runner 5 connected 2025/12/25 13:05:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:05:02 runner 2 connected 2025/12/25 13:05:02 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/25 13:05:02 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/25 13:05:02 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/25 13:05:07 runner 1 connected 2025/12/25 13:05:11 runner 0 connected 2025/12/25 13:05:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 759, "corpus": 8879, "corpus [files]": 3449, "corpus [symbols]": 8, "cover overflows": 35146, "coverage": 103095, "distributor delayed": 12248, "distributor undelayed": 12248, "distributor violated": 119, "exec candidate": 13718, "exec collide": 12482, "exec fuzz": 23585, "exec gen": 1262, "exec hints": 6132, "exec inject": 0, "exec minimize": 17773, "exec retries": 11, "exec seeds": 2406, "exec smash": 14786, "exec total [base]": 52464, "exec total [new]": 138124, "exec triage": 28741, "executor restarts [base]": 1115, "executor restarts [new]": 2833, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 107121, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13439, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9761, "no exec duration": 36115000000, "no exec requests": 137, "pending": 0, "prog exec time": 510, "reproducing": 1, "rpc recv": 17650072824, "rpc sent": 6979285728, "signal": 101999, "smash jobs": 2, "triage jobs": 3, "vm output": 112247084, "vm restarts [base]": 101, "vm restarts [new]": 269 } 2025/12/25 13:05:29 runner 2 connected 2025/12/25 13:05:40 runner 7 connected 2025/12/25 13:05:45 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 13:05:45 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 13:05:45 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:05:51 runner 4 connected 2025/12/25 13:05:53 runner 6 connected 2025/12/25 13:06:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:06:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:06:43 runner 5 connected 2025/12/25 13:07:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 13:07:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:07:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:07:22 runner 1 connected 2025/12/25 13:07:37 runner 6 connected 2025/12/25 13:07:49 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:07:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:08:02 runner 3 connected 2025/12/25 13:08:05 runner 7 connected 2025/12/25 13:08:19 base crash: WARNING in dbAdjTree 2025/12/25 13:08:20 runner 5 connected 2025/12/25 13:08:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:08:38 runner 0 connected 2025/12/25 13:08:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:08:45 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:08:49 runner 4 connected 2025/12/25 13:09:15 runner 7 connected 2025/12/25 13:09:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:09:16 runner 2 connected 2025/12/25 13:09:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:09:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:09:35 runner 1 connected 2025/12/25 13:09:39 runner 8 connected 2025/12/25 13:09:58 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:10:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:10:05 runner 6 connected 2025/12/25 13:10:08 runner 2 connected 2025/12/25 13:10:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:10:22 runner 3 connected 2025/12/25 13:10:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 770, "corpus": 8898, "corpus [files]": 3456, "corpus [symbols]": 8, "cover overflows": 36915, "coverage": 103140, "distributor delayed": 12299, "distributor undelayed": 12299, "distributor violated": 119, "exec candidate": 13718, "exec collide": 13858, "exec fuzz": 26192, "exec gen": 1408, "exec hints": 6682, "exec inject": 0, "exec minimize": 18215, "exec retries": 11, "exec seeds": 2464, "exec smash": 15094, "exec total [base]": 54954, "exec total [new]": 143704, "exec triage": 28827, "executor restarts [base]": 1169, "executor restarts [new]": 2971, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 107188, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13757, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9797, "no exec duration": 36115000000, "no exec requests": 137, "pending": 0, "prog exec time": 480, "reproducing": 1, "rpc recv": 18423736312, "rpc sent": 7386260048, "signal": 102044, "smash jobs": 0, "triage jobs": 2, "vm output": 118035495, "vm restarts [base]": 106, "vm restarts [new]": 283 } 2025/12/25 13:10:50 runner 5 connected 2025/12/25 13:10:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 13:10:55 runner 1 connected 2025/12/25 13:10:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:10:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:11:03 runner 2 connected 2025/12/25 13:11:43 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:11:48 crash "WARNING in hfs_bnode_create" is already known 2025/12/25 13:11:48 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/25 13:11:48 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:11:51 runner 8 connected 2025/12/25 13:11:52 runner 6 connected 2025/12/25 13:11:53 runner 4 connected 2025/12/25 13:12:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:12:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/25 13:12:31 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 13:12:36 runner 5 connected 2025/12/25 13:12:40 crash "possible deadlock in lookup_slow" is already known 2025/12/25 13:12:40 base crash "possible deadlock in lookup_slow" is to be ignored 2025/12/25 13:12:40 patched crashed: possible deadlock in lookup_slow [need repro = false] 2025/12/25 13:12:41 runner 1 connected 2025/12/25 13:12:53 runner 2 connected 2025/12/25 13:13:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:13:09 runner 8 connected 2025/12/25 13:13:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:13:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:13:28 runner 6 connected 2025/12/25 13:13:37 runner 3 connected 2025/12/25 13:13:50 runner 4 connected 2025/12/25 13:13:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:14:09 runner 1 connected 2025/12/25 13:14:15 runner 2 connected 2025/12/25 13:14:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:14:33 base crash: WARNING in dbAdjTree 2025/12/25 13:14:53 runner 5 connected 2025/12/25 13:15:10 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 13:15:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 778, "corpus": 8922, "corpus [files]": 3460, "corpus [symbols]": 8, "cover overflows": 38821, "coverage": 