2025/12/17 03:45:31 extracted 324419 text symbol hashes for base and 324425 for patched 2025/12/17 03:45:31 binaries are different, continuing fuzzing 2025/12/17 03:45:31 adding modified_functions to focus areas: ["__pfx_task_cap" "__pfx_task_seccomp" "__pfx_task_sig" "proc_pid_status" "task_cap" "task_seccomp" "task_sig"] 2025/12/17 03:45:31 adding directly modified files to focus areas: ["fs/proc/array.c"] 2025/12/17 03:45:31 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/17 03:46:30 runner 1 connected 2025/12/17 03:46:30 runner 2 connected 2025/12/17 03:46:30 runner 4 connected 2025/12/17 03:46:30 runner 5 connected 2025/12/17 03:46:30 runner 6 connected 2025/12/17 03:46:31 runner 0 connected 2025/12/17 03:46:31 runner 1 connected 2025/12/17 03:46:31 runner 3 connected 2025/12/17 03:46:31 runner 2 connected 2025/12/17 03:46:31 runner 0 connected 2025/12/17 03:46:31 runner 8 connected 2025/12/17 03:46:32 runner 7 connected 2025/12/17 03:46:37 executor cover filter: 0 PCs 2025/12/17 03:46:37 initializing coverage information... 2025/12/17 03:46:40 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/17 03:46:40 base: machine check complete 2025/12/17 03:46:42 discovered 7639 source files, 335823 symbols 2025/12/17 03:46:42 coverage filter: __pfx_task_cap: [] 2025/12/17 03:46:42 coverage filter: __pfx_task_seccomp: [] 2025/12/17 03:46:42 coverage filter: __pfx_task_sig: [] 2025/12/17 03:46:42 coverage filter: proc_pid_status: [proc_pid_status] 2025/12/17 03:46:42 coverage filter: task_cap: [task_cap] 2025/12/17 03:46:42 coverage filter: task_seccomp: [task_seccomp] 2025/12/17 03:46:42 coverage filter: task_sig: [__lock_task_sighand __probestub_rpc_task_signalled __traceiter_rpc_task_signalled lockdep_assert_task_sighand_held task_sig] 2025/12/17 03:46:42 coverage filter: fs/proc/array.c: [fs/proc/array.c] 2025/12/17 03:46:42 area "symbols": 274 PCs in the cover filter 2025/12/17 03:46:42 area "files": 384 PCs in the cover filter 2025/12/17 03:46:42 area "": 0 PCs in the cover filter 2025/12/17 03:46:42 executor cover filter: 0 PCs 2025/12/17 03:46:44 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/17 03:46:44 new: machine check complete 2025/12/17 03:46:44 new: adding 13324 seeds 2025/12/17 03:47:10 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/17 03:47:10 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/17 03:47:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:47:27 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:27 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:28 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:28 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:29 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:29 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:30 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:30 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:42 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:42 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:51 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:51 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:52 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:52 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:47:53 crash "kernel BUG in hfs_write_inode" is already known 2025/12/17 03:47:53 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/17 03:47:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:48:05 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:48:07 runner 5 connected 2025/12/17 03:48:10 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:48:18 runner 1 connected 2025/12/17 03:48:23 runner 7 connected 2025/12/17 03:48:26 runner 4 connected 2025/12/17 03:48:28 runner 8 connected 2025/12/17 03:48:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:48:39 runner 3 connected 2025/12/17 03:48:43 runner 2 connected 2025/12/17 03:48:43 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:48:47 runner 6 connected 2025/12/17 03:48:48 runner 0 connected 2025/12/17 03:48:55 runner 1 connected 2025/12/17 03:48:59 runner 2 connected 2025/12/17 03:49:35 runner 5 connected 2025/12/17 03:49:40 runner 0 connected 2025/12/17 03:50:26 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/17 03:50:26 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/17 03:50:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:50:29 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/17 03:50:29 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/17 03:50:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:50:30 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/17 03:50:30 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/17 03:50:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:50:31 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:50:34 STAT { "buffer too small": 0, "candidate triage jobs": 36, "candidates": 11234, "comps overflows": 0, "corpus": 1999, "corpus [files]": 0, "corpus [symbols]": 16, "cover overflows": 256, "coverage": 72998, "distributor delayed": 2633, "distributor undelayed": 2629, "distributor violated": 0, "exec candidate": 2090, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3843, "exec total [new]": 9102, "exec triage": 6363, "executor restarts [base]": 70, "executor restarts [new]": 173, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 74110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2090, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 281, "reproducing": 0, "rpc recv": 1341476836, "rpc sent": 219083272, "signal": 72394, "smash jobs": 0, "triage jobs": 0, "vm output": 4963748, "vm restarts [base]": 6, "vm restarts [new]": 19 } 2025/12/17 03:50:41 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/17 03:50:41 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/17 03:50:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:50:41 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:50:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:51:02 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:51:24 runner 2 connected 2025/12/17 03:51:26 runner 1 connected 2025/12/17 03:51:28 runner 3 connected 2025/12/17 03:51:28 runner 2 connected 2025/12/17 03:51:40 runner 1 connected 2025/12/17 03:51:40 runner 7 connected 2025/12/17 03:51:40 runner 8 connected 2025/12/17 03:51:59 runner 0 connected 2025/12/17 03:52:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:52:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:52:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:52:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:52:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:53:05 runner 0 connected 2025/12/17 03:53:07 runner 5 connected 2025/12/17 03:53:20 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:53:21 runner 7 connected 2025/12/17 03:53:22 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:53:24 runner 3 connected 2025/12/17 03:53:28 runner 1 connected 2025/12/17 03:53:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:53:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:54:16 runner 2 connected 2025/12/17 03:54:20 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/17 03:54:20 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/17 03:54:20 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 03:54:20 runner 1 connected 2025/12/17 03:54:29 runner 8 connected 2025/12/17 03:54:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:54:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:54:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:54:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:54:40 runner 7 connected 2025/12/17 03:54:41 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/17 03:54:41 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/17 03:54:41 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 03:54:48 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/17 03:55:10 base crash: kernel BUG in hfs_write_inode 2025/12/17 03:55:16 runner 6 connected 2025/12/17 03:55:26 runner 5 connected 2025/12/17 03:55:28 runner 1 connected 2025/12/17 03:55:29 runner 4 connected 2025/12/17 03:55:29 runner 0 connected 2025/12/17 03:55:34 STAT { "buffer too small": 0, "candidate triage jobs": 242, "candidates": 8942, "comps overflows": 0, "corpus": 4043, "corpus [files]": 2, "corpus [symbols]": 32, "cover overflows": 697, "coverage": 86637, "distributor delayed": 6449, "distributor undelayed": 6245, "distributor violated": 32, "exec candidate": 4382, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7204, "exec total [new]": 19222, "exec triage": 13074, "executor restarts [base]": 110, "executor restarts [new]": 276, "fault jobs": 0, "fuzzer jobs": 242, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 88108, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4382, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 461, "reproducing": 0, "rpc recv": 2459387496, "rpc sent": 468440632, "signal": 85934, "smash jobs": 0, "triage jobs": 0, "vm output": 10601876, "vm restarts [base]": 11, "vm restarts [new]": 36 } 2025/12/17 03:55:39 runner 3 connected 2025/12/17 03:55:45 runner 1 