2025/12/26 18:55:04 extracted 324496 text symbol hashes for base and 324498 for patched 2025/12/26 18:55:05 binaries are different, continuing fuzzing 2025/12/26 18:55:05 adding modified_functions to focus areas: ["__pfx_ni_write_parents" "ni_add_name" "ni_expand_list" "ni_ins_attr_ext" "ni_insert_attr" "ni_remove_name_undo" "ni_write_parents" "ntfs_extend" "ntfs_file_fsync" "ntfs_file_write_iter"] 2025/12/26 18:55:05 adding directly modified files to focus areas: ["fs/ntfs3/dir.c" "fs/ntfs3/file.c" "fs/ntfs3/frecord.c" "fs/ntfs3/ntfs_fs.h"] 2025/12/26 18:55:05 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/26 18:56:03 runner 0 connected 2025/12/26 18:56:03 runner 1 connected 2025/12/26 18:56:03 runner 3 connected 2025/12/26 18:56:04 runner 7 connected 2025/12/26 18:56:04 runner 2 connected 2025/12/26 18:56:05 runner 1 connected 2025/12/26 18:56:05 runner 6 connected 2025/12/26 18:56:05 runner 8 connected 2025/12/26 18:56:05 runner 5 connected 2025/12/26 18:56:10 runner 0 connected 2025/12/26 18:56:11 executor cover filter: 0 PCs 2025/12/26 18:56:11 initializing coverage information... 2025/12/26 18:56:12 runner 2 connected 2025/12/26 18:56:12 runner 4 connected 2025/12/26 18:56:14 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/26 18:56:14 base: machine check complete 2025/12/26 18:56:17 discovered 7639 source files, 335896 symbols 2025/12/26 18:56:17 coverage filter: __pfx_ni_write_parents: [] 2025/12/26 18:56:17 coverage filter: ni_add_name: [ni_add_name] 2025/12/26 18:56:17 coverage filter: ni_expand_list: [ni_expand_list] 2025/12/26 18:56:17 coverage filter: ni_ins_attr_ext: [ni_ins_attr_ext] 2025/12/26 18:56:17 coverage filter: ni_insert_attr: [ni_insert_attr] 2025/12/26 18:56:17 coverage filter: ni_remove_name_undo: [ni_remove_name_undo] 2025/12/26 18:56:17 coverage filter: ni_write_parents: [ni_write_parents] 2025/12/26 18:56:17 coverage filter: ntfs_extend: [ntfs_extend ntfs_extend_init ntfs_extend_initialized_size ntfs_extend_mft] 2025/12/26 18:56:17 coverage filter: ntfs_file_fsync: [ntfs_file_fsync] 2025/12/26 18:56:17 coverage filter: ntfs_file_write_iter: [ntfs_file_write_iter] 2025/12/26 18:56:17 coverage filter: fs/ntfs3/dir.c: [fs/ntfs3/dir.c] 2025/12/26 18:56:17 coverage filter: fs/ntfs3/file.c: [fs/ntfs3/file.c] 2025/12/26 18:56:17 coverage filter: fs/ntfs3/frecord.c: [fs/ntfs3/frecord.c] 2025/12/26 18:56:17 coverage filter: fs/ntfs3/ntfs_fs.h: [] 2025/12/26 18:56:17 area "symbols": 435 PCs in the cover filter 2025/12/26 18:56:17 area "files": 2304 PCs in the cover filter 2025/12/26 18:56:17 area "": 0 PCs in the cover filter 2025/12/26 18:56:17 executor cover filter: 0 PCs 2025/12/26 18:56:19 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/26 18:56:19 new: machine check complete 2025/12/26 18:56:19 new: adding 13718 seeds 2025/12/26 18:58:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:40 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:40 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:43 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:43 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:46 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:46 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:47 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:47 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:58:58 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:58:58 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:58:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:59:00 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:59:00 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:59:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:59:03 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/26 18:59:03 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/26 18:59:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 18:59:22 base crash: kernel BUG in jfs_evict_inode 2025/12/26 18:59:25 runner 4 connected 2025/12/26 18:59:38 runner 0 connected 2025/12/26 18:59:39 runner 1 connected 2025/12/26 18:59:42 runner 2 connected 2025/12/26 18:59:43 runner 7 connected 2025/12/26 18:59:45 runner 6 connected 2025/12/26 18:59:56 runner 8 connected 2025/12/26 18:59:59 runner 5 connected 2025/12/26 19:00:01 runner 3 connected 2025/12/26 19:00:02 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:00:02 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:00:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:00:07 STAT { "buffer too small": 0, "candidate triage jobs": 33, "candidates": 11622, "comps overflows": 0, "corpus": 2008, "corpus [files]": 198, "corpus [symbols]": 97, "cover overflows": 369, "coverage": 71846, "distributor delayed": 2063, "distributor undelayed": 2061, "distributor violated": 0, "exec candidate": 2096, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4826, "exec total [new]": 9126, "exec triage": 6386, "executor restarts [base]": 73, "executor restarts [new]": 152, "fault jobs": 0, "fuzzer jobs": 33, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 72942, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2096, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 158, "reproducing": 0, "rpc recv": 1229520812, "rpc sent": 241635160, "signal": 70798, "smash jobs": 0, "triage jobs": 0, "vm output": 5113800, "vm restarts [base]": 3, "vm restarts [new]": 18 } 2025/12/26 19:00:12 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:00:12 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:00:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:00:14 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:00:14 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:00:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:00:15 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:00:15 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:00:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:00:20 runner 0 connected 2025/12/26 19:00:25 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:00:25 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:00:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:01:00 runner 4 connected 2025/12/26 19:01:03 base crash: kernel BUG in jfs_evict_inode 2025/12/26 19:01:08 base crash: kernel BUG in jfs_evict_inode 2025/12/26 19:01:09 runner 7 connected 2025/12/26 19:01:18 runner 0 connected 2025/12/26 19:01:18 runner 2 connected 2025/12/26 19:01:24 runner 8 connected 2025/12/26 19:01:34 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/26 19:01:34 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/26 19:01:34 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/26 19:01:41 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/26 19:01:41 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/26 19:01:41 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/26 19:01:46 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/26 19:01:46 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/26 19:01:46 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/26 19:02:00 runner 2 connected 2025/12/26 19:02:07 runner 1 connected 2025/12/26 19:02:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:02:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:02:31 runner 4 connected 2025/12/26 19:02:40 runner 6 connected 2025/12/26 19:02:43 runner 1 connected 2025/12/26 19:03:19 runner 0 connected 2025/12/26 19:03:22 runner 8 connected 2025/12/26 19:03:42 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 19:03:42 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 19:03:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 19:03:55 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 19:03:55 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 19:03:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 19:04:02 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:04:02 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:04:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:04:03 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:04:03 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:04:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:04:06 crash "kernel BUG in hfs_write_inode" is already known 2025/12/26 19:04:06 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/26 19:04:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:04:11 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:04:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:04:41 runner 4 connected 2025/12/26 19:04:52 runner 0 connected 2025/12/26 19:05:00 runner 8 connected 2025/12/26 19:05:00 runner 2 connected 2025/12/26 19:05:03 runner 1 connected 2025/12/26 19:05:07 STAT { "buffer too small": 0, "candidate triage jobs": 93, "candidates": 9637, "comps overflows": 0, "corpus": 3871, "corpus [files]": 286, "corpus [symbols]": 131, "cover overflows": 1052, "coverage": 84931, "distributor delayed": 5301, "distributor undelayed": 5238, "distributor violated": 4, "exec candidate": 4081, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9269, "exec total [new]": 18305, "exec triage": 12357, "executor restarts [base]": 120, "executor restarts [new]": 275, "fault jobs": 0, "fuzzer jobs": 93, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 86394, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4081, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 571, "reproducing": 0, "rpc recv": 2293045220, "rpc sent": 478585016, "signal": 83864, "smash jobs": 0, "triage jobs": 0, "vm output": 9817279, "vm restarts [base]": 6, "vm restarts [new]": 33 } 2025/12/26 19:05:10 runner 2 connected 2025/12/26 19:05:15 runner 6 connected 2025/12/26 19:05:22 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/12/26 19:05:48 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:06:07 crash "kernel BUG in txUnlock" is already known 2025/12/26 19:06:07 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/26 19:06:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 19:06:08 crash "kernel BUG in txUnlock" is already known 2025/12/26 19:06:08 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/26 19:06:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 19:06:09 crash "kernel BUG in txUnlock" is already known 2025/12/26 19:06:09 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/26 19:06:09 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 19:06:11 crash "kernel BUG in txUnlock" is already known 2025/12/26 19:06:11 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/26 19:06:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 19:06:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:06:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:06:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:06:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:06:27 runner 1 connected 2025/12/26 19:06:46 runner 2 connected 2025/12/26 19:06:53 base crash: kernel BUG in txUnlock 2025/12/26 19:07:05 runner 6 connected 2025/12/26 19:07:06 runner 1 connected 2025/12/26 19:07:06 runner 4 connected 2025/12/26 19:07:09 runner 3 connected 2025/12/26 19:07:11 base crash: kernel BUG in jfs_evict_inode 2025/12/26 19:07:19 runner 7 connected 2025/12/26 19:07:20 runner 8 connected 2025/12/26 19:07:20 runner 0 connected 2025/12/26 19:07:21 crash "INFO: task hung in user_get_super" is already known 2025/12/26 19:07:21 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/26 19:07:21 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/26 19:07:22 runner 2 connected 2025/12/26 19:07:22 base crash: INFO: task hung in user_get_super 2025/12/26 19:07:51 runner 1 connected 2025/12/26 19:08:11 runner 2 connected 2025/12/26 19:08:19 runner 0 connected 2025/12/26 19:08:25 runner 5 connected 2025/12/26 19:08:34 base crash: kernel BUG in txUnlock 2025/12/26 19:08:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:09:38 runner 1 connected 2025/12/26 19:09:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:09:46 runner 8 connected 2025/12/26 19:09:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:10:07 STAT { "buffer too small": 0, "candidate triage jobs": 37, "candidates": 7401, "comps overflows": 0, "corpus": 6096, "corpus [files]": 387, "corpus [symbols]": 165, "cover overflows": 1446, "coverage": 94580, "distributor delayed": 7710, "distributor undelayed": 7710, "distributor violated": 5, "exec candidate": 6317, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11678, "exec total [new]": 29422, "exec triage": 19140, "executor restarts [base]": 152, "executor restarts [new]": 423, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 95400, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6317, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 318, "reproducing": 0, "rpc recv": 3415054048, "rpc sent": 721134376, "signal": 91785, "smash jobs": 0, "triage jobs": 0, "vm output": 17043083, "vm restarts [base]": 13, "vm restarts [new]": 44 } 2025/12/26 19:10:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:10:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:10:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:10:42 runner 3 connected 2025/12/26 19:10:55 runner 0 connected 2025/12/26 19:11:03 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:11:33 runner 1 connected 2025/12/26 19:11:33 runner 2 connected 2025/12/26 19:11:33 runner 4 connected 2025/12/26 19:11:37 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:11:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:11:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:12:01 runner 2 connected 2025/12/26 19:12:07 crash "WARNING in dbAdjTree" is already known 2025/12/26 19:12:07 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/26 19:12:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 19:12:18 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:12:18 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:12:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:12:18 crash "WARNING in dbAdjTree" is already known 2025/12/26 19:12:18 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/26 19:12:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 19:12:29 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:12:29 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:12:29 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:12:34 runner 0 connected 2025/12/26 19:12:36 runner 7 connected 2025/12/26 19:12:36 base crash: WARNING in dbAdjTree 2025/12/26 19:12:46 runner 8 connected 2025/12/26 19:12:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:13:05 