103184, "distributor delayed": 12350, "distributor undelayed": 12348, "distributor violated": 119, "exec candidate": 13718, "exec collide": 15265, "exec fuzz": 28859, "exec gen": 1563, "exec hints": 7382, "exec inject": 0, "exec minimize": 18668, "exec retries": 11, "exec seeds": 2534, "exec smash": 15462, "exec total [base]": 57232, "exec total [new]": 149624, "exec triage": 28925, "executor restarts [base]": 1233, "executor restarts [new]": 3095, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 107256, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14048, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9841, "no exec duration": 36405000000, "no exec requests": 140, "pending": 0, "prog exec time": 203, "reproducing": 1, "rpc recv": 19148999312, "rpc sent": 7836547384, "signal": 102082, "smash jobs": 6, "triage jobs": 8, "vm output": 123587618, "vm restarts [base]": 111, "vm restarts [new]": 294 } 2025/12/25 13:15:29 runner 6 connected 2025/12/25 13:15:31 runner 1 connected 2025/12/25 13:15:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:16:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:16:08 runner 2 connected 2025/12/25 13:16:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:16:36 runner 4 connected 2025/12/25 13:17:00 runner 2 connected 2025/12/25 13:17:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:17:20 runner 6 connected 2025/12/25 13:17:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:17:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:17:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/25 13:17:35 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/25 13:17:35 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/25 13:17:35 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/25 13:17:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:18:04 runner 0 connected 2025/12/25 13:18:13 runner 5 connected 2025/12/25 13:18:20 runner 4 connected 2025/12/25 13:18:21 runner 8 connected 2025/12/25 13:18:26 runner 2 connected 2025/12/25 13:18:27 runner 3 connected 2025/12/25 13:18:32 base crash: WARNING in hfs_bnode_create 2025/12/25 13:19:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:19:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 13:19:20 base crash: kernel BUG in txUnlock 2025/12/25 13:19:30 runner 1 connected 2025/12/25 13:19:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:19:54 runner 3 connected 2025/12/25 13:19:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:20:09 runner 0 connected 2025/12/25 13:20:10 runner 2 connected 2025/12/25 13:20:18 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:20:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 821, "corpus": 8950, "corpus [files]": 3470, "corpus [symbols]": 8, "cover overflows": 41580, "coverage": 103983, "distributor delayed": 12412, "distributor undelayed": 12412, "distributor violated": 119, "exec candidate": 13718, "exec collide": 16308, "exec fuzz": 30746, "exec gen": 1656, "exec hints": 8021, "exec inject": 0, "exec minimize": 19487, "exec retries": 11, "exec seeds": 2610, "exec smash": 15999, "exec total [base]": 59765, "exec total [new]": 154847, "exec triage": 29047, "executor restarts [base]": 1283, "executor restarts [new]": 3193, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 9, "max signal": 107434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14608, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9890, "no exec duration": 36405000000, "no exec requests": 140, "pending": 0, "prog exec time": 756, "reproducing": 1, "rpc recv": 19909862896, "rpc sent": 8275936896, "signal": 102217, "smash jobs": 8, "triage jobs": 9, "vm output": 130055944, "vm restarts [base]": 116, "vm restarts [new]": 305 } 2025/12/25 13:20:43 runner 6 connected 2025/12/25 13:20:51 runner 8 connected 2025/12/25 13:21:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:21:16 runner 2 connected 2025/12/25 13:21:18 crash "kernel BUG in dbFindLeaf" is already known 2025/12/25 13:21:18 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/12/25 13:21:18 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/12/25 13:21:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:21:58 runner 0 connected 2025/12/25 13:22:15 runner 7 connected 2025/12/25 13:22:21 runner 2 connected 2025/12/25 13:22:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:22:49 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/25 13:23:34 runner 3 connected 2025/12/25 13:23:47 runner 2 connected 2025/12/25 13:23:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:23:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:23:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:24:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:24:44 runner 4 connected 2025/12/25 13:24:48 runner 6 connected 2025/12/25 13:24:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:24:49 runner 5 connected 2025/12/25 13:24:54 runner 7 connected 2025/12/25 13:25:24 base crash: kernel BUG in jfs_evict_inode 2025/12/25 13:25:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 852, "corpus": 8969, "corpus [files]": 3478, "corpus [symbols]": 8, "cover overflows": 43861, "coverage": 104026, "distributor delayed": 12470, "distributor undelayed": 12470, "distributor violated": 119, "exec candidate": 13718, "exec collide": 17408, "exec fuzz": 32932, "exec gen": 1781, "exec hints": 8719, "exec inject": 0, "exec minimize": 19949, "exec retries": 12, "exec seeds": 2670, "exec smash": 16420, "exec total [base]": 62583, "exec total [new]": 160019, "exec triage": 29162, "executor restarts [base]": 1342, "executor restarts [new]": 3333, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 107523, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14951, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9934, "no exec duration": 36435000000, "no exec requests": 141, "pending": 0, "prog exec time": 606, "reproducing": 1, "rpc recv": 20566188528, "rpc sent": 8713021232, "signal": 102259, "smash jobs": 0, "triage jobs": 8, "vm output": 139755670, "vm restarts [base]": 118, "vm restarts [new]": 315 } 2025/12/25 13:25:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:25:44 runner 2 connected 2025/12/25 13:26:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:26:22 runner 0 connected 2025/12/25 13:26:26 base crash: kernel BUG in dbFindLeaf 2025/12/25 13:26:38 runner 3 connected 2025/12/25 13:26:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:27:08 runner 5 connected 2025/12/25 13:27:23 runner 2 connected 2025/12/25 