connected 2025/12/17 03:56:08 runner 0 connected 2025/12/17 03:56:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:56:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:56:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:56:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:57:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:57:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:57:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 03:57:52 runner 2 connected 2025/12/17 03:57:52 runner 5 connected 2025/12/17 03:57:54 runner 0 connected 2025/12/17 03:57:54 runner 1 connected 2025/12/17 03:58:04 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:58:06 runner 4 connected 2025/12/17 03:58:07 runner 7 connected 2025/12/17 03:58:10 runner 8 connected 2025/12/17 03:58:14 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:58:25 base crash: kernel BUG in jfs_evict_inode 2025/12/17 03:59:01 runner 0 connected 2025/12/17 03:59:11 runner 1 connected 2025/12/17 03:59:22 runner 2 connected 2025/12/17 03:59:42 crash "possible deadlock in hfs_extend_file" is already known 2025/12/17 03:59:42 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/17 03:59:42 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/17 03:59:49 crash "possible deadlock in attr_data_get_block" is already known 2025/12/17 03:59:49 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/17 03:59:49 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/17 03:59:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:59:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:59:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 03:59:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:00:18 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:00:22 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:00:34 STAT { "buffer too small": 0, "candidate triage jobs": 259, "candidates": 6870, "comps overflows": 0, "corpus": 6024, "corpus [files]": 4, "corpus [symbols]": 51, "cover overflows": 1203, "coverage": 94321, "distributor delayed": 9633, "distributor undelayed": 9389, "distributor violated": 173, "exec candidate": 6454, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11143, "exec total [new]": 29381, "exec triage": 19107, "executor restarts [base]": 166, "executor restarts [new]": 417, "fault jobs": 0, "fuzzer jobs": 259, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 95682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6454, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 629, "reproducing": 0, "rpc recv": 3483709764, "rpc sent": 728382608, "signal": 93525, "smash jobs": 0, "triage jobs": 0, "vm output": 16176756, "vm restarts [base]": 16, "vm restarts [new]": 44 } 2025/12/17 04:00:36 patched crashed: no output from test machine [need repro = false] 2025/12/17 04:00:40 runner 3 connected 2025/12/17 04:00:42 runner 4 connected 2025/12/17 04:00:47 runner 2 connected 2025/12/17 04:00:51 runner 8 connected 2025/12/17 04:00:53 runner 0 connected 2025/12/17 04:00:55 runner 1 connected 2025/12/17 04:01:09 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/17 04:01:09 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/17 04:01:09 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/17 04:01:15 runner 1 connected 2025/12/17 04:01:18 runner 0 connected 2025/12/17 04:01:34 runner 6 connected 2025/12/17 04:01:35 crash "possible deadlock in attr_data_get_block" is already known 2025/12/17 04:01:35 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/17 04:01:35 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/17 04:02:07 runner 5 connected 2025/12/17 04:02:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:02:27 base crash: possible deadlock in attr_data_get_block 2025/12/17 04:02:35 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:02:37 base crash: possible deadlock in hfs_find_init 2025/12/17 04:02:38 runner 4 connected 2025/12/17 04:02:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:02:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:03:02 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/17 04:03:02 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/17 04:03:02 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/17 04:03:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:19 runner 1 connected 2025/12/17 04:03:24 runner 1 connected 2025/12/17 04:03:32 runner 5 connected 2025/12/17 04:03:35 runner 2 connected 2025/12/17 04:03:38 runner 0 connected 2025/12/17 04:03:43 runner 8 connected 2025/12/17 04:03:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:48 base crash: kernel BUG in jfs_evict_inode 2025/12/17 04:03:52 runner 6 connected 2025/12/17 04:03:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:03:56 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:03:56 runner 2 connected 2025/12/17 04:03:56 runner 4 connected 2025/12/17 04:03:58 runner 3 connected 2025/12/17 04:03:58 runner 7 connected 2025/12/17 04:04:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:42 runner 1 connected 2025/12/17 04:04:45 runner 0 connected 2025/12/17 04:04:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:04:52 runner 5 connected 2025/12/17 04:04:52 runner 2 connected 2025/12/17 04:04:57 runner 0 connected 2025/12/17 04:05:00 runner 8 connected 2025/12/17 04:05:05 runner 6 connected 2025/12/17 04:05:34 STAT { "buffer too small": 0, "candidate triage jobs": 5, "candidates": 5484, "comps overflows": 0, "corpus": 7635, "corpus [files]": 5, "corpus [symbols]": 68, "cover overflows": 1642, "coverage": 98852, "distributor delayed": 11989, "distributor undelayed": 11989, "distributor violated": 288, "exec candidate": 7840, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14917, "exec total [new]": 38314, "exec triage": 23793, "executor restarts [base]": 209, "executor restarts [new]": 522, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 99657, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7840, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 272, "reproducing": 0, "rpc recv": 4822517192, "rpc sent": 973148048, "signal": 97999, "smash jobs": 0, "triage jobs": 0, "vm output": 20459930, "vm restarts [base]": 22, "vm restarts [new]": 67 } 2025/12/17 04:05:47 runner 7 connected 2025/12/17 04:05:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:05:48 runner 2 connected 2025/12/17 04:05:48 runner 3 connected 2025/12/17 04:05:49 runner 4 connected 2025/12/17 04:05:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:06:08 base crash: general protection fault in lmLogSync 2025/12/17 04:06:22 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/17 04:06:32 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:06:45 runner 8 connected 2025/12/17 04:06:53 runner 5 connected 2025/12/17 04:07:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:07:05 runner 1 connected 2025/12/17 04:07:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:07:18 runner 2 connected 2025/12/17 04:07:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:07:31 runner 0 connected 2025/12/17 04:07:40 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:07:58 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/17 04:08:01 runner 1 connected 2025/12/17 04:08:02 runner 6 connected 2025/12/17 04:08:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:08:17 runner 5 connected 2025/12/17 04:08:27 base crash: kernel BUG in jfs_evict_inode 2025/12/17 04:08:37 runner 1 connected 2025/12/17 04:08:55 runner 0 connected 2025/12/17 04:09:00 runner 2 connected 2025/12/17 04:09:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:09:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:09:24 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:09:26 runner 2 connected 2025/12/17 04:10:05 runner 0 connected 2025/12/17 04:10:06 runner 8 connected 2025/12/17 04:10:23 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:10:29 runner 6 connected 2025/12/17 04:10:34 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 1412, "comps overflows": 0, "corpus": 7878, "corpus [files]": 5, "corpus [symbols]": 69, "cover overflows": 2279, "coverage": 99405, "distributor delayed": 12337, "distributor undelayed": 12337, "distributor violated": 289, "exec candidate": 11912, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18196, "exec total [new]": 53021, "exec triage": 24662, "executor restarts [base]": 245, "executor restarts [new]": 679, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 100315, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8110, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 438, "reproducing": 0, "rpc recv": 5573943188, "rpc sent": 1253498880, "signal": 98569, "smash jobs": 0, "triage jobs": 0, "vm output": 27360474, "vm restarts [base]": 28, "vm restarts [new]": 80 } 2025/12/17 04:10:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:10:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:11:04 triaged 100.0% of the corpus 2025/12/17 04:11:04 triaged 100.0% of the corpus 2025/12/17 04:11:04 starting bug reproductions 2025/12/17 04:11:04 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/17 04:11:27 runner 1 connected 2025/12/17 