runner 2 connected 2025/12/26 19:13:17 runner 6 connected 2025/12/26 19:13:17 runner 5 connected 2025/12/26 19:13:27 runner 3 connected 2025/12/26 19:13:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:13:33 runner 2 connected 2025/12/26 19:13:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:13:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:13:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:13:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:13:53 runner 0 connected 2025/12/26 19:13:54 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:14:07 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/26 19:14:07 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/26 19:14:07 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/26 19:14:16 base crash: kernel BUG in jfs_evict_inode 2025/12/26 19:14:19 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/26 19:14:19 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/26 19:14:19 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/26 19:14:28 runner 7 connected 2025/12/26 19:14:30 runner 4 connected 2025/12/26 19:14:33 runner 8 connected 2025/12/26 19:14:47 runner 3 connected 2025/12/26 19:14:50 runner 0 connected 2025/12/26 19:14:50 runner 1 connected 2025/12/26 19:15:04 runner 6 connected 2025/12/26 19:15:07 STAT { "buffer too small": 0, "candidate triage jobs": 3, "candidates": 5769, "comps overflows": 0, "corpus": 7718, "corpus [files]": 472, "corpus [symbols]": 192, "cover overflows": 1843, "coverage": 99122, "distributor delayed": 10933, "distributor undelayed": 10933, "distributor violated": 35, "exec candidate": 7949, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14929, "exec total [new]": 38766, "exec triage": 24125, "executor restarts [base]": 194, "executor restarts [new]": 538, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 99843, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7949, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 276, "reproducing": 0, "rpc recv": 4498701708, "rpc sent": 963696664, "signal": 96304, "smash jobs": 0, "triage jobs": 0, "vm output": 22295424, "vm restarts [base]": 17, "vm restarts [new]": 62 } 2025/12/26 19:15:14 runner 2 connected 2025/12/26 19:15:18 runner 5 connected 2025/12/26 19:15:41 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 19:15:41 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 19:15:41 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 19:15:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:16:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:16:32 base crash: kernel BUG in jfs_evict_inode 2025/12/26 19:16:44 runner 8 connected 2025/12/26 19:16:48 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:16:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:16:53 runner 3 connected 2025/12/26 19:17:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:17:15 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/26 19:17:15 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/26 19:17:15 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/26 19:17:25 runner 7 connected 2025/12/26 19:17:31 runner 0 connected 2025/12/26 19:17:31 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/26 19:17:31 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/26 19:17:31 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/26 19:17:47 runner 1 connected 2025/12/26 19:17:47 runner 2 connected 2025/12/26 19:18:00 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:18:02 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 19:18:02 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 19:18:02 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 19:18:07 runner 6 connected 2025/12/26 19:18:14 runner 0 connected 2025/12/26 19:18:30 runner 8 connected 2025/12/26 19:18:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:18:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:18:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:18:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:18:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:18:56 runner 2 connected 2025/12/26 19:18:59 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/26 19:19:00 runner 5 connected 2025/12/26 19:19:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:19:29 runner 3 connected 2025/12/26 19:19:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:19:46 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:19:50 runner 0 connected 2025/12/26 19:19:51 runner 7 connected 2025/12/26 19:19:52 runner 1 connected 2025/12/26 19:19:53 runner 2 connected 2025/12/26 19:19:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:19:56 runner 1 connected 2025/12/26 19:20:07 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 5346, "comps overflows": 0, "corpus": 7987, "corpus [files]": 485, "corpus [symbols]": 195, "cover overflows": 2182, "coverage": 99732, "distributor delayed": 11250, "distributor undelayed": 11250, "distributor violated": 35, "exec candidate": 8372, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19095, "exec total [new]": 50553, "exec triage": 25034, "executor restarts [base]": 235, "executor restarts [new]": 674, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 100475, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8239, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 300, "reproducing": 0, "rpc recv": 5355714108, "rpc sent": 1241904040, "signal": 96892, "smash jobs": 0, "triage jobs": 0, "vm output": 28181356, "vm restarts [base]": 22, "vm restarts [new]": 76 } 2025/12/26 19:20:08 runner 6 connected 2025/12/26 19:20:21 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/26 19:20:21 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/26 19:20:21 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/26 19:20:31 runner 4 connected 2025/12/26 19:20:35 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/26 19:20:35 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/26 19:20:35 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/26 19:20:43 runner 2 connected 2025/12/26 19:20:53 runner 5 connected 2025/12/26 19:21:18 runner 1 connected 2025/12/26 19:21:32 runner 3 connected 2025/12/26 19:21:37 triaged 93.3% of the corpus 2025/12/26 19:21:37 starting bug reproductions 2025/12/26 19:21:37 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/26 19:22:07 triaged 100.0% of the corpus 2025/12/26 19:22:11 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/26 19:22:11 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/26 19:22:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:22:16 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/26 19:22:16 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/26 19:22:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:22:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:22:47 crash "INFO: task hung in lock_metapage" is already known 2025/12/26 19:22:47 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/26 19:22:47 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/26 19:22:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:22:51 base crash: INFO: task hung in lock_metapage 2025/12/26 19:22:53 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:23:02 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:23:02 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:23:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:23:10 runner 8 connected 2025/12/26 19:23:13 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:23:13 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:23:13 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:23:14 runner 6 connected 2025/12/26 19:23:40 runner 0 connected 2025/12/26 19:23:45 runner 7 connected 2025/12/26 19:23:46 runner 1 connected 2025/12/26 19:23:49 runner 0 connected 2025/12/26 19:23:51 runner 1 connected 2025/12/26 19:23:59 runner 5 connected 2025/12/26 19:24:10 runner 3 connected 2025/12/26 19:24:29 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/26 19:24:29 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/26 19:24:29 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/26 19:25:03 base crash: KASAN: slab-use-after-free Read in ocfs2_fault 2025/12/26 19:25:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 42, "corpus": 8107, "corpus [files]": 498, "corpus [symbols]": 202, "cover overflows": 3930, "coverage": 100119, "distributor delayed": 11509, "distributor undelayed": 11509, "distributor violated": 35, "exec candidate": 13718, "exec collide": 449, "exec fuzz": 959, "exec gen": 46, "exec hints": 173, "exec inject": 0, "exec minimize": 2124, "exec retries": 3, "exec seeds": 263, "exec smash": 626, "exec total [base]": 23560, "exec total [new]": 61141, "exec triage": 25591, "executor restarts [base]": 287, "executor restarts [new]": 837, "fault jobs": 0, "fuzzer jobs": 199, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 62, "max signal": 101536, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1533, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8462, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 613, "reproducing": 0, "rpc recv": 6172305684, "rpc sent": 2012410656, "signal": 97284, "smash jobs": 104, "triage jobs": 33, "vm output": 34372926, "vm restarts [base]": 25, "vm restarts [new]": 88 } 2025/12/26 19:25:14 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/26 19:25:14 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/26 19:25:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:25:34 runner 0 connected 2025/12/26 19:25:53 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:25:53 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:25:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:26:01 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/26 19:26:01 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/26 19:26:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:26:09 runner 2 connected 2025/12/26 19:26:20 runner 4 connected 2025/12/26 19:26:50 runner 3 connected 2025/12/26 19:27:01 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:27:01 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:27:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:27:05 runner 1 connected 2025/12/26 19:27:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:27:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:27:31 crash "possible deadlock in run_unpack_ex" is already known 2025/12/26 19:27:31 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/26 19:27:31 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:27:59 runner 4 connected 2025/12/26 19:28:16 runner 0 connected 2025/12/26 19:28:23 runner 1 connected 2025/12/26 19:28:36 runner 6 connected 2025/12/26 19:28:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:28:55 base crash: possible deadlock in run_unpack_ex 2025/12/26 19:29:27 crash "possible deadlock in attr_data_get_block" is already known 2025/12/26 19:29:27 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/26 19:29:27 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 19:29:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:29:37 base crash: possible deadlock in run_unpack_ex 2025/12/26 19:29:37 runner 2 connected 2025/12/26 19:29:49 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/26 19:29:49 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/26 19:29:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/26 19:30:01 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/26 19:30:01 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/26 19:30:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/26 19:30:01 runner 0 connected 2025/12/26 19:30:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 71, "corpus": 8201, "corpus [files]": 507, "corpus [symbols]": 207, "cover overflows": 6040, "coverage": 101176, "distributor delayed": 11693, "distributor undelayed": 11693, "distributor violated": 35, "exec candidate": 13718, "exec collide": 1110, "exec fuzz": 2236, "exec gen": 110, "exec hints": 583, "exec inject": 0, "exec minimize": 4086, "exec retries": 3, "exec seeds": 558, "exec smash": 1923, "exec total [base]": 25844, "exec total [new]": 67525, "exec triage": 26006, "executor restarts [base]": 347, "executor restarts [new]": 1025, "fault jobs": 0, "fuzzer jobs": 254, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 77, "max signal": 102852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3380, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8637, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 534, "reproducing": 0, "rpc recv": 6783281964, "rpc sent": 2812943800, "signal": 98306, "smash jobs": 160, "triage jobs": 17, "vm output": 39626650, "vm restarts [base]": 28, "vm restarts [new]": 96 } 2025/12/26 19:30:11 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/26 19:30:11 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/26 19:30:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:30:25 runner 1 connected 2025/12/26 19:30:27 runner 3 connected 2025/12/26 19:30:35 runner 1 connected 2025/12/26 19:30:46 runner 5 connected 2025/12/26 19:30:46 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/26 19:30:58 runner 6 connected 2025/12/26 19:31:02 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/26 19:31:02 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/26 19:31:02 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 19:31:09 runner 0 connected 2025/12/26 19:31:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:31:44 runner 7 connected 2025/12/26 19:31:58 runner 1 connected 2025/12/26 19:32:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:32:13 runner 2 connected 2025/12/26 19:32:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:32:28 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/26 19:32:28 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/26 19:32:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:33:03 runner 1 connected 2025/12/26 19:33:16 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/26 19:33:18 base crash: INFO: task hung in __iterate_supers 2025/12/26 19:33:21 crash "possible deadlock in attr_data_get_block" is already known 2025/12/26 19:33:21 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/26 19:33:21 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 19:33:26 runner 7 connected 2025/12/26 19:33:27 runner 6 connected 2025/12/26 19:33:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:34:12 runner 8 connected 2025/12/26 19:34:16 runner 0 connected 2025/12/26 19:34:18 runner 3 