13:27:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:27:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:27:37 runner 6 connected 2025/12/25 13:27:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:28:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:28:24 runner 3 connected 2025/12/25 13:28:26 runner 4 connected 2025/12/25 13:28:47 runner 1 connected 2025/12/25 13:29:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:29:16 runner 6 connected 2025/12/25 13:29:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:29:56 runner 3 connected 2025/12/25 13:29:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:29:58 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:30:18 runner 7 connected 2025/12/25 13:30:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 890, "corpus": 8998, "corpus [files]": 3487, "corpus [symbols]": 8, "cover overflows": 45736, "coverage": 104073, "distributor delayed": 12526, "distributor undelayed": 12526, "distributor violated": 119, "exec candidate": 13718, "exec collide": 18557, "exec fuzz": 35207, "exec gen": 1910, "exec hints": 9296, "exec inject": 0, "exec minimize": 20675, "exec retries": 13, "exec seeds": 2757, "exec smash": 16858, "exec total [base]": 65170, "exec total [new]": 165508, "exec triage": 29265, "executor restarts [base]": 1399, "executor restarts [new]": 3478, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 107590, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15411, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9977, "no exec duration": 36485000000, "no exec requests": 142, "pending": 0, "prog exec time": 547, "reproducing": 1, "rpc recv": 21183796520, "rpc sent": 9124090512, "signal": 102302, "smash jobs": 5, "triage jobs": 5, "vm output": 149777395, "vm restarts [base]": 121, "vm restarts [new]": 324 } 2025/12/25 13:30:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 13:30:54 runner 0 connected 2025/12/25 13:30:55 runner 5 connected 2025/12/25 13:30:59 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:31:24 base crash: possible deadlock in ocfs2_setattr 2025/12/25 13:31:24 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:31:36 runner 6 connected 2025/12/25 13:31:48 runner 2 connected 2025/12/25 13:32:12 runner 0 connected 2025/12/25 13:32:22 runner 5 connected 2025/12/25 13:32:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/25 13:33:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:33:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:33:40 runner 4 connected 2025/12/25 13:34:03 runner 8 connected 2025/12/25 13:34:08 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 13:34:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:34:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:34:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:34:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:34:33 runner 6 connected 2025/12/25 13:34:44 base crash: possible deadlock in hfs_extend_file 2025/12/25 13:34:57 runner 0 connected 2025/12/25 13:34:59 runner 3 connected 2025/12/25 13:35:07 runner 5 connected 2025/12/25 13:35:26 runner 8 connected 2025/12/25 13:35:26 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 13:35:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 901, "corpus": 9010, "corpus [files]": 3489, "corpus [symbols]": 8, "cover overflows": 47461, "coverage": 104088, "distributor delayed": 12560, "distributor undelayed": 12560, "distributor violated": 119, "exec candidate": 13718, "exec collide": 19644, "exec fuzz": 37426, "exec gen": 2020, "exec hints": 9754, "exec inject": 0, "exec minimize": 21188, "exec retries": 14, "exec seeds": 2792, "exec smash": 17152, "exec total [base]": 67715, "exec total [new]": 170285, "exec triage": 29329, "executor restarts [base]": 1456, "executor restarts [new]": 3620, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 107645, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15827, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10004, "no exec duration": 36485000000, "no exec requests": 142, "pending": 0, "prog exec time": 478, "reproducing": 1, "rpc recv": 21782169868, "rpc sent": 9519790352, "signal": 102317, "smash jobs": 0, "triage jobs": 4, "vm output": 157210513, "vm restarts [base]": 125, "vm restarts [new]": 333 } 2025/12/25 13:35:30 runner 4 connected 2025/12/25 13:35:32 runner 1 connected 2025/12/25 13:35:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:35:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:35:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:36:23 runner 2 connected 2025/12/25 13:36:30 base crash: kernel BUG in jfs_evict_inode 2025/12/25 13:36:31 runner 7 connected 2025/12/25 13:36:36 runner 8 connected 2025/12/25 13:36:37 runner 0 connected 2025/12/25 13:36:38 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:36:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:36:59 runner 3 connected 2025/12/25 13:37:01 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 13:37:20 runner 2 connected 2025/12/25 13:37:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 13:37:35 runner 1 connected 2025/12/25 13:37:46 runner 6 connected 2025/12/25 13:37:57 crash "WARNING in udf_truncate_extents" is already known 2025/12/25 13:37:57 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/25 13:37:57 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/25 13:37:59 runner 0 connected 2025/12/25 13:38:22 runner 2 connected 2025/12/25 13:38:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:38:31 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:38:39 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 13:38:54 runner 8 connected 2025/12/25 13:38:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:39:19 runner 4 connected 2025/12/25 13:39:20 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 13:39:28 runner 7 connected 2025/12/25 13:39:36 runner 0 connected 2025/12/25 13:39:56 runner 5 connected 2025/12/25 13:40:00 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/25 13:40:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:40:17 runner 2 connected 2025/12/25 13:40:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 917, "corpus": 9022, "corpus [files]": 3493, "corpus [symbols]": 8, "cover overflows": 49056, "coverage": 104117, "distributor delayed": 12592, "distributor undelayed": 12592, "distributor violated": 119, "exec candidate": 13718, "exec collide": 21016, "exec fuzz": 39966, "exec gen": 2154, "exec hints": 10294, "exec inject": 0, "exec minimize": 21545, "exec retries": 14, "exec seeds": 2828, "exec smash": 17285, "exec total [base]": 