04:11:46 runner 0 connected 2025/12/17 04:11:49 crash "INFO: task hung in user_get_super" is already known 2025/12/17 04:11:49 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/17 04:11:49 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/17 04:11:57 runner 3 connected 2025/12/17 04:12:32 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:12:32 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:12:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:12:52 runner 4 connected 2025/12/17 04:13:37 runner 7 connected 2025/12/17 04:13:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:13:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:13:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:13:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:13:53 base crash: possible deadlock in hfs_extend_file 2025/12/17 04:14:29 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:14:29 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:14:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:14:34 base crash: INFO: task hung in __iterate_supers 2025/12/17 04:14:36 runner 1 connected 2025/12/17 04:14:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:14:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:14:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:14:44 runner 4 connected 2025/12/17 04:14:49 runner 2 connected 2025/12/17 04:15:26 runner 0 connected 2025/12/17 04:15:33 runner 0 connected 2025/12/17 04:15:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 36, "corpus": 7991, "corpus [files]": 5, "corpus [symbols]": 71, "cover overflows": 4410, "coverage": 100685, "distributor delayed": 12590, "distributor undelayed": 12590, "distributor violated": 289, "exec candidate": 13324, "exec collide": 594, "exec fuzz": 1118, "exec gen": 67, "exec hints": 266, "exec inject": 0, "exec minimize": 1702, "exec retries": 4, "exec seeds": 296, "exec smash": 862, "exec total [base]": 21365, "exec total [new]": 59908, "exec triage": 25229, "executor restarts [base]": 310, "executor restarts [new]": 901, "fault jobs": 0, "fuzzer jobs": 156, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 46, "max signal": 102319, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1606, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8352, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 624, "reproducing": 0, "rpc recv": 6157639364, "rpc sent": 1661256760, "signal": 99800, "smash jobs": 80, "triage jobs": 30, "vm output": 34688447, "vm restarts [base]": 31, "vm restarts [new]": 87 } 2025/12/17 04:15:35 runner 2 connected 2025/12/17 04:16:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:16:09 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:16:09 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:16:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:16:41 base crash: kernel BUG in jfs_evict_inode 2025/12/17 04:17:05 runner 7 connected 2025/12/17 04:17:14 runner 0 connected 2025/12/17 04:17:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:17:45 runner 1 connected 2025/12/17 04:18:09 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:18:09 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:18:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:18:26 runner 5 connected 2025/12/17 04:18:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:19:06 runner 8 connected 2025/12/17 04:19:33 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:19:33 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:19:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:19:48 runner 1 connected 2025/12/17 04:20:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:20:29 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 04:20:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 04:20:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 04:20:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:20:31 runner 6 connected 2025/12/17 04:20:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 115, "corpus": 8081, "corpus [files]": 5, "corpus [symbols]": 72, "cover overflows": 6740, "coverage": 100886, "distributor delayed": 12791, "distributor undelayed": 12791, "distributor violated": 289, "exec candidate": 13324, "exec collide": 1288, "exec fuzz": 2485, "exec gen": 128, "exec hints": 625, "exec inject": 0, "exec minimize": 3247, "exec retries": 5, "exec seeds": 569, "exec smash": 2352, "exec total [base]": 23611, "exec total [new]": 66132, "exec triage": 25672, "executor restarts [base]": 398, "executor restarts [new]": 1130, "fault jobs": 0, "fuzzer jobs": 134, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 27, "max signal": 102727, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3154, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8536, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 583, "reproducing": 0, "rpc recv": 6699155320, "rpc sent": 2089427736, "signal": 99982, "smash jobs": 92, "triage jobs": 15, "vm output": 43546835, "vm restarts [base]": 32, "vm restarts [new]": 94 } 2025/12/17 04:20:51 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:20:51 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:20:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:20:58 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/17 04:20:58 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/17 04:20:58 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/17 04:21:02 runner 4 connected 2025/12/17 04:21:27 runner 0 connected 2025/12/17 04:21:30 runner 5 connected 2025/12/17 04:21:47 runner 3 connected 2025/12/17 04:21:55 runner 2 connected 2025/12/17 04:22:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:23:00 runner 1 connected 2025/12/17 04:23:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:23:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:23:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:24:49 runner 2 connected 2025/12/17 04:25:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:25:03 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:25:03 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:25:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:25:19 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:25:19 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:25:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:25:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 147, "corpus": 8126, "corpus [files]": 5, "corpus [symbols]": 72, "cover overflows": 8851, "coverage": 101087, "distributor delayed": 12949, "distributor undelayed": 12949, "distributor violated": 289, "exec candidate": 13324, "exec collide": 1968, "exec fuzz": 3766, "exec gen": 193, "exec hints": 1021, "exec inject": 0, "exec minimize": 4294, "exec retries": 6, "exec seeds": 717, "exec smash": 3835, "exec total [base]": 26000, "exec total [new]": 71592, "exec triage": 26019, "executor restarts [base]": 492, "executor restarts [new]": 1411, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 11, "max signal": 103276, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4243, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8673, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 1065, "reproducing": 0, "rpc recv": 7204772188, "rpc sent": 2491118600, "signal": 100160, "smash jobs": 21, "triage jobs": 18, "vm output": 51309810, "vm restarts [base]": 32, "vm restarts [new]": 101 } 2025/12/17 04:26:01 runner 1 connected 2025/12/17 04:26:04 runner 5 connected 2025/12/17 04:26:18 runner 2 connected 2025/12/17 04:26:22 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/17 04:26:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/17 04:26:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:26:45 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:26:47 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/17 04:26:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:27:20 runner 8 connected 2025/12/17 04:27:44 runner 0 connected 2025/12/17 04:27:49 runner 1 connected 2025/12/17 04:27:58 runner 2 connected 2025/12/17 04:28:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:28:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 04:28:25 base crash: possible deadlock in ocfs2_setattr 2025/12/17 04:28:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:28:40 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:29:03 runner 2 connected 2025/12/17 04:29:21 runner 4 connected 2025/12/17 04:29:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:29:23 runner 1 connected 2025/12/17 04:29:29 runner 2 connected 2025/12/17 04:29:37 runner 0 connected 2025/12/17 04:29:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 04:30:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:30:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:30:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:30:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:30:16 crash "INFO: task hung in user_get_super" is already known 2025/12/17 04:30:16 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/17 04:30:16 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/17 04:30:20 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 