connected 2025/12/26 19:34:19 base crash: general protection fault in txEnd 2025/12/26 19:34:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:34:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:34:51 runner 7 connected 2025/12/26 19:35:00 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/26 19:35:00 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/26 19:35:00 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/26 19:35:04 base crash: WARNING in dbAdjTree 2025/12/26 19:35:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 106, "corpus": 8283, "corpus [files]": 510, "corpus [symbols]": 208, "cover overflows": 8521, "coverage": 101664, "distributor delayed": 11886, "distributor undelayed": 11885, "distributor violated": 35, "exec candidate": 13718, "exec collide": 1811, "exec fuzz": 3572, "exec gen": 197, "exec hints": 1007, "exec inject": 0, "exec minimize": 5597, "exec retries": 3, "exec seeds": 794, "exec smash": 3389, "exec total [base]": 27909, "exec total [new]": 73638, "exec triage": 26354, "executor restarts [base]": 407, "executor restarts [new]": 1221, "fault jobs": 0, "fuzzer jobs": 273, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 87, "max signal": 103426, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4687, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8778, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 501, "reproducing": 0, "rpc recv": 7591819664, "rpc sent": 3610333296, "signal": 98795, "smash jobs": 169, "triage jobs": 17, "vm output": 44244526, "vm restarts [base]": 32, "vm restarts [new]": 108 } 2025/12/26 19:35:16 runner 2 connected 2025/12/26 19:35:25 runner 5 connected 2025/12/26 19:35:55 runner 0 connected 2025/12/26 19:35:57 runner 8 connected 2025/12/26 19:36:10 runner 0 connected 2025/12/26 19:36:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:36:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:37:31 runner 2 connected 2025/12/26 19:37:36 runner 0 connected 2025/12/26 19:37:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:38:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:38:07 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 19:38:07 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 19:38:07 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 19:38:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:38:42 runner 1 connected 2025/12/26 19:39:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:39:11 runner 7 connected 2025/12/26 19:39:14 runner 8 connected 2025/12/26 19:39:24 runner 2 connected 2025/12/26 19:40:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 164, "corpus": 8369, "corpus [files]": 516, "corpus [symbols]": 213, "cover overflows": 11170, "coverage": 101958, "distributor delayed": 12078, "distributor undelayed": 12078, "distributor violated": 35, "exec candidate": 13718, "exec collide": 2679, "exec fuzz": 5214, "exec gen": 294, "exec hints": 1571, "exec inject": 0, "exec minimize": 7556, "exec retries": 4, "exec seeds": 1056, "exec smash": 5170, "exec total [base]": 29761, "exec total [new]": 81257, "exec triage": 26787, "executor restarts [base]": 467, "executor restarts [new]": 1422, "fault jobs": 0, "fuzzer jobs": 234, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 66, "max signal": 104025, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6201, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8958, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 802, "reproducing": 0, "rpc recv": 8229414772, "rpc sent": 4540374440, "signal": 99066, "smash jobs": 147, "triage jobs": 21, "vm output": 51880270, "vm restarts [base]": 37, "vm restarts [new]": 114 } 2025/12/26 19:40:14 runner 4 connected 2025/12/26 19:40:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 19:41:41 runner 8 connected 2025/12/26 19:41:58 crash "possible deadlock in filemap_fault" is already known 2025/12/26 19:41:58 base crash "possible deadlock in filemap_fault" is to be ignored 2025/12/26 19:41:58 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 19:42:04 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:42:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:42:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:43:03 runner 1 connected 2025/12/26 19:43:10 runner 7 connected 2025/12/26 19:43:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:43:33 runner 3 connected 2025/12/26 19:43:40 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/26 19:43:40 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/26 19:43:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 19:43:46 crash "WARNING in hfs_bnode_create" is already known 2025/12/26 19:43:46 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/26 19:43:46 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/26 19:43:48 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/26 19:43:48 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/26 19:43:48 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/26 19:43:52 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/26 19:43:52 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/26 19:43:52 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 19:43:53 runner 2 connected 2025/12/26 19:44:09 runner 5 connected 2025/12/26 19:44:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/26 19:44:19 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/26 19:44:35 base crash: possible deadlock in run_unpack_ex 2025/12/26 19:44:37 runner 0 connected 2025/12/26 19:44:42 runner 2 connected 2025/12/26 19:44:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:44:46 runner 6 connected 2025/12/26 19:44:50 runner 1 connected 2025/12/26 19:44:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:45:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:45:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 221, "corpus": 8435, "corpus [files]": 519, "corpus [symbols]": 214, "cover overflows": 13117, "coverage": 102167, "distributor delayed": 12201, "distributor undelayed": 12201, "distributor violated": 35, "exec candidate": 13718, "exec collide": 3231, "exec fuzz": 6230, "exec gen": 361, "exec hints": 1861, "exec inject": 0, "exec minimize": 9205, "exec retries": 5, "exec seeds": 1245, "exec smash": 6322, "exec total [base]": 32126, "exec total [new]": 86435, "exec triage": 27050, "executor restarts [base]": 512, "executor restarts [new]": 1540, "fault jobs": 0, "fuzzer jobs": 225, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 67, "max signal": 104285, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7298, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9061, "no exec duration": 30287000000, "no exec requests": 142, "pending": 0, "prog exec time": 582, "reproducing": 0, "rpc recv": 8908303496, "rpc sent": 5243990608, "signal": 99237, "smash jobs": 147, "triage jobs": 11, "vm output": 57639900, "vm restarts [base]": 38, "vm restarts [new]": 124 } 2025/12/26 19:45:09 runner 4 connected 2025/12/26 19:45:16 runner 0 connected 2025/12/26 19:45:32 runner 1 connected 2025/12/26 19:45:44 runner 8 connected 2025/12/26 19:45:50 runner 5 connected 2025/12/26 19:46:02 runner 0 connected 2025/12/26 19:46:34 base crash: possible deadlock in ntfs_fiemap 2025/12/26 19:46:40 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 19:46:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:46:48 base crash: possible deadlock in filemap_fault 2025/12/26 19:46:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:47:34 runner 1 connected 2025/12/26 19:47:43 runner 0 connected 2025/12/26 19:47:44 runner 3 connected 2025/12/26 19:47:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:47:52 runner 1 connected 2025/12/26 19:47:53 runner 2 connected 2025/12/26 19:48:09 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/26 19:48:09 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/26 19:48:09 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/26 19:48:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:48:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:48:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:48:57 runner 4 connected 2025/12/26 19:49:07 runner 5 connected 2025/12/26 19:49:08 runner 2 connected 2025/12/26 19:49:09 base crash: kernel BUG in hfs_write_inode 2025/12/26 19:49:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:49:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:49:28 runner 0 connected 2025/12/26 19:49:46 runner 7 connected 2025/12/26 19:50:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:50:05 runner 2 connected 2025/12/26 19:50:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 309, "corpus": 8481, "corpus [files]": 519, "corpus [symbols]": 214, "cover overflows": 15474, "coverage": 102320, "distributor delayed": 12314, "distributor undelayed": 12314, "distributor violated": 35, "exec candidate": 13718, "exec collide": 4044, "exec fuzz": 7736, "exec gen": 433, "exec hints": 2410, "exec inject": 0, "exec minimize": 10354, "exec retries": 5, "exec seeds": 1426, "exec smash": 7993, "exec total [base]": 33989, "exec total [new]": 92627, "exec triage": 27296, "executor restarts [base]": 561, "executor restarts [new]": 1737, "fault jobs": 0, "fuzzer jobs": 133, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 38, "max signal": 104546, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8270, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9167, "no exec duration": 31025000000, "no exec requests": 145, "pending": 0, "prog exec time": 636, "reproducing": 0, "rpc recv": 9681102136, "rpc sent": 6046148432, "signal": 99351, "smash jobs": 81, "triage jobs": 14, "vm output": 63665037, "vm restarts [base]": 44, "vm restarts [new]": 135 } 2025/12/26 19:50:13 runner 0 connected 2025/12/26 19:50:14 runner 6 connected 2025/12/26 19:50:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:50:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:50:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:50:38 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/26 19:50:38 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/26 19:50:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:50:43 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/26 19:50:43 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/26 19:50:43 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/26 19:50:56 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/26 19:50:56 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/26 19:50:56 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/26 19:51:03 runner 5 connected 2025/12/26 19:51:18 runner 8 connected 2025/12/26 19:51:19 runner 0 connected 2025/12/26 19:51:20 runner 4 connected 2025/12/26 19:51:29 base crash: possible deadlock in ocfs2_init_acl 2025/12/26 19:51:35 runner 6 connected 2025/12/26 19:51:40 runner 7 connected 2025/12/26 19:51:55 runner 3 connected 2025/12/26 19:52:07 fuzzer has reached the modified code (214 + 519 + 0), continuing fuzzing 2025/12/26 19:52:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:52:32 base crash: INFO: task hung in __iterate_supers 2025/12/26 19:52:35 runner 2 connected 2025/12/26 19:53:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:53:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:53:15 runner 6 connected 2025/12/26 19:53:29 runner 1 connected 2025/12/26 19:54:05 runner 0 connected 2025/12/26 19:54:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 19:54:08 runner 2 connected 2025/12/26 19:54:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:54:29 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/26 19:54:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:54:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:54:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:55:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:55:04 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 19:55:05 runner 1 connected 2025/12/26 19:55:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 375, "corpus": 8541, "corpus [files]": 521, "corpus [symbols]": 216, "cover overflows": 17816, "coverage": 102648, "distributor delayed": 12453, "distributor undelayed": 12453, "distributor violated": 35, "exec candidate": 13718, "exec collide": 4781, "exec fuzz": 9130, "exec gen": 517, "exec hints": 3123, "exec inject": 0, "exec minimize": 11667, "exec retries": 6, "exec seeds": 1601, "exec smash": 9313, "exec total [base]": 35237, "exec total [new]": 98665, "exec triage": 27591, "executor restarts [base]": 615, "executor restarts [new]": 1909, "fault jobs": 0, "fuzzer jobs": 77, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 25, "max signal": 104987, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9328, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9289, "no exec duration": 31025000000, "no exec requests": 145, "pending": 0, "prog exec time": 764, "reproducing": 0, "rpc recv": 10356683496, "rpc sent": 6742558880, "signal": 99545, "smash jobs": 36, "triage jobs": 16, "vm output": 69578285, "vm restarts [base]": 48, "vm restarts [new]": 146 } 2025/12/26 19:55:12 runner 0 connected 2025/12/26 19:55:27 runner 1 connected 2025/12/26 19:55:31 runner 6 connected 2025/12/26 19:55:39 runner 8 connected 2025/12/26 19:55:46 runner 2 connected 2025/12/26 19:55:54 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/26 19:56:01 runner 2 connected 2025/12/26 19:56:01 runner 5 connected 2025/12/26 19:56:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:57:00 runner 0 connected 2025/12/26 19:57:23 runner 2 connected 2025/12/26 19:57:35 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/26 19:57:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 19:58:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 19:58:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:58:40 runner 1 connected 2025/12/26 19:58:49 runner 0 connected 2025/12/26 19:59:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 19:59:14 runner 0 connected 2025/12/26 19:59:36 runner 8 connected 2025/12/26 20:00:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:00:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 457, "corpus": 8605, "corpus [files]": 525, "corpus [symbols]": 218, "cover overflows": 20874, "coverage": 102816, "distributor delayed": 12577, "distributor undelayed": 12577, "distributor violated": 35, "exec candidate": 13718, "exec collide": 5779, "exec fuzz": 11049, "exec gen": 608, "exec hints": 4081, "exec inject": 0, "exec minimize": 12861, "exec retries": 7, "exec seeds": 1802, "exec smash": 10787, "exec total [base]": 