69503, "exec total [new]": 175472, "exec triage": 29394, "executor restarts [base]": 1521, "executor restarts [new]": 3832, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 107701, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16130, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10030, "no exec duration": 39072000000, "no exec requests": 152, "pending": 0, "prog exec time": 521, "reproducing": 1, "rpc recv": 22533565404, "rpc sent": 9889574424, "signal": 102336, "smash jobs": 1, "triage jobs": 1, "vm output": 163420728, "vm restarts [base]": 131, "vm restarts [new]": 345 } 2025/12/25 13:40:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:40:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:40:56 runner 2 connected 2025/12/25 13:40:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:40:58 runner 0 connected 2025/12/25 13:41:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:41:15 crash "WARNING in udf_truncate_extents" is already known 2025/12/25 13:41:15 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/25 13:41:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/25 13:41:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:41:24 runner 8 connected 2025/12/25 13:41:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:41:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:41:43 runner 3 connected 2025/12/25 13:41:45 runner 7 connected 2025/12/25 13:42:02 runner 1 connected 2025/12/25 13:42:04 runner 4 connected 2025/12/25 13:42:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:42:13 runner 6 connected 2025/12/25 13:42:14 runner 2 connected 2025/12/25 13:42:18 runner 0 connected 2025/12/25 13:42:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:42:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:43:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:43:09 runner 2 connected 2025/12/25 13:43:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:43:13 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/25 13:43:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:43:31 runner 3 connected 2025/12/25 13:43:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:43:42 runner 8 connected 2025/12/25 13:43:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:43:51 runner 0 connected 2025/12/25 13:44:02 runner 2 connected 2025/12/25 13:44:02 runner 5 connected 2025/12/25 13:44:20 runner 4 connected 2025/12/25 13:44:22 runner 7 connected 2025/12/25 13:44:38 runner 6 connected 2025/12/25 13:45:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:45:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 935, "corpus": 9034, "corpus [files]": 3500, "corpus [symbols]": 8, "cover overflows": 51007, "coverage": 104435, "distributor delayed": 12640, "distributor undelayed": 12640, "distributor violated": 119, "exec candidate": 13718, "exec collide": 22458, "exec fuzz": 42733, "exec gen": 2297, "exec hints": 10898, "exec inject": 0, "exec minimize": 21900, "exec retries": 14, "exec seeds": 2865, "exec smash": 17444, "exec total [base]": 71610, "exec total [new]": 181065, "exec triage": 29478, "executor restarts [base]": 1588, "executor restarts [new]": 3945, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 108019, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16369, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10066, "no exec duration": 39126000000, "no exec requests": 153, "pending": 0, "prog exec time": 616, "reproducing": 1, "rpc recv": 23306910164, "rpc sent": 10275796848, "signal": 102608, "smash jobs": 2, "triage jobs": 10, "vm output": 168252804, "vm restarts [base]": 137, "vm restarts [new]": 358 } 2025/12/25 13:45:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:46:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:46:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:46:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:46:21 runner 4 connected 2025/12/25 13:46:26 runner 6 connected 2025/12/25 13:46:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:46:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:46:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:47:02 runner 2 connected 2025/12/25 13:47:05 runner 3 connected 2025/12/25 13:47:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:47:06 runner 2 connected 2025/12/25 13:47:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:47:26 runner 5 connected 2025/12/25 13:47:43 base crash: KASAN: slab-use-after-free Write in txEnd 2025/12/25 13:47:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:47:47 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:47:48 runner 8 connected 2025/12/25 13:47:51 runner 6 connected 2025/12/25 13:47:57 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 13:48:03 runner 4 connected 2025/12/25 13:48:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:48:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:48:20 runner 2 connected 2025/12/25 13:48:32 runner 0 connected 2025/12/25 13:48:36 runner 1 connected 2025/12/25 13:48:38 runner 7 connected 2025/12/25 13:48:44 crash "kernel BUG in dbFindBits" is already known 2025/12/25 13:48:44 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/25 13:48:44 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/25 13:48:47 runner 2 connected 2025/12/25 13:48:56 runner 5 connected 2025/12/25 13:49:04 runner 3 connected 2025/12/25 13:49:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:49:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:49:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:49:17 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:49:34 runner 6 connected 2025/12/25 13:49:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:49:53 runner 1 connected 2025/12/25 13:49:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:50:07 runner 4 connected 2025/12/25 13:50:07 runner 2 connected 2025/12/25 13:50:07 runner 7 connected 2025/12/25 13:50:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:50:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:50:15 base crash: kernel BUG in jfs_evict_inode 2025/12/25 13:50:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 965, "corpus": 9053, "corpus [files]": 3508, "corpus [symbols]": 8, "cover overflows": 52346, "coverage": 104469, "distributor delayed": 12692, "distributor undelayed": 12691, "distributor violated": 119, "exec candidate": 13718, "exec collide": 23322, "exec fuzz": 44358, "exec gen": 2405, "exec hints": 11645, "exec inject": 0, "exec minimize": 22296, "exec retries": 14, "exec seeds": 2922, "exec smash": 17809, "exec total [base]": 