04:30:24 runner 3 connected 2025/12/17 04:30:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 165, "corpus": 8151, "corpus [files]": 5, "corpus [symbols]": 72, "cover overflows": 10350, "coverage": 101166, "distributor delayed": 13052, "distributor undelayed": 13052, "distributor violated": 289, "exec candidate": 13324, "exec collide": 2914, "exec fuzz": 5538, "exec gen": 285, "exec hints": 1158, "exec inject": 0, "exec minimize": 4981, "exec retries": 10, "exec seeds": 789, "exec smash": 4329, "exec total [base]": 27379, "exec total [new]": 75988, "exec triage": 26213, "executor restarts [base]": 569, "executor restarts [new]": 1697, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 103628, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5161, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8752, "no exec duration": 37014000000, "no exec requests": 129, "pending": 0, "prog exec time": 164, "reproducing": 0, "rpc recv": 7758500544, "rpc sent": 2816576432, "signal": 100224, "smash jobs": 3, "triage jobs": 10, "vm output": 58377374, "vm restarts [base]": 36, "vm restarts [new]": 110 } 2025/12/17 04:30:40 runner 1 connected 2025/12/17 04:31:05 runner 7 connected 2025/12/17 04:31:10 runner 8 connected 2025/12/17 04:31:10 runner 2 connected 2025/12/17 04:31:11 runner 1 connected 2025/12/17 04:31:13 runner 6 connected 2025/12/17 04:31:18 runner 0 connected 2025/12/17 04:31:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:32:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:32:42 crash "possible deadlock in btrfs_dirty_inode" is already known 2025/12/17 04:32:42 base crash "possible deadlock in btrfs_dirty_inode" is to be ignored 2025/12/17 04:32:42 patched crashed: possible deadlock in btrfs_dirty_inode [need repro = false] 2025/12/17 04:32:50 runner 1 connected 2025/12/17 04:33:21 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 04:33:21 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 04:33:21 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 04:33:33 runner 7 connected 2025/12/17 04:33:40 runner 3 connected 2025/12/17 04:33:41 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:33:41 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:33:41 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:34:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:34:17 runner 6 connected 2025/12/17 04:34:39 runner 0 connected 2025/12/17 04:35:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:35:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:35:14 runner 3 connected 2025/12/17 04:35:23 crash "WARNING in udf_truncate_extents" is already known 2025/12/17 04:35:23 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/17 04:35:23 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/17 04:35:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 187, "corpus": 8172, "corpus [files]": 5, "corpus [symbols]": 74, "cover overflows": 12327, "coverage": 101218, "distributor delayed": 13132, "distributor undelayed": 13132, "distributor violated": 289, "exec candidate": 13324, "exec collide": 4278, "exec fuzz": 8073, "exec gen": 434, "exec hints": 1224, "exec inject": 0, "exec minimize": 5729, "exec retries": 11, "exec seeds": 848, "exec smash": 4573, "exec total [base]": 29241, "exec total [new]": 81331, "exec triage": 26393, "executor restarts [base]": 668, "executor restarts [new]": 1974, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 103790, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5872, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8821, "no exec duration": 37198000000, "no exec requests": 130, "pending": 0, "prog exec time": 732, "reproducing": 0, "rpc recv": 8352176360, "rpc sent": 3264797112, "signal": 100261, "smash jobs": 0, "triage jobs": 9, "vm output": 66845166, "vm restarts [base]": 39, "vm restarts [new]": 120 } 2025/12/17 04:35:50 base crash: kernel BUG in hfs_write_inode 2025/12/17 04:35:59 runner 8 connected 2025/12/17 04:36:08 runner 0 connected 2025/12/17 04:36:19 runner 7 connected 2025/12/17 04:36:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:36:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:36:47 runner 2 connected 2025/12/17 04:36:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:36:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:37:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:37:22 runner 3 connected 2025/12/17 04:37:40 runner 7 connected 2025/12/17 04:37:44 runner 5 connected 2025/12/17 04:37:52 runner 0 connected 2025/12/17 04:37:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:38:07 runner 4 connected 2025/12/17 04:38:27 crash "WARNING in dbAdjTree" is already known 2025/12/17 04:38:27 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/17 04:38:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/17 04:38:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:38:52 runner 1 connected 2025/12/17 04:39:25 runner 3 connected 2025/12/17 04:39:44 runner 7 connected 2025/12/17 04:40:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:40:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:40:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 205, "corpus": 8188, "corpus [files]": 5, "corpus [symbols]": 74, "cover overflows": 14128, "coverage": 101255, "distributor delayed": 13219, "distributor undelayed": 13219, "distributor violated": 289, "exec candidate": 13324, "exec collide": 5580, "exec fuzz": 10429, "exec gen": 564, "exec hints": 1277, "exec inject": 0, "exec minimize": 6314, "exec retries": 11, "exec seeds": 896, "exec smash": 4739, "exec total [base]": 30929, "exec total [new]": 86165, "exec triage": 26577, "executor restarts [base]": 773, "executor restarts [new]": 2212, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 103940, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6546, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8891, "no exec duration": 37251000000, "no exec requests": 131, "pending": 0, "prog exec time": 1214, "reproducing": 0, "rpc recv": 8903169948, "rpc sent": 3704277976, "signal": 100302, "smash jobs": 4, "triage jobs": 9, "vm output": 73737402, "vm restarts [base]": 41, "vm restarts [new]": 130 } 2025/12/17 04:40:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:41:03 base crash: possible deadlock in ocfs2_setattr 2025/12/17 04:41:04 fuzzer has reached the modified code (74 + 5 + 0), continuing fuzzing 2025/12/17 04:41:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:41:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 04:41:24 runner 8 connected 2025/12/17 04:41:28 runner 6 connected 2025/12/17 04:41:48 runner 7 connected 2025/12/17 04:42:00 runner 1 connected 2025/12/17 04:42:08 runner 2 connected 2025/12/17 04:42:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 04:42:09 runner 4 connected 2025/12/17 04:43:02 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 04:43:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:43:11 crash "INFO: task hung in user_get_super" is already known 2025/12/17 04:43:11 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/17 04:43:11 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/17 04:43:11 runner 1 connected 2025/12/17 04:43:24 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 04:43:47 base crash: INFO: task hung in __iterate_supers 2025/12/17 04:43:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:43:59 runner 3 connected 2025/12/17 04:44:03 runner 4 connected 2025/12/17 04:44:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:44:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 04:44:08 runner 0 connected 2025/12/17 04:44:21 runner 5 connected 2025/12/17 04:44:45 runner 0 connected 2025/12/17 04:44:53 runner 7 connected 2025/12/17 04:45:04 runner 6 connected 2025/12/17 04:45:04 runner 8 connected 2025/12/17 04:45:11 base crash: INFO: task hung in __iterate_supers 2025/12/17 04:45:24 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 04:45:24 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 04:45:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 04:45:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 217, "corpus": 8216, "corpus [files]": 5, "corpus [symbols]": 74, "cover overflows": 15926, "coverage": 101371, "distributor delayed": 13312, "distributor undelayed": 13312, "distributor violated": 289, "exec candidate": 13324, "exec collide": 6773, "exec fuzz": 12544, "exec gen": 683, "exec hints": 1421, "exec inject": 0, "exec minimize": 7033, "exec retries": 11, "exec seeds": 982, "exec smash": 5141, "exec total [base]": 32691, "exec total [new]": 91113, "exec triage": 26741, "executor restarts [base]": 855, "executor restarts [new]": 2425, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 104514, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7152, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8961, "no exec duration": 37465000000, "no exec requests": 133, "pending": 0, "prog exec time": 796, "reproducing": 0, "rpc recv": 9541513064, "rpc sent": 4143191048, "signal": 100413, "smash jobs": 5, "triage jobs": 7, "vm output": 79899185, "vm restarts [base]": 43, "vm restarts [new]": 143 } 2025/12/17 