37039, "exec total [new]": 105780, "exec triage": 27862, "executor restarts [base]": 676, "executor restarts [new]": 2075, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 105272, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10159, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9399, "no exec duration": 31557000000, "no exec requests": 148, "pending": 0, "prog exec time": 958, "reproducing": 0, "rpc recv": 11034743144, "rpc sent": 7653365576, "signal": 99693, "smash jobs": 10, "triage jobs": 14, "vm output": 76043937, "vm restarts [base]": 54, "vm restarts [new]": 153 } 2025/12/26 20:00:12 runner 1 connected 2025/12/26 20:00:16 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:00:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:00:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:00:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:01:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:01:03 runner 0 connected 2025/12/26 20:01:14 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:01:15 runner 3 connected 2025/12/26 20:01:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:01:46 runner 7 connected 2025/12/26 20:01:47 runner 1 connected 2025/12/26 20:01:51 runner 2 connected 2025/12/26 20:01:58 runner 8 connected 2025/12/26 20:02:11 runner 1 connected 2025/12/26 20:02:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:02:21 runner 2 connected 2025/12/26 20:02:21 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:02:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:02:39 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:02:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:02:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:02:59 crash "possible deadlock in attr_data_get_block" is already known 2025/12/26 20:02:59 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/26 20:02:59 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:03:15 runner 0 connected 2025/12/26 20:03:18 runner 2 connected 2025/12/26 20:03:21 base crash: possible deadlock in attr_data_get_block 2025/12/26 20:03:27 runner 3 connected 2025/12/26 20:03:33 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:03:38 runner 6 connected 2025/12/26 20:03:41 runner 1 connected 2025/12/26 20:03:46 base crash: possible deadlock in ocfs2_init_acl 2025/12/26 20:03:52 runner 8 connected 2025/12/26 20:03:57 runner 5 connected 2025/12/26 20:04:05 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:04:06 base crash: possible deadlock in attr_data_get_block 2025/12/26 20:04:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:04:19 runner 0 connected 2025/12/26 20:04:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:04:29 runner 7 connected 2025/12/26 20:04:30 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 20:04:30 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 20:04:30 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 20:04:42 base crash: kernel BUG in hfs_write_inode 2025/12/26 20:04:46 runner 1 connected 2025/12/26 20:05:03 runner 2 connected 2025/12/26 20:05:04 runner 4 connected 2025/12/26 20:05:06 runner 0 connected 2025/12/26 20:05:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 501, "corpus": 8637, "corpus [files]": 528, "corpus [symbols]": 219, "cover overflows": 22917, "coverage": 102918, "distributor delayed": 12637, "distributor undelayed": 12637, "distributor violated": 35, "exec candidate": 13718, "exec collide": 6763, "exec fuzz": 12871, "exec gen": 690, "exec hints": 4571, "exec inject": 0, "exec minimize": 13539, "exec retries": 8, "exec seeds": 1891, "exec smash": 11504, "exec total [base]": 38797, "exec total [new]": 110795, "exec triage": 28008, "executor restarts [base]": 716, "executor restarts [new]": 2211, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 105448, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10699, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9454, "no exec duration": 33526000000, "no exec requests": 153, "pending": 0, "prog exec time": 738, "reproducing": 0, "rpc recv": 11833166488, "rpc sent": 8466359816, "signal": 99789, "smash jobs": 4, "triage jobs": 7, "vm output": 80249454, "vm restarts [base]": 59, "vm restarts [new]": 170 } 2025/12/26 20:05:18 runner 5 connected 2025/12/26 20:05:23 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:05:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:05:28 runner 8 connected 2025/12/26 20:05:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:05:40 runner 0 connected 2025/12/26 20:06:01 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:06:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:06:19 runner 2 connected 2025/12/26 20:06:23 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:06:25 runner 1 connected 2025/12/26 20:06:26 runner 1 connected 2025/12/26 20:06:58 runner 8 connected 2025/12/26 20:07:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 20:07:04 base crash: WARNING in dbAdjTree 2025/12/26 20:07:11 runner 6 connected 2025/12/26 20:07:26 runner 5 connected 2025/12/26 20:07:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:08:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:08:02 runner 1 connected 2025/12/26 20:08:05 runner 7 connected 2025/12/26 20:08:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:08:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:08:34 runner 8 connected 2025/12/26 20:08:58 runner 0 connected 2025/12/26 20:09:18 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:09:19 runner 0 connected 2025/12/26 20:09:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:09:31 runner 7 connected 2025/12/26 20:09:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:09:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:10:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 541, "corpus": 8665, "corpus [files]": 530, "corpus [symbols]": 221, "cover overflows": 25607, "coverage": 102956, "distributor delayed": 12733, "distributor undelayed": 12733, "distributor violated": 35, "exec candidate": 13718, "exec collide": 8325, "exec fuzz": 15763, "exec gen": 842, "exec hints": 5160, "exec inject": 0, "exec minimize": 14212, "exec retries": 8, "exec seeds": 1973, "exec smash": 11975, "exec total [base]": 40692, "exec total [new]": 117366, "exec triage": 28158, "executor restarts [base]": 770, "executor restarts [new]": 2364, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 105569, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11226, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9512, "no exec duration": 34186000000, "no exec requests": 155, "pending": 0, "prog exec time": 662, "reproducing": 0, "rpc recv": 12609612084, "rpc sent": 9616212240, "signal": 99823, "smash jobs": 7, "triage jobs": 4, "vm output": 86376255, "vm restarts [base]": 63, "vm restarts [new]": 181 } 2025/12/26 20:10:24 runner 2 connected 2025/12/26 20:10:25 runner 8 connected 2025/12/26 20:10:28 base crash: kernel BUG in hfs_write_inode 2025/12/26 20:10:40 runner 0 connected 2025/12/26 20:10:43 runner 2 connected 2025/12/26 20:10:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:11:26 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/12/26 20:11:26 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/12/26 20:11:26 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/12/26 20:11:33 runner 0 connected 2025/12/26 20:11:56 runner 1 connected 2025/12/26 20:12:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:12:14 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:12:25 runner 6 connected 2025/12/26 20:12:34 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:12:43 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:13:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:13:04 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:13:08 runner 0 connected 2025/12/26 20:13:13 runner 3 connected 2025/12/26 20:13:31 runner 8 connected 2025/12/26 20:13:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:13:41 runner 2 connected 2025/12/26 20:14:00 runner 1 connected 2025/12/26 20:14:01 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:14:01 runner 5 connected 2025/12/26 20:14:04 base crash: possible deadlock in attr_data_get_block 2025/12/26 20:14:04 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 20:14:32 runner 1 connected 2025/12/26 20:14:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:14:48 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/26 20:14:48 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/26 20:14:48 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 20:14:59 runner 6 connected 2025/12/26 20:15:01 runner 2 connected 2025/12/26 20:15:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 581, "corpus": 8693, "corpus [files]": 531, "corpus [symbols]": 221, "cover overflows": 28108, "coverage": 103552, "distributor delayed": 12805, "distributor undelayed": 12805, "distributor violated": 35, "exec candidate": 13718, "exec collide": 9866, "exec fuzz": 18600, "exec gen": 999, "exec hints": 5348, "exec inject": 0, "exec minimize": 15070, "exec retries": 9, "exec seeds": 2058, "exec smash": 12455, "exec total [base]": 42666, "exec total [new]": 123680, "exec triage": 28321, "executor restarts [base]": 819, "executor restarts [new]": 2530, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 105990, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11980, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9578, "no exec duration": 34226000000, "no exec requests": 156, "pending": 0, "prog exec time": 682, "reproducing": 0, "rpc recv": 13297672308, "rpc sent": 10795139800, "signal": 100137, "smash jobs": 5, "triage jobs": 6, "vm output": 91963455, "vm restarts [base]": 68, "vm restarts [new]": 192 } 2025/12/26 20:15:08 runner 7 connected 2025/12/26 20:15:25 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:15:39 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:15:40 runner 0 connected 2025/12/26 20:15:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:15:45 runner 3 connected 2025/12/26 20:16:31 runner 0 connected 2025/12/26 20:16:34 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:16:36 runner 4 connected 2025/12/26 20:16:38 runner 1 connected 2025/12/26 20:16:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 20:16:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:16:57 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 20:17:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:17:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:17:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:17:16 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/26 20:17:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:17:31 runner 0 connected 2025/12/26 20:17:33 base crash: possible deadlock in filemap_fault 2025/12/26 20:17:37 runner 2 connected 2025/12/26 20:17:37 runner 6 connected 2025/12/26 20:17:48 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 20:17:56 runner 3 connected 2025/12/26 20:18:06 runner 4 connected 2025/12/26 20:18:09 runner 5 connected 2025/12/26 20:18:09 runner 8 connected 2025/12/26 20:18:09 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 20:18:15 runner 0 connected 2025/12/26 20:18:20 runner 7 connected 2025/12/26 20:18:25 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:18:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:18:30 runner 2 connected 2025/12/26 20:18:45 runner 1 connected 2025/12/26 20:18:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:18:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:18:57 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:19:05 base crash: possible deadlock in ocfs2_evict_inode 2025/12/26 20:19:06 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 20:19:07 runner 2 connected 2025/12/26 20:19:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:19:23 runner 6 connected 2025/12/26 20:19:24 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/26 20:19:28 runner 0 connected 2025/12/26 20:19:37 base crash: possible deadlock in attr_data_get_block 2025/12/26 20:19:48 runner 7 connected 2025/12/26 20:19:49 runner 5 connected 2025/12/26 20:19:55 runner 3 connected 2025/12/26 20:20:03 runner 2 connected 2025/12/26 20:20:05 runner 4 connected 2025/12/26 20:20:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:20:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 607, "corpus": 8717, "corpus [files]": 532, "corpus [symbols]": 221, "cover overflows": 29797, "coverage": 103601, "distributor delayed": 12872, "distributor undelayed": 12872, "distributor violated": 35, "exec candidate": 13718, "exec collide": 11199, "exec fuzz": 21033, "exec gen": 1124, "exec hints": 5503, "exec inject": 0, "exec minimize": 15542, "exec retries": 10, "exec seeds": 2135, "exec smash": 12890, "exec total [base]": 44550, "exec total [new]": 128822, "exec triage": 28419, "executor restarts [base]": 869, "executor restarts [new]": 2674, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106067, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12368, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9622, "no exec duration": 35172000000, "no exec requests": 160, "pending": 0, "prog exec time": 576, "reproducing": 0, "rpc recv": 14230053320, "rpc sent": 11833831176, "signal": 100170, "smash jobs": 5, "triage jobs": 4, "vm output": 95433264, "vm restarts [base]": 72, "vm restarts [new]": 213 } 2025/12/26 20:20:12 runner 8 connected 2025/12/26 20:20:22 runner 0 connected 2025/12/26 20:20:36 runner 1 connected 2025/12/26 20:20:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:20:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 20:21:03 runner 0 connected 2025/12/26 20:21:43 runner 5 connected 2025/12/26 20:21:51 runner 7 connected 2025/12/26 20:21:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:22:44 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:22:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:23:05 runner 0 connected 2025/12/26 20:23:12 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:23:49 runner 4 connected 2025/12/26 20:24:03 runner 5 connected 2025/12/26 20:24:06 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:24:19 runner 2 connected 2025/12/26 20:24:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:24:46 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:25:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/26 20:25:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:25:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 613, "corpus": 8726, "corpus [files]": 533, "corpus [symbols]": 221, "cover overflows": 31913, "coverage": 103625, "distributor delayed": 12943, "distributor undelayed": 12943, "distributor violated": 35, "exec candidate": 13718, "exec collide": 12906, "exec fuzz": 24165, "exec gen": 1262, "exec hints": 5557, "exec inject": 0, "exec minimize": 16026, "exec retries": 11, "exec seeds": 2162, "exec smash": 13114, "exec total [base]": 46422, "exec total [new]": 134719, "exec triage": 28553, "executor restarts [base]": 950, "executor restarts [new]": 2918, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106182, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12984, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9676, "no exec duration": 35544000000, "no exec requests": 162, "pending": 0, "prog exec time": 708, "reproducing": 0, "rpc recv": 14783577860, "rpc sent": 13044817360, "signal": 100194, "smash jobs": 1, "triage jobs": 8, "vm output": 100547322, "vm restarts [base]": 76, "vm restarts [new]": 219 } 2025/12/26 20:25:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:25:10 runner 1 connected 2025/12/26 20:25:13 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:25:35 base crash: INFO: task hung in __iterate_supers 2025/12/26 20:25:36 runner 8 connected 2025/12/26 20:25:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:25:44 runner 5 connected 2025/12/26 20:25:44 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:25:59 runner 6 connected 2025/12/26 20:26:00 runner 3 connected 2025/12/26 20:26:06 runner 2 connected 2025/12/26 20:26:11 runner 2 connected 2025/12/26 20:26:32 runner 1 connected 2025/12/26 20:26:38 runner 0 connected 2025/12/26 20:26:41 runner 4 connected 2025/12/26 20:27:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:27:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:27:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:27:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:28:04 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/26 20:28:11 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:28:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:28:20 runner 0 connected 2025/12/26 20:28:27 runner 0 connected 2025/12/26 20:28:32 runner 3 connected 2025/12/26 20:28:50 runner 2 connected 2025/12/26 20:28:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:28:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:29:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:29:01 runner 1 connected 2025/12/26 20:29:14 runner 5 connected 2025/12/26 20:29:14 runner 4 connected 2025/12/26 20:29:16 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/26 20:29:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:29:45 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:29:54 crash "INFO: task hung in lmLogClose" is already known 2025/12/26 20:29:54 base crash "INFO: task hung in lmLogClose" is to be ignored 2025/12/26 20:29:54 patched crashed: INFO: task hung in lmLogClose [need repro = false] 2025/12/26 20:29:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/26 20:29:58 runner 8 connected 2025/12/26 20:29:59 runner 1 connected 2025/12/26 20:30:00 runner 0 connected 2025/12/26 20:30:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 626, "corpus": 8744, "corpus [files]": 535, "corpus [symbols]": 222, "cover overflows": 33627, "coverage": 103746, "distributor delayed": 13002, "distributor undelayed": 13002, "distributor violated": 35, "exec candidate": 13718, "exec collide": 14247, "exec fuzz": 26675, "exec gen": 1396, "exec hints": 5609, "exec inject": 0, "exec minimize": 16517, "exec retries": 11, "exec seeds": 2217, "exec smash": 13311, "exec total [base]": 48386, "exec total [new]": 139577, "exec triage": 28632, "executor restarts [base]": 1017, "executor restarts [new]": 3106, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 106349, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13305, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9712, "no exec duration": 36779000000, "no exec requests": 167, "pending": 0, "prog exec time": 696, "reproducing": 0, "rpc recv": 15539217916, "rpc sent": 14132384104, "signal": 100271, "smash jobs": 4, "triage jobs": 7, "vm output": 104044873, "vm restarts [base]": 80, "vm restarts [new]": 235 } 2025/12/26 20:30:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:30:13 runner 2 connected 2025/12/26 20:30:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:30:20 base crash: possible deadlock in ocfs2_init_acl 2025/12/26 20:30:22 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:30:27 runner 3 connected 2025/12/26 20:30:42 runner 2 connected 2025/12/26 20:30:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 20:30:51 runner 6 connected 2025/12/26 20:30:52 runner 7 connected 2025/12/26 20:30:53 crash "possible deadlock in hfs_find_init" is already known 2025/12/26 20:30:53 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/26 20:30:53 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/26 20:30:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:31:08 runner 5 connected 2025/12/26 20:31:18 runner 4 connected 2025/12/26 20:31:19 runner 1 connected 2025/12/26 20:31:20 runner 0 connected 2025/12/26 20:31:40 runner 2 connected 2025/12/26 20:31:49 runner 8 connected 2025/12/26 20:31:53 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:31:53 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:31:53 runner 1 connected 2025/12/26 20:31:59 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 20:32:43 base crash: possible deadlock in ocfs2_init_acl 2025/12/26 20:32:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:32:49 runner 1 connected 2025/12/26 20:32:50 runner 6 connected 2025/12/26 20:32:57 runner 7 connected 2025/12/26 20:32:57 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 20:33:00 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:33:27 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:33:40 runner 0 connected 2025/12/26 20:33:44 runner 2 connected 2025/12/26 20:33:47 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:33:54 runner 5 connected 2025/12/26 20:33:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:33:57 runner 3 connected 2025/12/26 20:34:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:34:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:34:25 runner 1 connected 2025/12/26 20:34:45 runner 1 connected 2025/12/26 20:34:45 crash "INFO: task hung in fdget_pos" is already known 2025/12/26 20:34:45 base crash "INFO: task hung in fdget_pos" is to be ignored 2025/12/26 20:34:45 patched crashed: INFO: task hung in fdget_pos [need repro = false] 2025/12/26 20:34:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:34:53 runner 6 connected 2025/12/26 20:35:04 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:35:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 632, "corpus": 8761, "corpus [files]": 538, "corpus [symbols]": 224, "cover overflows": 35431, "coverage": 103798, "distributor delayed": 13053, "distributor undelayed": 13053, "distributor violated": 35, "exec candidate": 13718, "exec collide": 15706, "exec fuzz": 29510, "exec gen": 1563, "exec hints": 5645, "exec inject": 0, "exec minimize": 16873, "exec retries": 11, "exec seeds": 2264, "exec smash": 13623, "exec total [base]": 50145, "exec total [new]": 144894, "exec triage": 28724, "executor restarts [base]": 1077, "executor restarts [new]": 3292, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106440, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13608, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9748, "no exec duration": 37502000000, "no exec requests": 169, "pending": 0, "prog exec time": 772, "reproducing": 0, "rpc recv": 16413848864, "rpc sent": 15246078752, "signal": 100311, "smash jobs": 1, "triage jobs": 6, "vm output": 108095811, "vm restarts [base]": 86, "vm restarts [new]": 251 } 2025/12/26 20:35:11 runner 0 connected 2025/12/26 20:35:19 runner 4 connected 2025/12/26 20:35:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:35:25 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:35:41 runner 8 connected 2025/12/26 20:35:44 runner 3 connected 2025/12/26 20:35:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:36:02 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:36:03 runner 2 connected 2025/12/26 20:36:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:36:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:36:17 runner 1 connected 2025/12/26 20:36:23 runner 1 connected 2025/12/26 20:36:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:36:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:36:46 runner 2 connected 2025/12/26 20:36:58 runner 6 connected 2025/12/26 20:37:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:37:06 runner 3 connected 2025/12/26 20:37:11 runner 8 connected 2025/12/26 20:37:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:37:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:37:33 runner 4 connected 2025/12/26 20:37:35 crash "WARNING in hfsplus_bnode_create" is already known 2025/12/26 20:37:35 base crash "WARNING in hfsplus_bnode_create" is to be ignored 2025/12/26 20:37:35 patched crashed: WARNING in hfsplus_bnode_create [need repro = false] 2025/12/26 20:37:38 runner 5 connected 2025/12/26 20:37:59 runner 7 connected 2025/12/26 20:38:10 runner 1 connected 2025/12/26 20:38:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:38:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:38:29 runner 1 connected 2025/12/26 20:38:39 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:38:41 runner 3 connected 2025/12/26 20:38:47 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:39:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:39:21 runner 4 connected 2025/12/26 20:39:24 runner 2 connected 2025/12/26 20:39:35 runner 0 connected 2025/12/26 20:39:35 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:39:46 runner 0 connected 2025/12/26 20:40:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 674, "corpus": 8786, "corpus [files]": 543, "corpus [symbols]": 227, "cover overflows": 37431, "coverage": 103888, "distributor delayed": 13120, "distributor undelayed": 13120, "distributor violated": 35, "exec candidate": 13718, "exec collide": 17178, "exec fuzz": 32509, "exec gen": 1692, "exec hints": 5781, "exec inject": 0, "exec minimize": 17308, "exec retries": 12, "exec seeds": 2338, "exec smash": 14029, "exec total [base]": 51833, "exec total [new]": 150673, "exec triage": 28840, "executor restarts [base]": 1138, "executor restarts [new]": 3461, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 106557, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13927, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9800, "no exec duration": 39204000000, "no exec requests": 178, "pending": 0, "prog exec time": 1011, "reproducing": 0, "rpc recv": 17244854516, "rpc sent": 16420845488, "signal": 100377, "smash jobs": 7, "triage jobs": 16, "vm output": 112888677, "vm restarts [base]": 91, "vm restarts [new]": 267 } 2025/12/26 20:40:08 runner 6 connected 2025/12/26 20:40:34 runner 1 connected 2025/12/26 20:40:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:41:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:41:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:41:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:41:41 runner 7 connected 2025/12/26 20:41:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:41:49 crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/12/26 20:41:49 base crash "INFO: task hung in f2fs_issue_checkpoint" is to be ignored 2025/12/26 20:41:49 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/12/26 20:41:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:42:05 runner 5 connected 2025/12/26 20:42:09 runner 3 connected 2025/12/26 20:42:25 runner 1 connected 2025/12/26 20:42:31 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:42:42 base crash: kernel BUG in hfs_write_inode 2025/12/26 20:42:45 runner 8 connected 2025/12/26 20:42:45 runner 4 connected 2025/12/26 20:42:48 runner 0 connected 2025/12/26 20:42:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:43:12 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:43:27 runner 2 connected 2025/12/26 20:43:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:43:41 runner 1 connected 2025/12/26 20:43:46 runner 7 connected 2025/12/26 20:44:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 20:44:10 runner 5 connected 2025/12/26 20:44:15 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:44:34 runner 4 connected 2025/12/26 20:44:40 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:45:01 crash "kernel BUG in dbFindBits" is already known 2025/12/26 20:45:01 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/26 20:45:01 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/26 20:45:06 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/26 20:45:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 702, "corpus": 8807, "corpus [files]": 544, "corpus [symbols]": 227, "cover overflows": 39629, "coverage": 103937, "distributor delayed": 13169, "distributor undelayed": 13169, "distributor violated": 35, "exec candidate": 13718, "exec collide": 18707, "exec fuzz": 35486, "exec gen": 1857, "exec hints": 5905, "exec inject": 0, "exec minimize": 17902, "exec retries": 12, "exec seeds": 2405, "exec smash": 14559, "exec total [base]": 54110, "exec total [new]": 156754, "exec triage": 28939, "executor restarts [base]": 1202, "executor restarts [new]": 3623, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106614, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14400, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9842, "no exec duration": 39294000000, "no exec requests": 179, "pending": 0, "prog exec time": 705, "reproducing": 0, "rpc recv": 17895806076, "rpc sent": 17675582216, "signal": 100412, "smash jobs": 2, "triage jobs": 7, "vm output": 118108257, "vm restarts [base]": 94, "vm restarts [new]": 278 } 2025/12/26 20:45:12 runner 2 connected 2025/12/26 20:45:12 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 20:45:19 runner 8 connected 2025/12/26 20:45:38 runner 0 connected 2025/12/26 20:46:00 runner 0 connected 2025/12/26 20:46:05 runner 6 connected 2025/12/26 20:46:09 runner 5 connected 2025/12/26 20:46:29 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:46:52 crash "kernel BUG in dbFindBits" is already known 2025/12/26 20:46:52 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/26 20:46:52 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/26 