73300, "exec total [new]": 185301, "exec triage": 29556, "executor restarts [base]": 1635, "executor restarts [new]": 4049, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 6, "max signal": 108077, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16633, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10098, "no exec duration": 39892000000, "no exec requests": 158, "pending": 0, "prog exec time": 679, "reproducing": 1, "rpc recv": 24123801296, "rpc sent": 10585304896, "signal": 102641, "smash jobs": 0, "triage jobs": 10, "vm output": 172388924, "vm restarts [base]": 143, "vm restarts [new]": 373 } 2025/12/25 13:50:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:50:31 runner 2 connected 2025/12/25 13:50:36 patched crashed: WARNING in btrfs_add_delayed_iput [need repro = true] 2025/12/25 13:50:36 scheduled a reproduction of 'WARNING in btrfs_add_delayed_iput' 2025/12/25 13:50:36 start reproducing 'WARNING in btrfs_add_delayed_iput' 2025/12/25 13:50:36 failed to recv *flatrpc.InfoRequestRawT: unexpected EOF 2025/12/25 13:50:46 runner 5 connected 2025/12/25 13:50:59 base crash: kernel BUG in hfs_write_inode 2025/12/25 13:51:00 runner 3 connected 2025/12/25 13:51:02 runner 0 connected 2025/12/25 13:51:06 runner 1 connected 2025/12/25 13:51:10 crash "possible deadlock in hfs_find_init" is already known 2025/12/25 13:51:10 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/25 13:51:10 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/25 13:51:20 runner 8 connected 2025/12/25 13:51:28 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 13:51:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:51:34 runner 7 connected 2025/12/25 13:51:48 runner 2 connected 2025/12/25 13:51:56 base crash: possible deadlock in hfs_find_init 2025/12/25 13:52:07 runner 4 connected 2025/12/25 13:52:12 base crash: possible deadlock in hfsplus_get_block 2025/12/25 13:52:24 runner 5 connected 2025/12/25 13:52:29 runner 0 connected 2025/12/25 13:52:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 13:52:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:52:52 runner 1 connected 2025/12/25 13:52:54 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 13:53:01 runner 2 connected 2025/12/25 13:53:22 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:53:30 runner 4 connected 2025/12/25 13:53:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:53:33 runner 6 connected 2025/12/25 13:53:34 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 13:53:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 13:53:43 runner 7 connected 2025/12/25 13:54:13 runner 8 connected 2025/12/25 13:54:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 13:54:29 runner 5 connected 2025/12/25 13:54:32 runner 1 connected 2025/12/25 13:54:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:54:40 runner 3 connected 2025/12/25 13:54:42 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/25 13:55:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:55:09 runner 0 connected 2025/12/25 13:55:14 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/25 13:55:27 base crash: possible deadlock in hfs_extend_file 2025/12/25 13:55:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 976, "corpus": 9072, "corpus [files]": 3514, "corpus [symbols]": 8, "cover overflows": 53933, "coverage": 104627, "distributor delayed": 12734, "distributor undelayed": 12734, "distributor violated": 119, "exec candidate": 13718, "exec collide": 24226, "exec fuzz": 46090, "exec gen": 2484, "exec hints": 12528, "exec inject": 0, "exec minimize": 22735, "exec retries": 14, "exec seeds": 2970, "exec smash": 18153, "exec total [base]": 74818, "exec total [new]": 189802, "exec triage": 29625, "executor restarts [base]": 1674, "executor restarts [new]": 4136, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 6, "max signal": 108226, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16897, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10123, "no exec duration": 39892000000, "no exec requests": 158, "pending": 0, "prog exec time": 655, "reproducing": 2, "rpc recv": 24895336800, "rpc sent": 10912791392, "signal": 102773, "smash jobs": 4, "triage jobs": 1, "vm output": 177501611, "vm restarts [base]": 151, "vm restarts [new]": 386 } 2025/12/25 13:55:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:55:32 runner 2 connected 2025/12/25 13:55:33 runner 8 connected 2025/12/25 13:55:56 runner 6 connected 2025/12/25 13:56:11 runner 4 connected 2025/12/25 13:56:19 runner 3 connected 2025/12/25 13:56:24 runner 1 connected 2025/12/25 13:56:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:56:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:57:22 runner 5 connected 2025/12/25 13:57:46 runner 3 connected 2025/12/25 13:57:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 13:58:30 crash "WARNING in udf_truncate_extents" is already known 2025/12/25 13:58:30 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/25 13:58:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/25 13:58:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:58:52 runner 6 connected 2025/12/25 13:58:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 13:59:26 runner 8 connected 2025/12/25 13:59:39 runner 3 connected 2025/12/25 13:59:51 runner 4 connected 2025/12/25 13:59:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 13:59:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:00:00 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 14:00:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:00:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 996, "corpus": 9085, "corpus [files]": 3515, "corpus [symbols]": 8, "cover overflows": 55508, "coverage": 104683, "distributor delayed": 12804, "distributor undelayed": 12801, "distributor violated": 119, "exec candidate": 13718, "exec collide": 25513, "exec fuzz": 48350, "exec gen": 2613, "exec hints": 13029, "exec inject": 0, "exec minimize": 23117, "exec retries": 15, "exec seeds": 3012, "exec smash": 18406, "exec total [base]": 78034, "exec total [new]": 194758, "exec triage": 29728, "executor restarts [base]": 1744, "executor restarts [new]": 4220, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 108314, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17154, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10160, "no exec duration": 41349000000, "no exec requests": 163, "pending": 0, "prog exec time": 572, "reproducing": 2, "rpc recv": 25533326872, "rpc sent": 11357091120, "signal": 102799, "smash jobs": 1, "triage jobs": 4, "vm output": 