04:45:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:46:09 runner 2 connected 2025/12/17 04:46:22 runner 1 connected 2025/12/17 04:46:50 runner 6 connected 2025/12/17 04:47:03 crash "WARNING in dbAdjTree" is already known 2025/12/17 04:47:03 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/17 04:47:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/17 04:47:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:47:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:47:19 base crash: INFO: task hung in __iterate_supers 2025/12/17 04:47:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:47:59 runner 5 connected 2025/12/17 04:48:01 runner 0 connected 2025/12/17 04:48:06 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 04:48:11 runner 1 connected 2025/12/17 04:48:16 runner 1 connected 2025/12/17 04:48:48 runner 7 connected 2025/12/17 04:48:49 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:48:49 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:48:49 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:49:04 runner 2 connected 2025/12/17 04:49:28 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:49:28 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:49:28 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:49:46 runner 2 connected 2025/12/17 04:49:50 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 04:50:32 runner 4 connected 2025/12/17 04:50:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 221, "corpus": 8226, "corpus [files]": 5, "corpus [symbols]": 74, "cover overflows": 17664, "coverage": 101404, "distributor delayed": 13382, "distributor undelayed": 13382, "distributor violated": 289, "exec candidate": 13324, "exec collide": 8199, "exec fuzz": 15193, "exec gen": 798, "exec hints": 1451, "exec inject": 0, "exec minimize": 7604, "exec retries": 11, "exec seeds": 1012, "exec smash": 5342, "exec total [base]": 34276, "exec total [new]": 96294, "exec triage": 26898, "executor restarts [base]": 939, "executor restarts [new]": 2744, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 104682, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7885, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9025, "no exec duration": 37496000000, "no exec requests": 134, "pending": 0, "prog exec time": 657, "reproducing": 0, "rpc recv": 10005870912, "rpc sent": 4595520776, "signal": 100437, "smash jobs": 3, "triage jobs": 10, "vm output": 88963467, "vm restarts [base]": 47, "vm restarts [new]": 150 } 2025/12/17 04:50:49 runner 0 connected 2025/12/17 04:50:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:51:04 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:51:04 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:51:04 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:51:13 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/17 04:51:13 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/17 04:51:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/17 04:51:27 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:51:27 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:51:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:51:49 runner 7 connected 2025/12/17 04:51:55 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:51:55 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:51:55 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:52:00 runner 6 connected 2025/12/17 04:52:09 runner 2 connected 2025/12/17 04:52:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:52:26 runner 4 connected 2025/12/17 04:52:52 runner 8 connected 2025/12/17 04:53:01 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:53:01 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:53:01 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:53:09 runner 0 connected 2025/12/17 04:53:13 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/17 04:53:13 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/17 04:53:13 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 04:53:35 base crash: INFO: task hung in user_get_super 2025/12/17 04:53:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:53:57 runner 2 connected 2025/12/17 04:54:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:54:09 runner 3 connected 2025/12/17 04:54:34 runner 1 connected 2025/12/17 04:54:34 runner 8 connected 2025/12/17 04:54:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:55:06 runner 5 connected 2025/12/17 04:55:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 04:55:34 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 253, "corpus": 8278, "corpus [files]": 5, "corpus [symbols]": 77, "cover overflows": 20902, "coverage": 101745, "distributor delayed": 13518, "distributor undelayed": 13517, "distributor violated": 289, "exec candidate": 13324, "exec collide": 9654, "exec fuzz": 17904, "exec gen": 956, "exec hints": 1778, "exec inject": 0, "exec minimize": 8764, "exec retries": 11, "exec seeds": 1163, "exec smash": 6224, "exec total [base]": 36442, "exec total [new]": 103422, "exec triage": 27176, "executor restarts [base]": 1030, "executor restarts [new]": 2921, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 8, "max signal": 105219, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8753, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9140, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 709, "reproducing": 0, "rpc recv": 10626197000, "rpc sent": 5158670224, "signal": 100726, "smash jobs": 11, "triage jobs": 12, "vm output": 95554057, "vm restarts [base]": 50, "vm restarts [new]": 159 } 2025/12/17 04:55:47 runner 6 connected 2025/12/17 04:55:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:56:07 runner 3 connected 2025/12/17 04:56:21 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 04:56:21 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 04:56:21 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 04:56:59 base crash: WARNING in call_timer_fn 2025/12/17 04:57:05 runner 4 connected 2025/12/17 04:57:17 runner 5 connected 2025/12/17 04:57:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:57:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 04:57:57 runner 2 connected 2025/12/17 04:58:24 runner 8 connected 2025/12/17 04:58:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:58:43 runner 6 connected 2025/12/17 04:58:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 04:58:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 04:59:26 runner 4 connected 2025/12/17 04:59:49 runner 5 connected 2025/12/17 04:59:56 runner 1 connected 2025/12/17 05:00:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:00:05 patched crashed: UBSAN: array-index-out-of-bounds in dtSearch [need repro = true] 2025/12/17 05:00:05 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSearch' 2025/12/17 05:00:05 start reproducing 'UBSAN: array-index-out-of-bounds in dtSearch' 2025/12/17 05:00:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 277, "corpus": 8306, "corpus [files]": 5, "corpus [symbols]": 78, "cover overflows": 22752, "coverage": 101855, "distributor delayed": 13621, "distributor undelayed": 13619, "distributor violated": 289, "exec candidate": 13324, "exec collide": 10886, "exec fuzz": 20166, "exec gen": 1085, "exec hints": 2041, "exec inject": 0, "exec minimize": 9430, "exec retries": 11, "exec seeds": 1251, "exec smash": 6679, "exec total [base]": 38984, "exec total [new]": 108726, "exec triage": 27383, "executor restarts [base]": 1105, "executor restarts [new]": 3165, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 105497, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9223, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 770, "reproducing": 1, "rpc recv": 11179156844, "rpc sent": 5626977528, "signal": 100784, "smash jobs": 3, "triage jobs": 4, "vm output": 103465738, "vm restarts [base]": 52, "vm restarts [new]": 167 } 2025/12/17 05:00:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:00:43 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/17 05:00:43 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/17 05:00:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/17 05:00:44 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:00:49 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/17 05:00:54 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/17 05:00:56 runner 8 connected 2025/12/17 05:01:02 runner 2 connected 2025/12/17 05:01:04 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/17 05:01:37 runner 4 connected 2025/12/17 05:01:39 runner 5 connected 2025/12/17 05:01:41 runner 0 connected 2025/12/17 05:01:42 runner 1 connected 2025/12/17 05:01:45 runner 7 connected 2025/12/17 05:02:01 runner 2 connected 2025/12/17 05:02:40 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/17 05:03:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:03:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:03:46 runner 4 connected 2025/12/17 05:04:11 runner 3 connected 2025/12/17 05:04:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:04:39 runner 2 connected 2025/12/17 05:04:45 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/17 05:05:12 base crash: BUG: unable to handle kernel paging request in ovl_iterate 2025/12/17 05:05:24 runner 4 connected 2025/12/17 05:05:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 288, "corpus": 8325, "corpus [files]": 5, "corpus [symbols]": 79, "cover overflows": 24397, "coverage": 101894, "distributor delayed": 13704, "distributor undelayed": 13704, "distributor violated": 289, "exec candidate": 13324, "exec collide": 12020, "exec fuzz": 22197, "exec gen": 1188, "exec hints": 2277, "exec inject": 0, "exec minimize": 9950, "exec retries": 14, "exec seeds": 1307, "exec smash": 6951, "exec total [base]": 40681, "exec total [new]": 113233, "exec triage": 27527, "executor restarts [base]": 1180, "executor restarts [new]": 3332, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 105591, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9975, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9284, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 882, "reproducing": 1, "rpc recv": 11725868704, "rpc sent": 6013274224, "signal": 100816, "smash jobs": 3, "triage jobs": 7, "vm output": 113307588, "vm restarts [base]": 56, "vm restarts [new]": 175 } 2025/12/17 05:05:41 runner 5 connected 2025/12/17 05:06:00 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:06:00 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:06:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:06:00 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 05:06:03 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:06:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:06:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:06:06 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:06:06 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:06:06 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:06:10 runner 0 connected 2025/12/17 05:06:19 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:06:19 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:06:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:06:23 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:06:23 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:06:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:06:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 05:06:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:06:48 runner 2 connected 2025/12/17 05:06:49 patched crashed: kernel BUG in f2fs_evict_inode [need repro = true] 2025/12/17 05:06:49 scheduled a reproduction of 'kernel BUG in f2fs_evict_inode' 2025/12/17 05:06:49 start reproducing 'kernel BUG in f2fs_evict_inode' 2025/12/17 05:06:55 runner 5 connected 2025/12/17 05:06:56 runner 8 connected 2025/12/17 05:07:01 runner 3 connected 2025/12/17 05:07:17 runner 1 connected 2025/12/17 05:07:17 runner 6 connected 2025/12/17 05:07:21 runner 4 connected 2025/12/17 05:07:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 05:07:39 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:07:39 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:07:39 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:07:42 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:07:42 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:07:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:07:44 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:07:44 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:07:44 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:07:47 runner 7 connected 2025/12/17 05:07:48 crash "kernel BUG in txUnlock" is already known 2025/12/17 05:07:48 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/17 05:07:48 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:07:54 base crash: kernel BUG in txUnlock 2025/12/17 05:08:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:08:20 runner 8 connected 2025/12/17 05:08:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:08:37 runner 5 connected 2025/12/17 05:08:37 runner 6 connected 2025/12/17 05:08:38 runner 3 connected 2025/12/17 05:08:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:08:42 runner 4 connected 2025/12/17 05:08:50 runner 1 connected 2025/12/17 05:08:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:09:02 runner 7 connected 2025/12/17 05:09:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:09:10 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:09:24 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:09:26 base crash: kernel BUG in txUnlock 2025/12/17 05:09:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:09:28 runner 2 connected 2025/12/17 05:09:38 runner 8 connected 2025/12/17 05:09:48 runner 5 connected 2025/12/17 05:10:04 runner 3 connected 2025/12/17 05:10:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:10:07 runner 6 connected 2025/12/17 05:10:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/17 05:10:21 runner 4 connected 2025/12/17 05:10:21 base crash: kernel BUG in txUnlock 2025/12/17 05:10:23 runner 0 connected 2025/12/17 05:10:24 runner 7 connected 2025/12/17 05:10:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 294, "corpus": 8330, "corpus [files]": 5, "corpus [symbols]": 79, "cover overflows": 24781, "coverage": 101918, "distributor delayed": 13713, "distributor undelayed": 13713, "distributor violated": 289, "exec candidate": 13324, "exec collide": 12333, "exec fuzz": 22723, "exec gen": 1218, "exec hints": 2294, "exec inject": 0, "exec minimize": 10190, "exec retries": 14, "exec seeds": 1318, "exec smash": 6986, "exec total [base]": 42242, "exec total [new]": 114437, "exec triage": 27551, "executor restarts [base]": 1248, "executor restarts [new]": 3436, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 105609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10156, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9294, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 610, "reproducing": 2, "rpc recv": 12644853308, "rpc sent": 6218597616, "signal": 100823, "smash jobs": 2, "triage jobs": 4, "vm output": 119391750, "vm restarts [base]": 62, "vm restarts [new]": 194 } 2025/12/17 05:11:03 runner 8 connected 2025/12/17 05:11:15 runner 5 connected 2025/12/17 05:11:18 runner 1 connected 2025/12/17 05:11:40 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 05:12:43 runner 8 connected 2025/12/17 05:12:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:12:57 base crash: kernel BUG in txUnlock 2025/12/17 05:13:15 repro finished 'UBSAN: array-index-out-of-bounds in dtSearch', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/17 05:13:15 failed repro for "UBSAN: array-index-out-of-bounds in dtSearch", err=%!s() 2025/12/17 05:13:15 "UBSAN: array-index-out-of-bounds in dtSearch": saved crash log into 1765948395.crash.log 2025/12/17 05:13:15 "UBSAN: array-index-out-of-bounds in dtSearch": saved repro log into 1765948395.repro.log 2025/12/17 05:13:37 base crash: kernel BUG in txUnlock 2025/12/17 05:13:47 runner 7 connected 2025/12/17 05:13:54 runner 2 connected 2025/12/17 05:13:57 runner 0 connected 2025/12/17 05:14:33 runner 0 connected 2025/12/17 05:14:41 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:14:41 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:14:41 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:15:13 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:15:13 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:15:13 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:15:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 309, "corpus": 8340, "corpus [files]": 5, "corpus [symbols]": 80, "cover overflows": 26450, "coverage": 101934, "distributor delayed": 13769, "distributor undelayed": 13769, "distributor violated": 289, "exec candidate": 13324, "exec collide": 13574, "exec fuzz": 25154, "exec gen": 1345, "exec hints": 2384, "exec inject": 0, "exec minimize": 10480, "exec retries": 14, "exec seeds": 1347, "exec smash": 7152, "exec total [base]": 44254, "exec total [new]": 118907, "exec triage": 27644, "executor restarts [base]": 1345, "executor restarts [new]": 3654, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105664, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10401, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9336, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 713, "reproducing": 1, "rpc recv": 13072371608, "rpc sent": 6615199592, "signal": 100839, "smash jobs": 0, "triage jobs": 9, "vm output": 126582856, "vm restarts [base]": 65, "vm restarts [new]": 199 } 2025/12/17 05:15:45 runner 5 connected 2025/12/17 05:15:50 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 05:15:50 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 05:15:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 05:16:09 runner 0 connected 2025/12/17 05:16:10 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/17 05:16:10 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/17 05:16:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/17 05:16:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 05:16:29 base crash: possible deadlock in ocfs2_xattr_set 2025/12/17 05:16:48 runner 6 connected 2025/12/17 05:17:08 runner 4 connected 2025/12/17 05:17:13 runner 7 connected 