20:47:05 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:47:35 runner 3 connected 2025/12/26 20:47:42 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:47:57 runner 4 connected 2025/12/26 20:48:11 runner 8 connected 2025/12/26 20:48:16 base crash: kernel BUG in dbFindBits 2025/12/26 20:48:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:48:47 runner 2 connected 2025/12/26 20:48:47 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 20:48:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:48:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:49:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 20:49:14 runner 2 connected 2025/12/26 20:49:19 runner 1 connected 2025/12/26 20:49:44 runner 6 connected 2025/12/26 20:49:46 runner 4 connected 2025/12/26 20:49:50 runner 3 connected 2025/12/26 20:49:51 runner 8 connected 2025/12/26 20:50:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 710, "corpus": 8814, "corpus [files]": 544, "corpus [symbols]": 227, "cover overflows": 41680, "coverage": 103965, "distributor delayed": 13201, "distributor undelayed": 13201, "distributor violated": 35, "exec candidate": 13718, "exec collide": 20312, "exec fuzz": 38435, "exec gen": 2001, "exec hints": 5916, "exec inject": 0, "exec minimize": 18199, "exec retries": 12, "exec seeds": 2426, "exec smash": 14717, "exec total [base]": 56432, "exec total [new]": 162018, "exec triage": 29006, "executor restarts [base]": 1276, "executor restarts [new]": 3831, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 106723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14692, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9867, "no exec duration": 39294000000, "no exec requests": 179, "pending": 0, "prog exec time": 547, "reproducing": 0, "rpc recv": 18591272652, "rpc sent": 18929868056, "signal": 100421, "smash jobs": 1, "triage jobs": 4, "vm output": 121992890, "vm restarts [base]": 96, "vm restarts [new]": 292 } 2025/12/26 20:50:12 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 20:50:12 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 20:50:12 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 20:50:16 runner 0 connected 2025/12/26 20:50:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:50:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:50:48 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:51:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:51:04 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:51:10 runner 7 connected 2025/12/26 20:51:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:51:16 runner 2 connected 2025/12/26 20:51:23 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:51:46 runner 6 connected 2025/12/26 20:51:49 runner 1 connected 2025/12/26 20:51:58 runner 8 connected 2025/12/26 20:52:02 runner 4 connected 2025/12/26 20:52:09 runner 2 connected 2025/12/26 20:52:19 runner 5 connected 2025/12/26 20:52:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:52:31 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:52:54 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:53:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:53:10 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:53:20 base crash: kernel BUG in jfs_evict_inode 2025/12/26 20:53:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 20:53:24 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:53:29 runner 6 connected 2025/12/26 20:53:29 runner 3 connected 2025/12/26 20:53:51 runner 5 connected 2025/12/26 20:53:54 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:54:00 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 20:54:01 runner 0 connected 2025/12/26 20:54:07 runner 4 connected 2025/12/26 20:54:18 runner 1 connected 2025/12/26 20:54:20 runner 0 connected 2025/12/26 20:54:21 runner 1 connected 2025/12/26 20:54:52 runner 2 connected 2025/12/26 20:54:59 runner 8 connected 2025/12/26 20:55:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 723, "corpus": 8830, "corpus [files]": 544, "corpus [symbols]": 227, "cover overflows": 43743, "coverage": 104049, "distributor delayed": 13245, "distributor undelayed": 13245, "distributor violated": 35, "exec candidate": 13718, "exec collide": 21980, "exec fuzz": 41659, "exec gen": 2179, "exec hints": 5962, "exec inject": 0, "exec minimize": 18701, "exec retries": 12, "exec seeds": 2474, "exec smash": 14998, "exec total [base]": 57956, "exec total [new]": 168044, "exec triage": 29087, "executor restarts [base]": 1341, "executor restarts [new]": 4005, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 106832, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15138, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9902, "no exec duration": 39654000000, "no exec requests": 180, "pending": 0, "prog exec time": 892, "reproducing": 0, "rpc recv": 19295900336, "rpc sent": 20134922448, "signal": 100496, "smash jobs": 1, "triage jobs": 4, "vm output": 126735427, "vm restarts [base]": 101, "vm restarts [new]": 306 } 2025/12/26 20:55:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:55:27 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:55:38 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:55:41 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:55:52 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:55:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:56:22 runner 5 connected 2025/12/26 20:56:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 20:56:31 runner 6 connected 2025/12/26 20:56:36 runner 7 connected 2025/12/26 20:56:39 runner 8 connected 2025/12/26 20:56:50 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:56:51 runner 2 connected 2025/12/26 20:56:58 runner 2 connected 2025/12/26 20:57:20 runner 0 connected 2025/12/26 20:57:42 base crash: possible deadlock in run_unpack_ex 2025/12/26 20:57:49 runner 1 connected 2025/12/26 20:57:55 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 20:58:12 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 20:58:26 crash "WARNING in rcu_sync_dtor" is already known 2025/12/26 20:58:26 base crash "WARNING in rcu_sync_dtor" is to be ignored 2025/12/26 20:58:26 patched crashed: WARNING in rcu_sync_dtor [need repro = false] 2025/12/26 20:58:39 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/26 20:58:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:58:47 runner 2 connected 2025/12/26 20:58:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 20:58:52 runner 5 connected 2025/12/26 20:59:09 runner 3 connected 2025/12/26 20:59:18 base crash: possible deadlock in ntfs_fiemap 2025/12/26 20:59:25 runner 7 connected 2025/12/26 20:59:37 runner 0 connected 2025/12/26 20:59:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 20:59:42 runner 2 connected 2025/12/26 20:59:50 runner 8 connected 2025/12/26 21:00:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 735, "corpus": 8844, "corpus [files]": 545, "corpus [symbols]": 227, "cover overflows": 45679, "coverage": 104083, "distributor delayed": 13286, "distributor undelayed": 13286, "distributor violated": 35, "exec candidate": 13718, "exec collide": 23673, "exec fuzz": 44893, "exec gen": 2318, "exec hints": 6025, "exec inject": 0, "exec minimize": 18989, "exec retries": 12, "exec seeds": 2513, "exec smash": 15242, "exec total [base]": 59773, "exec total [new]": 173820, "exec triage": 29159, "executor restarts [base]": 1407, "executor restarts [new]": 4241, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 106966, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15468, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9933, "no exec duration": 40073000000, "no exec requests": 184, "pending": 0, "prog exec time": 646, "reproducing": 0, "rpc recv": 19948055732, "rpc sent": 21372522368, "signal": 100528, "smash jobs": 1, "triage jobs": 4, "vm output": 131270850, "vm restarts [base]": 105, "vm restarts [new]": 317 } 2025/12/26 21:00:16 runner 1 connected 2025/12/26 21:00:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:00:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:00:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:00:45 runner 4 connected 2025/12/26 21:00:51 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 21:01:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:01:20 runner 5 connected 2025/12/26 21:01:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 21:01:24 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:01:34 runner 2 connected 2025/12/26 21:01:39 runner 3 connected 2025/12/26 21:01:50 runner 8 connected 2025/12/26 21:01:59 runner 6 connected 2025/12/26 21:02:20 runner 4 connected 2025/12/26 21:02:24 runner 0 connected 2025/12/26 21:02:26 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 21:02:26 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 21:02:26 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 21:02:39 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:02:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:03:09 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:03:12 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:03:13 base crash: possible deadlock in attr_data_get_block 2025/12/26 21:03:23 runner 7 connected 2025/12/26 21:03:24 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:03:36 runner 1 connected 2025/12/26 21:03:52 runner 6 connected 2025/12/26 21:04:03 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:04:05 runner 0 connected 2025/12/26 21:04:08 runner 4 connected 2025/12/26 21:04:12 runner 2 connected 2025/12/26 21:04:23 runner 3 connected 2025/12/26 21:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:04:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:04:58 crash "INFO: task hung in jfs_commit_inode" is already known 2025/12/26 21:04:58 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/12/26 21:04:58 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/12/26 21:05:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:05:06 runner 1 connected 2025/12/26 21:05:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 752, "corpus": 8857, "corpus [files]": 545, "corpus [symbols]": 227, "cover overflows": 47764, "coverage": 104136, "distributor delayed": 13330, "distributor undelayed": 13330, "distributor violated": 35, "exec candidate": 13718, "exec collide": 25519, "exec fuzz": 48283, "exec gen": 2479, "exec hints": 6066, "exec inject": 0, "exec minimize": 19396, "exec retries": 12, "exec seeds": 2552, "exec smash": 15483, "exec total [base]": 61776, "exec total [new]": 180028, "exec triage": 29242, "executor restarts [base]": 1474, "executor restarts [new]": 4424, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15823, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9967, "no exec duration": 41438000000, "no exec requests": 189, "pending": 0, "prog exec time": 610, "reproducing": 0, "rpc recv": 20633570748, "rpc sent": 22721289648, "signal": 100569, "smash jobs": 3, "triage jobs": 6, "vm output": 135597973, "vm restarts [base]": 110, "vm restarts [new]": 329 } 2025/12/26 21:05:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 21:05:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:05:28 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/26 21:05:28 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/26 21:05:28 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/26 21:05:38 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:05:44 runner 7 connected 2025/12/26 21:05:46 runner 2 connected 2025/12/26 21:05:55 base crash: possible deadlock in filemap_fault 2025/12/26 21:05:56 runner 5 connected 2025/12/26 21:05:57 runner 3 connected 2025/12/26 21:06:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:06:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:06:15 runner 0 connected 2025/12/26 21:06:20 runner 6 connected 2025/12/26 21:06:27 runner 8 connected 2025/12/26 21:06:36 runner 1 connected 2025/12/26 21:06:53 runner 2 connected 2025/12/26 21:06:56 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 21:07:11 runner 7 connected 2025/12/26 21:07:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:07:12 runner 0 connected 2025/12/26 21:07:24 base crash: kernel BUG in txUnlock 2025/12/26 21:07:32 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 21:07:35 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/26 21:07:35 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/26 21:07:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 21:07:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:07:40 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:07:53 runner 5 connected 2025/12/26 21:08:09 runner 1 connected 2025/12/26 21:08:21 runner 1 connected 2025/12/26 21:08:28 crash "kernel BUG in txAbort" is already known 2025/12/26 21:08:28 base crash "kernel BUG in txAbort" is to be ignored 2025/12/26 21:08:28 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/26 21:08:30 runner 3 connected 2025/12/26 21:08:32 runner 2 connected 2025/12/26 21:08:37 runner 6 connected 2025/12/26 21:08:39 runner 2 connected 2025/12/26 21:08:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:08:56 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:09:05 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:09:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:09:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:09:26 runner 0 connected 2025/12/26 21:09:39 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:09:44 runner 8 connected 2025/12/26 21:09:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:09:54 runner 1 connected 2025/12/26 21:10:02 runner 5 connected 2025/12/26 21:10:06 runner 2 connected 2025/12/26 21:10:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 769, "corpus": 8876, "corpus [files]": 546, "corpus [symbols]": 227, "cover overflows": 49687, "coverage": 104246, "distributor delayed": 13391, "distributor undelayed": 13391, "distributor violated": 35, "exec candidate": 13718, "exec collide": 26838, "exec fuzz": 50740, "exec gen": 2612, "exec hints": 6125, "exec inject": 0, "exec minimize": 19981, "exec retries": 12, "exec seeds": 2607, "exec smash": 15728, "exec total [base]": 63779, "exec total [new]": 184988, "exec triage": 29341, "executor restarts [base]": 1527, "executor restarts [new]": 4584, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 107205, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16322, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10006, "no exec duration": 41438000000, "no exec requests": 189, "pending": 0, "prog exec time": 514, "reproducing": 0, "rpc