183841642, "vm restarts [base]": 153, "vm restarts [new]": 396 } 2025/12/25 14:00:50 runner 7 connected 2025/12/25 14:00:50 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/25 14:00:56 runner 6 connected 2025/12/25 14:00:57 runner 5 connected 2025/12/25 14:01:11 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/25 14:01:11 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/25 14:01:11 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/25 14:01:12 runner 8 connected 2025/12/25 14:01:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:01:47 runner 1 connected 2025/12/25 14:01:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/25 14:01:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 14:02:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 14:02:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:02:02 runner 4 connected 2025/12/25 14:02:18 runner 2 connected 2025/12/25 14:02:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 14:02:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:02:35 runner 8 connected 2025/12/25 14:02:45 runner 6 connected 2025/12/25 14:02:49 runner 0 connected 2025/12/25 14:02:57 runner 3 connected 2025/12/25 14:03:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:03:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 14:03:27 runner 5 connected 2025/12/25 14:03:29 runner 4 connected 2025/12/25 14:03:40 base crash: kernel BUG in hfs_write_inode 2025/12/25 14:03:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:03:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:04:01 runner 0 connected 2025/12/25 14:04:11 runner 8 connected 2025/12/25 14:04:38 runner 1 connected 2025/12/25 14:04:41 runner 2 connected 2025/12/25 14:04:50 runner 4 connected 2025/12/25 14:04:52 base crash: possible deadlock in ocfs2_xattr_set 2025/12/25 14:05:09 base crash: kernel BUG in jfs_evict_inode 2025/12/25 14:05:27 crash "WARNING in udf_truncate_extents" is already known 2025/12/25 14:05:27 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/25 14:05:27 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/25 14:05:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1012, "corpus": 9099, "corpus [files]": 3517, "corpus [symbols]": 8, "cover overflows": 57473, "coverage": 104754, "distributor delayed": 12859, "distributor undelayed": 12859, "distributor violated": 119, "exec candidate": 13718, "exec collide": 26890, "exec fuzz": 50930, "exec gen": 2746, "exec hints": 13316, "exec inject": 0, "exec minimize": 23465, "exec retries": 15, "exec seeds": 3054, "exec smash": 18666, "exec total [base]": 79824, "exec total [new]": 199885, "exec triage": 29817, "executor restarts [base]": 1784, "executor restarts [new]": 4329, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 108409, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17397, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10194, "no exec duration": 41418000000, "no exec requests": 165, "pending": 0, "prog exec time": 507, "reproducing": 2, "rpc recv": 26248000848, "rpc sent": 11742718424, "signal": 102855, "smash jobs": 2, "triage jobs": 4, "vm output": 190047519, "vm restarts [base]": 159, "vm restarts [new]": 408 } 2025/12/25 14:05:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:05:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:05:49 runner 0 connected 2025/12/25 14:06:06 runner 1 connected 2025/12/25 14:06:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:06:24 runner 7 connected 2025/12/25 14:06:31 runner 5 connected 2025/12/25 14:06:35 runner 8 connected 2025/12/25 14:06:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:07:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:07:19 runner 6 connected 2025/12/25 14:07:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:07:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:07:37 runner 3 connected 2025/12/25 14:07:37 base crash: kernel BUG in hfs_write_inode 2025/12/25 14:07:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:07:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:07:55 base crash: WARNING in udf_truncate_extents 2025/12/25 14:08:03 runner 7 connected 2025/12/25 14:08:19 runner 8 connected 2025/12/25 14:08:26 runner 5 connected 2025/12/25 14:08:27 runner 1 connected 2025/12/25 14:08:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:08:44 runner 0 connected 2025/12/25 14:08:45 runner 6 connected 2025/12/25 14:08:47 runner 2 connected 2025/12/25 14:09:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:09:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:09:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:09:35 runner 3 connected 2025/12/25 14:09:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:10:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:10:08 runner 4 connected 2025/12/25 14:10:11 runner 8 connected 2025/12/25 14:10:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:10:25 runner 1 connected 2025/12/25 14:10:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1024, "corpus": 9117, "corpus [files]": 3518, "corpus [symbols]": 8, "cover overflows": 58901, "coverage": 104800, "distributor delayed": 12913, "distributor undelayed": 12913, "distributor violated": 119, "exec candidate": 13718, "exec collide": 27968, "exec fuzz": 52981, "exec gen": 2865, "exec hints": 13360, "exec inject": 0, "exec minimize": 23776, "exec retries": 15, "exec seeds": 3107, "exec smash": 19033, "exec total [base]": 82194, "exec total [new]": 203975, "exec triage": 29889, "executor restarts [base]": 1831, "executor restarts [new]": 4427, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 108461, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17612, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10225, "no exec duration": 41527000000, "no exec requests": 166, "pending": 0, "prog exec time": 490, "reproducing": 2, "rpc recv": 26978573484, "rpc sent": 12088967240, "signal": 102880, "smash jobs": 1, "triage jobs": 4, "vm output": 194897285, "vm restarts [base]": 165, "vm restarts [new]": 420 } 2025/12/25 14:10:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:10:44 runner 6 connected 2025/12/25 14:11:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/25 14:11:04 runner 2 connected 2025/12/25 14:11:04 runner 7 connected 2025/12/25 14:11:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:11:31 base crash: possible deadlock in ocfs2_init_acl 2025/12/25 14:11:37 runner 0 connected 2025/12/25 14:11:54 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 14:11:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:11:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 