2025/12/17 05:17:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:17:27 runner 0 connected 2025/12/17 05:17:31 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/12/17 05:17:31 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/12/17 05:17:31 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/17 05:18:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:18:16 runner 3 connected 2025/12/17 05:18:29 runner 5 connected 2025/12/17 05:18:36 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:18:36 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:18:36 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:19:06 runner 0 connected 2025/12/17 05:19:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:19:33 runner 8 connected 2025/12/17 05:20:13 runner 3 connected 2025/12/17 05:20:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:20:31 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/17 05:20:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 334, "corpus": 8353, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 28224, "coverage": 102132, "distributor delayed": 13848, "distributor undelayed": 13848, "distributor violated": 289, "exec candidate": 13324, "exec collide": 14590, "exec fuzz": 27253, "exec gen": 1451, "exec hints": 2440, "exec inject": 0, "exec minimize": 11018, "exec retries": 14, "exec seeds": 1383, "exec smash": 7344, "exec total [base]": 46259, "exec total [new]": 123086, "exec triage": 27768, "executor restarts [base]": 1443, "executor restarts [new]": 3836, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 105870, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10912, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9384, "no exec duration": 37535000000, "no exec requests": 135, "pending": 0, "prog exec time": 722, "reproducing": 1, "rpc recv": 13609490936, "rpc sent": 7014687840, "signal": 100880, "smash jobs": 4, "triage jobs": 8, "vm output": 133227513, "vm restarts [base]": 66, "vm restarts [new]": 209 } 2025/12/17 05:20:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:21:25 runner 8 connected 2025/12/17 05:21:28 runner 1 connected 2025/12/17 05:21:51 runner 3 connected 2025/12/17 05:22:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:22:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:22:46 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:22:46 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:22:46 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:22:57 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 05:22:57 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 05:22:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 05:23:02 runner 4 connected 2025/12/17 05:23:25 runner 8 connected 2025/12/17 05:23:42 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:23:42 runner 7 connected 2025/12/17 05:23:50 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/17 05:23:53 runner 0 connected 2025/12/17 05:24:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:24:39 runner 1 connected 2025/12/17 05:24:46 runner 4 connected 2025/12/17 05:24:58 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:24:58 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:24:58 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:25:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:25:27 runner 3 connected 2025/12/17 05:25:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 347, "corpus": 8360, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 29831, "coverage": 102141, "distributor delayed": 13892, "distributor undelayed": 13892, "distributor violated": 289, "exec candidate": 13324, "exec collide": 15734, "exec fuzz": 29424, "exec gen": 1560, "exec hints": 2450, "exec inject": 0, "exec minimize": 11373, "exec retries": 14, "exec seeds": 1403, "exec smash": 7513, "exec total [base]": 48009, "exec total [new]": 127128, "exec triage": 27834, "executor restarts [base]": 1519, "executor restarts [new]": 4000, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105935, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11158, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9412, "no exec duration": 37648000000, "no exec requests": 136, "pending": 0, "prog exec time": 874, "reproducing": 1, "rpc recv": 14045424292, "rpc sent": 7438387568, "signal": 100887, "smash jobs": 2, "triage jobs": 7, "vm output": 139175965, "vm restarts [base]": 68, "vm restarts [new]": 217 } 2025/12/17 05:25:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:25:51 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:25:56 runner 7 connected 2025/12/17 05:26:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:26:24 runner 0 connected 2025/12/17 05:26:30 runner 6 connected 2025/12/17 05:26:49 runner 2 connected 2025/12/17 05:27:20 runner 3 connected 2025/12/17 05:27:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:27:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:27:53 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:27:53 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:27:53 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:27:59 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:28:18 runner 0 connected 2025/12/17 05:28:42 runner 0 connected 2025/12/17 05:28:50 runner 6 connected 2025/12/17 05:28:58 runner 1 connected 2025/12/17 05:29:31 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 05:29:33 base crash: possible deadlock in hfs_find_init 2025/12/17 05:29:53 crash "kernel BUG in dbFindBits" is already known 2025/12/17 05:29:53 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/17 05:29:53 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/17 05:30:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:30:28 runner 7 connected 2025/12/17 05:30:30 runner 1 connected 2025/12/17 05:30:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 350, "corpus": 8369, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 31168, "coverage": 102156, "distributor delayed": 13938, "distributor undelayed": 13938, "distributor violated": 289, "exec candidate": 13324, "exec collide": 16815, "exec fuzz": 31437, "exec gen": 1667, "exec hints": 2529, "exec inject": 0, "exec minimize": 11718, "exec retries": 14, "exec seeds": 1428, "exec smash": 7663, "exec total [base]": 49517, "exec total [new]": 130998, "exec triage": 27907, "executor restarts [base]": 1598, "executor restarts [new]": 4200, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106012, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11568, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9444, "no exec duration": 38293000000, "no exec requests": 139, "pending": 0, "prog exec time": 1473, "reproducing": 1, "rpc recv": 14493541144, "rpc sent": 7800042384, "signal": 100902, "smash jobs": 0, "triage jobs": 4, "vm output": 146401049, "vm restarts [base]": 72, "vm restarts [new]": 224 } 2025/12/17 05:30:50 runner 3 connected 2025/12/17 05:30:56 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 05:30:56 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 05:30:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 05:31:08 runner 0 connected 2025/12/17 05:31:31 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/17 05:31:39 crash "WARNING in hfs_bnode_create" is already known 2025/12/17 05:31:39 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/17 05:31:39 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:31:54 runner 8 connected 2025/12/17 05:31:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:32:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:32:28 runner 0 connected 2025/12/17 05:32:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:32:36 runner 0 connected 2025/12/17 05:32:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 05:32:56 runner 6 connected 2025/12/17 05:33:01 runner 7 connected 2025/12/17 05:33:33 runner 1 connected 2025/12/17 05:33:34 crash "kernel BUG in dbFindBits" is already known 2025/12/17 05:33:34 base crash "kernel BUG in dbFindBits" is to be ignored 2025/12/17 05:33:34 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/12/17 05:33:49 runner 8 connected 2025/12/17 05:34:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:34:40 runner 0 connected 2025/12/17 05:35:09 runner 8 connected 2025/12/17 05:35:15 base crash: WARNING in hfs_bnode_create 2025/12/17 05:35:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:35:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 356, "corpus": 8381, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 32396, "coverage": 102289, "distributor delayed": 13978, "distributor undelayed": 13978, "distributor violated": 289, "exec candidate": 13324, "exec collide": 17954, "exec fuzz": 33504, "exec gen": 1777, "exec hints": 2595, "exec inject": 0, "exec minimize": 11935, "exec retries": 14, "exec seeds": 1461, "exec smash": 7818, "exec total [base]": 51518, "exec total [new]": 134872, "exec triage": 27981, "executor restarts [base]": 1686, "executor restarts [new]": 4385, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106179, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11812, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9477, "no