recv": 21510715816, "rpc sent": 23832341080, "signal": 100661, "smash jobs": 3, "triage jobs": 6, "vm output": 140387282, "vm restarts [base]": 114, "vm restarts [new]": 348 } 2025/12/26 21:10:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:10:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:10:20 runner 0 connected 2025/12/26 21:10:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:10:26 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:10:36 runner 2 connected 2025/12/26 21:10:46 runner 3 connected 2025/12/26 21:11:12 runner 0 connected 2025/12/26 21:11:16 runner 1 connected 2025/12/26 21:11:24 runner 1 connected 2025/12/26 21:11:26 runner 8 connected 2025/12/26 21:11:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:11:30 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 21:11:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/26 21:12:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:12:08 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/26 21:12:28 runner 6 connected 2025/12/26 21:12:35 runner 5 connected 2025/12/26 21:12:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:12:43 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/26 21:12:49 runner 1 connected 2025/12/26 21:12:53 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:12:59 runner 8 connected 2025/12/26 21:13:07 runner 2 connected 2025/12/26 21:13:17 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:13:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:13:33 runner 1 connected 2025/12/26 21:13:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 21:13:40 runner 4 connected 2025/12/26 21:13:51 runner 2 connected 2025/12/26 21:13:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 21:13:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:14:09 base crash: kernel BUG in txUnlock 2025/12/26 21:14:14 runner 3 connected 2025/12/26 21:14:28 runner 6 connected 2025/12/26 21:14:36 runner 5 connected 2025/12/26 21:14:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:14:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:14:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:14:56 runner 7 connected 2025/12/26 21:14:56 runner 1 connected 2025/12/26 21:15:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 800, "corpus": 8898, "corpus [files]": 546, "corpus [symbols]": 227, "cover overflows": 51663, "coverage": 104381, "distributor delayed": 13450, "distributor undelayed": 13450, "distributor violated": 35, "exec candidate": 13718, "exec collide": 28406, "exec fuzz": 53734, "exec gen": 2744, "exec hints": 6269, "exec inject": 0, "exec minimize": 20407, "exec retries": 12, "exec seeds": 2671, "exec smash": 16217, "exec total [base]": 65756, "exec total [new]": 190899, "exec triage": 29435, "executor restarts [base]": 1586, "executor restarts [new]": 4752, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 107350, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16678, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10046, "no exec duration": 42714000000, "no exec requests": 194, "pending": 0, "prog exec time": 569, "reproducing": 0, "rpc recv": 22381254772, "rpc sent": 25028563168, "signal": 100738, "smash jobs": 1, "triage jobs": 4, "vm output": 145126028, "vm restarts [base]": 119, "vm restarts [new]": 363 } 2025/12/26 21:15:07 runner 1 connected 2025/12/26 21:15:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:15:39 runner 0 connected 2025/12/26 21:15:45 runner 8 connected 2025/12/26 21:15:47 runner 2 connected 2025/12/26 21:15:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:15:59 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:16:11 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:16:24 runner 6 connected 2025/12/26 21:16:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:16:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:16:53 runner 7 connected 2025/12/26 21:16:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:16:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:16:57 runner 1 connected 2025/12/26 21:16:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 21:17:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:17:09 runner 0 connected 2025/12/26 21:17:37 runner 8 connected 2025/12/26 21:17:40 runner 5 connected 2025/12/26 21:17:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:17:50 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:17:52 runner 2 connected 2025/12/26 21:17:54 runner 3 connected 2025/12/26 21:17:56 runner 6 connected 2025/12/26 21:18:03 runner 4 connected 2025/12/26 21:18:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:18:35 crash "WARNING in hfs_bnode_create" is already known 2025/12/26 21:18:35 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/26 21:18:35 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/26 21:18:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:18:45 runner 7 connected 2025/12/26 21:18:47 runner 1 connected 2025/12/26 21:18:57 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:19:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:19:22 runner 2 connected 2025/12/26 21:19:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:19:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:19:31 runner 6 connected 2025/12/26 21:19:33 runner 1 connected 2025/12/26 21:19:56 runner 2 connected 2025/12/26 21:20:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/26 21:20:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 807, "corpus": 8904, "corpus [files]": 546, "corpus [symbols]": 227, "cover overflows": 53749, "coverage": 104402, "distributor delayed": 13494, "distributor undelayed": 13494, "distributor violated": 35, "exec candidate": 13718, "exec collide": 30185, "exec fuzz": 57148, "exec gen": 2925, "exec hints": 6297, "exec inject": 0, "exec minimize": 20656, "exec retries": 13, "exec seeds": 2687, "exec smash": 16304, "exec total [base]": 68098, "exec total [new]": 196718, "exec triage": 29497, "executor restarts [base]": 1650, "executor restarts [new]": 4918, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107421, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16906, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10071, "no exec duration": 44606000000, "no exec requests": 201, "pending": 0, "prog exec time": 462, "reproducing": 0, "rpc recv": 23196410168, "rpc sent": 26384719560, "signal": 100758, "smash jobs": 0, "triage jobs": 6, "vm output": 150000716, "vm restarts [base]": 124, "vm restarts [new]": 378 } 2025/12/26 21:20:19 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:20:20 runner 7 connected 2025/12/26 21:20:24 runner 8 connected 2025/12/26 21:20:24 runner 1 connected 2025/12/26 21:20:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:20:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:21:03 runner 6 connected 2025/12/26 21:21:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:21:16 runner 0 connected 2025/12/26 21:21:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:21:45 runner 2 connected 2025/12/26 21:21:53 runner 7 connected 2025/12/26 21:22:13 runner 2 connected 2025/12/26 21:22:15 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:22:39 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:22:44 runner 0 connected 2025/12/26 21:22:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:23:20 runner 1 connected 2025/12/26 21:23:31 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:23:33 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:23:44 runner 2 connected 2025/12/26 21:23:54 runner 8 connected 2025/12/26 21:24:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:24:13 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:24:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:24:30 runner 0 connected 2025/12/26 21:24:32 runner 7 connected 2025/12/26 21:24:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:24:53 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:25:06 runner 4 connected 2025/12/26 21:25:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 818, "corpus": 8921, "corpus [files]": 547, "corpus [symbols]": 227, "cover overflows": 56039, "coverage": 104466, "distributor delayed": 13530, "distributor undelayed": 13530, "distributor violated": 35, "exec candidate": 13718, "exec collide": 32150, "exec fuzz": 60891, "exec gen": 3125, "exec hints": 6316, "exec inject": 0, "exec minimize": 21045, "exec retries": 13, "exec seeds": 2735, "exec smash": 16636, "exec total [base]": 69586, "exec total [new]": 203486, "exec triage": 29563, "executor restarts [base]": 1709, "executor restarts [new]": 5126, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107474, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17209, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10100, "no exec duration": 45290000000, "no exec requests": 205, "pending": 0, "prog exec time": 655, "reproducing": 0, "rpc recv": 23774023360, "rpc sent": 27714878536, "signal": 100804, "smash jobs": 2, "triage jobs": 6, "vm output": 155103676, "vm restarts [base]": 129, "vm restarts [new]": 388 } 2025/12/26 21:25:11 runner 2 connected 2025/12/26 21:25:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 21:25:20 crash "stack segment fault in diUpdatePMap" is already known 2025/12/26 21:25:20 base crash "stack segment fault in diUpdatePMap" is to be ignored 2025/12/26 21:25:20 patched crashed: stack segment fault in diUpdatePMap [need repro = false] 2025/12/26 21:25:21 runner 0 connected 2025/12/26 21:25:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:25:36 runner 2 connected 2025/12/26 21:25:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:25:52 runner 0 connected 2025/12/26 21:26:12 runner 5 connected 2025/12/26 21:26:19 runner 3 connected 2025/12/26 21:26:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:26:21 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:26:32 runner 2 connected 2025/12/26 21:26:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:26:46 runner 6 connected 2025/12/26 21:26:47 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/26 21:26:48 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:26:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/26 21:27:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:27:17 runner 8 connected 2025/12/26 21:27:18 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/26 21:27:19 runner 0 connected 2025/12/26 21:27:27 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:27:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:27:38 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/12/26 21:27:40 runner 1 connected 2025/12/26 21:27:45 runner 2 connected 2025/12/26 21:27:45 runner 4 connected 2025/12/26 21:27:56 runner 5 connected 2025/12/26 21:28:02 runner 1 connected 2025/12/26 21:28:14 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:28:16 runner 2 connected 2025/12/26 21:28:23 runner 3 connected 2025/12/26 21:28:31 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 21:28:34 runner 0 connected 2025/12/26 21:28:38 runner 7 connected 2025/12/26 21:28:38 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 21:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:29:08 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 21:29:10 runner 0 connected 2025/12/26 21:29:28 runner 8 connected 2025/12/26 21:29:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:29:37 runner 2 connected 2025/12/26 21:29:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:29:43 runner 1 connected 2025/12/26 21:30:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 847, "corpus": 8939, "corpus [files]": 548, "corpus [symbols]": 227, "cover overflows": 57784, "coverage": 104518, "distributor delayed": 13579, "distributor undelayed": 13579, "distributor violated": 35, "exec candidate": 13718, "exec collide": 33379, "exec fuzz": 63364, "exec gen": 3254, "exec hints": 6464, "exec inject": 0, "exec minimize": 21484, "exec retries": 13, "exec seeds": 2785, "exec smash": 16972, "exec total [base]": 71349, "exec total [new]": 208373, "exec triage": 29640, "executor restarts [base]": 1761, "executor restarts [new]": 5288, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 107533, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17548, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10131, "no exec duration": 46076000000, "no exec requests": 212, "pending": 0, "prog exec time": 636, "reproducing": 0, "rpc recv": 24698339692, "rpc sent": 28760175552, "signal": 100847, "smash jobs": 6, "triage jobs": 3, "vm output": 159311314, "vm restarts [base]": 135, "vm restarts [new]": 405 } 2025/12/26 21:30:12 base crash: stack segment fault in diUpdatePMap 2025/12/26 21:30:13 runner 3 connected 2025/12/26 21:30:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:30:38 runner 1 connected 2025/12/26 21:30:39 runner 7 connected 2025/12/26 21:30:43 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:31:10 runner 0 connected 2025/12/26 21:31:21 runner 1 connected 2025/12/26 21:31:37 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 21:31:47 runner 6 connected 2025/12/26 21:31:48 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:31:53 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:32:36 runner 8 connected 2025/12/26 21:32:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:32:49 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:32:50 runner 0 connected 2025/12/26 21:32:52 runner 4 connected 2025/12/26 21:33:11 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:33:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:33:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:33:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:33:40 runner 5 connected 2025/12/26 21:33:45 runner 3 connected 2025/12/26 21:34:08 runner 1 connected 2025/12/26 21:34:11 runner 7 connected 2025/12/26 21:34:12 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:34:13 runner 4 connected 2025/12/26 21:34:31 runner 0 connected 2025/12/26 21:34:35 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/26 21:34:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:35:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:35:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:35:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 862, "corpus": 8958, "corpus [files]": 549, "corpus [symbols]": 227, "cover overflows": 59717, "coverage": 104546, "distributor delayed": 13620, "distributor undelayed": 13620, "distributor violated": 35, "exec candidate": 13718, "exec collide": 35018, "exec fuzz": 66478, "exec gen": 