14:11:59 runner 8 connected 2025/12/25 14:12:11 runner 3 connected 2025/12/25 14:12:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 14:12:20 runner 2 connected 2025/12/25 14:12:48 runner 5 connected 2025/12/25 14:12:48 runner 0 connected 2025/12/25 14:12:48 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 14:12:51 runner 4 connected 2025/12/25 14:13:14 runner 7 connected 2025/12/25 14:13:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:13:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:13:43 base crash: kernel BUG in jfs_evict_inode 2025/12/25 14:13:46 runner 8 connected 2025/12/25 14:13:47 repro finished 'WARNING in btrfs_add_delayed_iput', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/25 14:13:47 failed repro for "WARNING in btrfs_add_delayed_iput", err=%!s() 2025/12/25 14:13:47 "WARNING in btrfs_add_delayed_iput": saved crash log into 1766672027.crash.log 2025/12/25 14:13:47 "WARNING in btrfs_add_delayed_iput": saved repro log into 1766672027.repro.log 2025/12/25 14:14:18 runner 1 connected 2025/12/25 14:14:18 runner 3 connected 2025/12/25 14:14:36 base crash: WARNING in dbAdjTree 2025/12/25 14:14:41 runner 2 connected 2025/12/25 14:14:49 base crash: kernel BUG in jfs_evict_inode 2025/12/25 14:15:01 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/25 14:15:26 runner 0 connected 2025/12/25 14:15:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1050, "corpus": 9135, "corpus [files]": 3525, "corpus [symbols]": 8, "cover overflows": 60802, "coverage": 104886, "distributor delayed": 12965, "distributor undelayed": 12965, "distributor violated": 119, "exec candidate": 13718, "exec collide": 29330, "exec fuzz": 55779, "exec gen": 3010, "exec hints": 13500, "exec inject": 0, "exec minimize": 24271, "exec retries": 15, "exec seeds": 3162, "exec smash": 19324, "exec total [base]": 83800, "exec total [new]": 209354, "exec triage": 29977, "executor restarts [base]": 1878, "executor restarts [new]": 4548, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 108573, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17989, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10262, "no exec duration": 42178000000, "no exec requests": 170, "pending": 0, "prog exec time": 526, "reproducing": 1, "rpc recv": 27636277096, "rpc sent": 12467819728, "signal": 102935, "smash jobs": 3, "triage jobs": 7, "vm output": 200813049, "vm restarts [base]": 172, "vm restarts [new]": 429 } 2025/12/25 14:15:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/25 14:15:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:15:39 runner 1 connected 2025/12/25 14:15:50 runner 8 connected 2025/12/25 14:15:57 base crash: kernel BUG in jfs_evict_inode 2025/12/25 14:15:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:16:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:16:23 runner 6 connected 2025/12/25 14:16:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:16:24 runner 7 connected 2025/12/25 14:16:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:16:47 runner 2 connected 2025/12/25 14:16:47 runner 1 connected 2025/12/25 14:16:59 runner 3 connected 2025/12/25 14:17:13 runner 4 connected 2025/12/25 14:17:14 runner 5 connected 2025/12/25 14:17:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:17:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:17:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:17:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:18:13 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/12/25 14:18:18 runner 3 connected 2025/12/25 14:18:24 runner 0 connected 2025/12/25 14:18:28 runner 1 connected 2025/12/25 14:18:28 runner 7 connected 2025/12/25 14:18:29 runner 6 connected 2025/12/25 14:18:37 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/25 14:18:50 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/25 14:18:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:19:03 runner 2 connected 2025/12/25 14:19:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:19:24 base crash: INFO: task hung in lock_metapage 2025/12/25 14:19:28 runner 8 connected 2025/12/25 14:19:40 runner 7 connected 2025/12/25 14:19:48 base crash: kernel BUG in hfs_write_inode 2025/12/25 14:19:49 runner 0 connected 2025/12/25 14:19:58 runner 5 connected 2025/12/25 14:19:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:20:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:20:22 runner 0 connected 2025/12/25 14:20:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1077, "corpus": 9152, "corpus [files]": 3532, "corpus [symbols]": 8, "cover overflows": 62367, "coverage": 104921, "distributor delayed": 13001, "distributor undelayed": 13001, "distributor violated": 119, "exec candidate": 13718, "exec collide": 30494, "exec fuzz": 57980, "exec gen": 3114, "exec hints": 13749, "exec inject": 0, "exec minimize": 24671, "exec retries": 16, "exec seeds": 3213, "exec smash": 19607, "exec total [base]": 85798, "exec total [new]": 213872, "exec triage": 30036, "executor restarts [base]": 1941, "executor restarts [new]": 4696, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 108632, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18247, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10286, "no exec duration": 42583000000, "no exec requests": 172, "pending": 0, "prog exec time": 563, "reproducing": 1, "rpc recv": 28469321944, "rpc sent": 12824738288, "signal": 102967, "smash jobs": 3, "triage jobs": 3, "vm output": 206552134, "vm restarts [base]": 178, "vm restarts [new]": 443 } 2025/12/25 14:20:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:20:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:20:39 runner 2 connected 2025/12/25 14:20:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:20:56 runner 1 connected 2025/12/25 14:21:01 runner 3 connected 2025/12/25 14:21:28 runner 7 connected 2025/12/25 14:21:30 runner 8 connected 2025/12/25 14:21:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:21:43 runner 5 connected 2025/12/25 14:21:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:22:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:22:08 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/25 14:22:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/25 14:22:37 runner 0 connected 2025/12/25 14:22:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:22:46 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/25 14:22:53 runner 0 connected 2025/12/25 14:22:55 runner 1 connected 2025/12/25 14:22:57 runner 5 connected 2025/12/25 14:23:08 runner 8 connected 2025/12/25 14:23:23 base crash: kernel BUG in hfs_write_inode 2025/12/25 14:23:25 base crash: WARNING in dbAdjTree 2025/12/25 14:23:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:23:36 runner 7 connected 2025/12/25 14:23:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:23:43 runner 6 connected 2025/12/25 14:23:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:24:12 runner 2 connected 2025/12/25 14:24:15 runner 0 connected 2025/12/25 14:24:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/25 14:24:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:24:31 runner 0 connected 2025/12/25 14:24:36 runner 4 connected 2025/12/25 14:24:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:24:48 runner 3 connected 2025/12/25 14:25:05 runner 6 connected 2025/12/25 14:25:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:25:13 runner 5 connected 2025/12/25 14:25:28 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1116, "corpus": 9167, "corpus [files]": 3536, "corpus [symbols]": 8, "cover overflows": 64577, "coverage": 105224, "distributor delayed": 13061, "distributor undelayed": 13061, "distributor violated": 119, "exec candidate": 13718, "exec collide": 31797, "exec fuzz": 60559, "exec gen": 3259, "exec hints": 13763, "exec inject": 0, "exec minimize": 25067, "exec retries": 16, "exec seeds": 3255, "exec smash": 19899, "exec total [base]": 87776, "exec total [new]": 218746, "exec triage": 30134, "executor restarts [base]": 2008, "executor restarts [new]": 4842, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 109021, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18516, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10324, "no exec duration": 42583000000, "no exec requests": 172, "pending": 0, "prog exec time": 530, "reproducing": 1, "rpc recv": 29283913272, "rpc sent": 13198844304, "signal": 103215, "smash jobs": 3, "triage jobs": 6, "vm output": 211741735, "vm restarts [base]": 184, "vm restarts [new]": 457 } 2025/12/25 14:25:40 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/25 14:25:41 runner 2 connected 2025/12/25 14:25:51 base crash: INFO: task hung in lock_metapage 2025/12/25 14:26:03 runner 0 connected 2025/12/25 14:26:03 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/25 14:26:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:26:30 runner 0 connected 2025/12/25 14:26:41 runner 1 connected 2025/12/25 14:26:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:26:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:26:51 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/25 14:26:59 runner 7 connected 2025/12/25 14:27:24 runner 6 connected 2025/12/25 14:27:41 runner 2 connected 2025/12/25 14:27:41 runner 3 connected 2025/12/25 14:27:47 runner 4 connected 2025/12/25 14:28:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:28:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:28:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/25 14:28:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:28:43 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 14:28:50 base crash: kernel BUG in hfs_write_inode 2025/12/25 14:28:59 runner 8 connected 2025/12/25 14:29:15 runner 0 connected 2025/12/25 14:29:25 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/25 14:29:25 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/25 14:29:25 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/25 14:29:29 runner 2 connected 2025/12/25 14:29:33 runner 6 connected 2025/12/25 14:29:33 runner 7 connected 2025/12/25 14:29:39 runner 0 connected 2025/12/25 14:29:47 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/25 14:29:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/25 14:30:11 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/25 14:30:22 runner 4 connected 2025/12/25 14:30:24 bug reporting terminated 2025/12/25 14:30:24 status reporting terminated 2025/12/25 14:30:24 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:38617->127.0.0.1:44482: use of closed network connection 2025/12/25 14:30:24 new: rpc server terminaled 2025/12/25 14:30:24 base: rpc server terminaled 2025/12/25 14:30:28 base: pool terminated 2025/12/25 14:30:28 base: kernel context loop terminated 2025/12/25 14:32:47 repro finished 'kernel BUG in jfs_unlink', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/25 14:32:47 repro loop terminated 2025/12/25 14:32:47 new: pool terminated 2025/12/25 14:32:47 new: kernel context loop terminated 2025/12/25 14:32:47 diff fuzzing terminated 2025/12/25 14:32:47 fuzzing is finished 2025/12/25 14:32:47 status at the end: Title On-Base On-Patched BUG: corrupted list in diUpdatePMap 1 crashes INFO: task hung in __iterate_supers 1 crashes 2 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in lock_metapage 3 crashes 2 crashes INFO: task hung in user_get_super 1 crashes 2 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 8 crashes KASAN: slab-use-after-free Read in dtSearch 1 crashes KASAN: slab-use-after-free Read in hpfs_get_ea 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes 1 crashes KASAN: use-after-free Read in ext4_find_extent 4 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 4 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 4 crashes WARNING in btrfs_add_delayed_iput 1 crashes WARNING in dbAdjTree 8 crashes 15 crashes WARNING in hfs_bnode_create 1 crashes 13 crashes WARNING in sched_mm_cid_fork 1 crashes WARNING in udf_truncate_extents 1 crashes 5 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 2 crashes kernel BUG in __filemap_add_folio 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in dbFindLeaf 1 crashes 1 crashes kernel BUG in hfs_write_inode 39 crashes 105 crashes kernel BUG in jfs_evict_inode 12 crashes 35 crashes kernel BUG in jfs_unlink 1 crashes kernel BUG in txLock 1 crashes kernel BUG in txUnlock 4 crashes 14 crashes possible deadlock in hfs_extend_file 2 crashes 3 crashes possible deadlock in hfs_find_init 1 crashes 3 crashes possible deadlock in hfsplus_get_block 3 crashes 7 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ntfs_read_folio 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 8 crashes possible deadlock in ocfs2_evict_inode 4 crashes possible deadlock in ocfs2_init_acl 13 crashes 20 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 5 crashes possible deadlock in ocfs2_setattr 3 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 68 crashes 161 crashes possible deadlock in ocfs2_xattr_set 7 crashes 9 crashes possible deadlock in run_unpack_ex 1 crashes 5 crashes