3406, "exec hints": 6608, "exec inject": 0, "exec minimize": 21916, "exec retries": 13, "exec seeds": 2841, "exec smash": 17353, "exec total [base]": 73219, "exec total [new]": 214367, "exec triage": 29719, "executor restarts [base]": 1810, "executor restarts [new]": 5442, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 107588, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17869, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10166, "no exec duration": 46791000000, "no exec requests": 215, "pending": 0, "prog exec time": 612, "reproducing": 0, "rpc recv": 25341757112, "rpc sent": 29986703752, "signal": 100876, "smash jobs": 3, "triage jobs": 6, "vm output": 163656479, "vm restarts [base]": 137, "vm restarts [new]": 418 } 2025/12/26 21:35:10 runner 8 connected 2025/12/26 21:35:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:35:28 base crash: possible deadlock in ocfs2_evict_inode 2025/12/26 21:35:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:35:34 runner 6 connected 2025/12/26 21:35:44 base crash: no output from test machine 2025/12/26 21:35:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:35:56 runner 4 connected 2025/12/26 21:35:57 runner 5 connected 2025/12/26 21:36:03 runner 1 connected 2025/12/26 21:36:08 runner 0 connected 2025/12/26 21:36:26 runner 1 connected 2025/12/26 21:36:29 runner 7 connected 2025/12/26 21:36:32 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 21:36:33 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:36:38 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:36:41 runner 2 connected 2025/12/26 21:36:46 runner 2 connected 2025/12/26 21:37:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:37:28 runner 8 connected 2025/12/26 21:37:31 runner 5 connected 2025/12/26 21:37:36 runner 3 connected 2025/12/26 21:37:44 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:37:47 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:37:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:37:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:38:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:38:24 runner 0 connected 2025/12/26 21:38:41 runner 2 connected 2025/12/26 21:38:45 runner 6 connected 2025/12/26 21:38:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:38:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:38:53 runner 7 connected 2025/12/26 21:38:57 runner 0 connected 2025/12/26 21:39:09 runner 3 connected 2025/12/26 21:39:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:39:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:39:51 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:39:54 runner 5 connected 2025/12/26 21:39:56 runner 1 connected 2025/12/26 21:39:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:40:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 870, "corpus": 8970, "corpus [files]": 549, "corpus [symbols]": 227, "cover overflows": 61624, "coverage": 104565, "distributor delayed": 13668, "distributor undelayed": 13668, "distributor violated": 35, "exec candidate": 13718, "exec collide": 36728, "exec fuzz": 69759, "exec gen": 3597, "exec hints": 6690, "exec inject": 0, "exec minimize": 22217, "exec retries": 13, "exec seeds": 2875, "exec smash": 17594, "exec total [base]": 74813, "exec total [new]": 220269, "exec triage": 29778, "executor restarts [base]": 1861, "executor restarts [new]": 5634, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 107688, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18130, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10189, "no exec duration": 46899000000, "no exec requests": 216, "pending": 0, "prog exec time": 669, "reproducing": 0, "rpc recv": 26137687116, "rpc sent": 31187084720, "signal": 100890, "smash jobs": 2, "triage jobs": 6, "vm output": 168184931, "vm restarts [base]": 143, "vm restarts [new]": 433 } 2025/12/26 21:40:20 runner 1 connected 2025/12/26 21:40:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:40:39 runner 2 connected 2025/12/26 21:40:50 runner 6 connected 2025/12/26 21:40:53 base crash: possible deadlock in run_unpack_ex 2025/12/26 21:40:54 runner 4 connected 2025/12/26 21:41:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:41:22 crash "WARNING in udf_truncate_extents" is already known 2025/12/26 21:41:22 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/26 21:41:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/26 21:41:36 runner 3 connected 2025/12/26 21:41:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:41:44 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:41:50 runner 0 connected 2025/12/26 21:42:04 runner 0 connected 2025/12/26 21:42:21 runner 1 connected 2025/12/26 21:42:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:42:44 runner 7 connected 2025/12/26 21:42:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:42:50 runner 4 connected 2025/12/26 21:42:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:42:57 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:42:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:43:18 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:43:40 runner 3 connected 2025/12/26 21:43:41 runner 8 connected 2025/12/26 21:43:56 runner 5 connected 2025/12/26 21:44:01 runner 1 connected 2025/12/26 21:44:02 runner 1 connected 2025/12/26 21:44:09 crash "possible deadlock in hfsplus_get_block" is already known 2025/12/26 21:44:09 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/12/26 21:44:09 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/12/26 21:44:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:44:22 runner 0 connected 2025/12/26 21:44:41 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:44:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:45:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:45:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 899, "corpus": 8988, "corpus [files]": 552, "corpus [symbols]": 228, "cover overflows": 63463, "coverage": 104589, "distributor delayed": 13702, "distributor undelayed": 13702, "distributor violated": 35, "exec candidate": 13718, "exec collide": 38270, "exec fuzz": 72687, "exec gen": 3746, "exec hints": 6995, "exec inject": 0, "exec minimize": 22585, "exec retries": 15, "exec seeds": 2929, "exec smash": 17901, "exec total [base]": 76946, "exec total [new]": 225983, "exec triage": 29839, "executor restarts [base]": 1926, "executor restarts [new]": 5822, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 107758, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18404, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10215, "no exec duration": 47761000000, "no exec requests": 219, "pending": 0, "prog exec time": 719, "reproducing": 0, "rpc recv": 26824372252, "rpc sent": 32406050336, "signal": 100913, "smash jobs": 0, "triage jobs": 3, "vm output": 173352342, "vm restarts [base]": 146, "vm restarts [new]": 446 } 2025/12/26 21:45:14 runner 3 connected 2025/12/26 21:45:25 runner 7 connected 2025/12/26 21:45:42 crash "WARNING in hfs_bnode_create" is already known 2025/12/26 21:45:42 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/26 21:45:42 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/26 21:45:46 runner 1 connected 2025/12/26 21:45:52 runner 6 connected 2025/12/26 21:46:01 runner 5 connected 2025/12/26 21:46:27 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/26 21:46:39 base crash: possible deadlock in hfsplus_get_block 2025/12/26 21:46:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:46:39 runner 2 connected 2025/12/26 21:46:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:47:14 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:47:15 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:47:24 runner 4 connected 2025/12/26 21:47:36 runner 2 connected 2025/12/26 21:47:37 runner 5 connected 2025/12/26 21:47:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:47:55 runner 1 connected 2025/12/26 21:48:11 runner 7 connected 2025/12/26 21:48:14 runner 0 connected 2025/12/26 21:48:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:48:35 runner 1 connected 2025/12/26 21:49:00 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/26 21:49:20 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/26 21:49:21 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:49:25 runner 0 connected 2025/12/26 21:49:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:49:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:49:55 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/26 21:50:04 runner 8 connected 2025/12/26 21:50:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:50:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 913, "corpus": 8999, "corpus [files]": 554, "corpus [symbols]": 229, "cover overflows": 65646, "coverage": 104607, "distributor delayed": 13744, "distributor undelayed": 13744, "distributor violated": 35, "exec candidate": 13718, "exec collide": 40125, "exec fuzz": 76266, "exec gen": 3925, "exec hints": 7057, "exec inject": 0, "exec minimize": 22939, "exec retries": 16, "exec seeds": 2960, "exec smash": 18029, "exec total [base]": 79055, "exec total [new]": 232244, "exec triage": 29912, "executor restarts [base]": 1993, "executor restarts [new]": 6015, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 107804, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18715, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10243, "no exec duration": 47868000000, "no exec requests": 220, "pending": 0, "prog exec time": 577, "reproducing": 0, "rpc recv": 27442330348, "rpc sent": 33786476504, "signal": 100926, "smash jobs": 2, "triage jobs": 1, "vm output": 178536103, "vm restarts [base]": 150, "vm restarts [new]": 457 } 2025/12/26 21:50:18 runner 2 connected 2025/12/26 21:50:18 runner 7 connected 2025/12/26 21:50:34 runner 5 connected 2025/12/26 21:50:38 runner 2 connected 2025/12/26 21:50:51 runner 3 connected 2025/12/26 21:50:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/26 21:51:03 runner 4 connected 2025/12/26 21:51:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:51:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:51:48 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:51:54 crash "WARNING in ni_rename" is already known 2025/12/26 21:51:54 base crash "WARNING in ni_rename" is to be ignored 2025/12/26 21:51:54 patched crashed: WARNING in ni_rename [need repro = false] 2025/12/26 21:51:56 runner 0 connected 2025/12/26 21:51:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/26 21:52:16 runner 5 connected 2025/12/26 21:52:22 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/26 21:52:23 runner 0 connected 2025/12/26 21:52:28 crash "possible deadlock in hfs_find_init" is already known 2025/12/26 21:52:28 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/26 21:52:28 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/26 21:52:28 base crash: kernel BUG in hfs_write_inode 2025/12/26 21:52:45 runner 1 connected 2025/12/26 21:52:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/26 21:52:48 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/26 21:52:49 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:52:50 runner 1 connected 2025/12/26 21:52:55 runner 2 connected 2025/12/26 21:53:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:53:19 runner 3 connected 2025/12/26 21:53:25 runner 4 connected 2025/12/26 21:53:26 runner 2 connected 2025/12/26 21:53:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/26 21:53:44 runner 0 connected 2025/12/26 21:53:45 runner 6 connected 2025/12/26 21:53:46 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/26 21:53:46 runner 8 connected 2025/12/26 21:54:00 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/26 21:54:06 runner 0 connected 2025/12/26 21:54:23 base crash: possible deadlock in ntfs_fiemap 2025/12/26 21:54:39 base crash: kernel BUG in jfs_evict_inode 2025/12/26 21:54:42 runner 2 connected 2025/12/26 21:54:44 runner 7 connected 2025/12/26 21:54:59 runner 3 connected 2025/12/26 21:55:02 bug reporting terminated 2025/12/26 21:55:02 status reporting terminated 2025/12/26 21:55:02 repro loop terminated 2025/12/26 21:55:02 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:42863->127.0.0.1:51004: use of closed network connection 2025/12/26 21:55:02 base: rpc server terminaled 2025/12/26 21:55:02 new: rpc server terminaled 2025/12/26 21:55:03 new: pool terminated 2025/12/26 21:55:03 new: kernel context loop terminated 2025/12/26 21:55:36 base: pool terminated 2025/12/26 21:55:36 base: kernel context loop terminated 2025/12/26 21:55:36 diff fuzzing terminated 2025/12/26 21:55:36 fuzzing is finished 2025/12/26 21:55:36 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 4 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in fdget_pos 1 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lmLogClose 1 crashes INFO: task hung in lock_metapage 1 crashes 1 crashes INFO: task hung in user_get_super 1 crashes 4 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 10 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in ocfs2_fault 1 crashes KASAN: use-after-free Read in hpfs_get_ea 5 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 3 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 3 crashes 7 crashes WARNING in hfs_bnode_create 3 crashes WARNING in hfsplus_bnode_create 1 crashes WARNING in ni_rename 1 crashes WARNING in rcu_sync_dtor 1 crashes WARNING in udf_truncate_extents 1 crashes general protection fault in txEnd 1 crashes 3 crashes kernel BUG in dbFindBits 1 crashes 3 crashes kernel BUG in hfs_write_inode 21 crashes 63 crashes kernel BUG in jfs_evict_inode 22 crashes 51 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 4 crashes 11 crashes no output from test machine 1 crashes possible deadlock in attr_data_get_block 5 crashes 18 crashes possible deadlock in filemap_fault 3 crashes 8 crashes possible deadlock in hfs_find_init 2 crashes possible deadlock in hfsplus_get_block 1 crashes 1 crashes possible deadlock in ntfs_fiemap 14 crashes 40 crashes possible deadlock in ntfs_look_for_free_space 2 crashes 6 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 9 crashes possible deadlock in ocfs2_evict_inode 2 crashes 4 crashes possible deadlock in ocfs2_init_acl 4 crashes 18 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 4 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 46 crashes 125 crashes possible deadlock in ocfs2_xattr_set 4 crashes possible deadlock in run_unpack_ex 10 crashes 45 crashes stack segment fault in diUpdatePMap 1 crashes 1 crashes