exec duration": 38293000000, "no exec requests": 139, "pending": 0, "prog exec time": 684, "reproducing": 1, "rpc recv": 15054018964, "rpc sent": 8158700184, "signal": 100943, "smash jobs": 1, "triage jobs": 3, "vm output": 153232979, "vm restarts [base]": 74, "vm restarts [new]": 233 } 2025/12/17 05:35:35 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/17 05:35:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:36:12 runner 2 connected 2025/12/17 05:36:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 05:36:21 runner 7 connected 2025/12/17 05:36:29 base crash: kernel BUG in jfs_evict_inode 2025/12/17 05:36:33 runner 4 connected 2025/12/17 05:36:37 runner 5 connected 2025/12/17 05:36:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:36:55 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 05:36:55 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 05:36:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 05:37:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 05:37:07 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/17 05:37:07 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/17 05:37:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 05:37:18 runner 6 connected 2025/12/17 05:37:25 runner 0 connected 2025/12/17 05:37:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:37:51 runner 3 connected 2025/12/17 05:37:52 runner 8 connected 2025/12/17 05:37:58 runner 7 connected 2025/12/17 05:38:05 runner 0 connected 2025/12/17 05:38:29 runner 2 connected 2025/12/17 05:38:43 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/17 05:39:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:39:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:39:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:39:41 runner 7 connected 2025/12/17 05:40:13 runner 6 connected 2025/12/17 05:40:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:40:17 runner 4 connected 2025/12/17 05:40:25 runner 1 connected 2025/12/17 05:40:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 360, "corpus": 8394, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 33464, "coverage": 102408, "distributor delayed": 14024, "distributor undelayed": 14024, "distributor violated": 289, "exec candidate": 13324, "exec collide": 18925, "exec fuzz": 35364, "exec gen": 1874, "exec hints": 2653, "exec inject": 0, "exec minimize": 12213, "exec retries": 15, "exec seeds": 1497, "exec smash": 8058, "exec total [base]": 53163, "exec total [new]": 138501, "exec triage": 28070, "executor restarts [base]": 1771, "executor restarts [new]": 4557, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 106329, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12076, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9513, "no exec duration": 38310000000, "no exec requests": 140, "pending": 0, "prog exec time": 717, "reproducing": 1, "rpc recv": 15662594932, "rpc sent": 8524877696, "signal": 101057, "smash jobs": 2, "triage jobs": 3, "vm output": 159627075, "vm restarts [base]": 78, "vm restarts [new]": 244 } 2025/12/17 05:40:51 base crash: kernel BUG in jfs_evict_inode 2025/12/17 05:41:08 crash "WARNING in udf_truncate_extents" is already known 2025/12/17 05:41:08 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/17 05:41:08 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/17 05:41:13 runner 0 connected 2025/12/17 05:41:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 05:41:29 crash "WARNING in udf_truncate_extents" is already known 2025/12/17 05:41:29 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/17 05:41:29 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/17 05:41:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:41:47 runner 0 connected 2025/12/17 05:41:49 crash "INFO: task hung in lock_metapage" is already known 2025/12/17 05:41:49 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/17 05:41:49 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/17 05:41:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:42:04 runner 7 connected 2025/12/17 05:42:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:42:08 base crash: WARNING in udf_truncate_extents 2025/12/17 05:42:15 runner 4 connected 2025/12/17 05:42:26 runner 3 connected 2025/12/17 05:42:35 runner 6 connected 2025/12/17 05:42:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:42:45 runner 8 connected 2025/12/17 05:42:48 runner 2 connected 2025/12/17 05:43:01 runner 0 connected 2025/12/17 05:43:05 runner 0 connected 2025/12/17 05:43:39 runner 5 connected 2025/12/17 05:43:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:43:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:44:49 runner 4 connected 2025/12/17 05:44:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:44:55 runner 7 connected 2025/12/17 05:44:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/17 05:45:18 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:45:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:45:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 363, "corpus": 8398, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 34509, "coverage": 102413, "distributor delayed": 14053, "distributor undelayed": 14053, "distributor violated": 289, "exec candidate": 13324, "exec collide": 19877, "exec fuzz": 37237, "exec gen": 1970, "exec hints": 2686, "exec inject": 0, "exec minimize": 12422, "exec retries": 15, "exec seeds": 1509, "exec smash": 8119, "exec total [base]": 54893, "exec total [new]": 141794, "exec triage": 28124, "executor restarts [base]": 1857, "executor restarts [new]": 4733, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106400, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12411, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9537, "no exec duration": 38463000000, "no exec requests": 141, "pending": 0, "prog exec time": 984, "reproducing": 1, "rpc recv": 16208689508, "rpc sent": 8884208976, "signal": 101061, "smash jobs": 1, "triage jobs": 2, "vm output": 166892414, "vm restarts [base]": 81, "vm restarts [new]": 254 } 2025/12/17 05:45:51 runner 5 connected 2025/12/17 05:45:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:45:53 runner 6 connected 2025/12/17 05:46:13 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:46:16 runner 1 connected 2025/12/17 05:46:31 runner 8 connected 2025/12/17 05:46:31 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/17 05:46:48 runner 0 connected 2025/12/17 05:47:11 runner 4 connected 2025/12/17 05:47:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:47:29 runner 2 connected 2025/12/17 05:47:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 05:48:16 runner 8 connected 2025/12/17 05:48:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/17 05:48:41 runner 3 connected 2025/12/17 05:48:41 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 05:48:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:49:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:49:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:49:27 runner 7 connected 2025/12/17 05:49:38 runner 2 connected 2025/12/17 05:49:42 runner 1 connected 2025/12/17 05:49:52 runner 0 connected 2025/12/17 05:50:24 runner 3 connected 2025/12/17 05:50:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 363, "corpus": 8399, "corpus [files]": 5, "corpus [symbols]": 82, "cover overflows": 35729, "coverage": 102414, "distributor delayed": 14085, "distributor undelayed": 14085, "distributor violated": 289, "exec candidate": 13324, "exec collide": 21078, "exec fuzz": 39502, "exec gen": 2084, "exec hints": 2687, "exec inject": 0, "exec minimize": 12601, "exec retries": 15, "exec seeds": 1512, "exec smash": 8137, "exec total [base]": 56382, "exec total [new]": 145640, "exec triage": 28181, "executor restarts [base]": 1945, "executor restarts [new]": 4962, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 106599, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12672, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9561, "no exec duration": 38463000000, "no exec requests": 141, "pending": 0, "prog exec time": 884, "reproducing": 1, "rpc recv": 16762068460, "rpc sent": 9235157488, "signal": 101062, "smash jobs": 0, "triage jobs": 7, "vm output": 174155412, "vm restarts [base]": 86, "vm restarts [new]": 263 } 2025/12/17 05:51:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:51:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:51:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:51:38 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:52:11 runner 7 connected 2025/12/17 05:52:11 runner 5 connected 2025/12/17 05:52:21 runner 3 connected 2025/12/17 05:52:22 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:52:34 runner 1 connected 2025/12/17 05:53:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:53:19 runner 8 connected 2025/12/17 05:53:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:53:58 runner 1 connected 2025/12/17 05:54:03 base crash: kernel BUG in hfs_write_inode 2025/12/17 05:54:22 runner 6 connected 2025/12/17 05:54:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:55:00 runner 2 connected 2025/12/17 05:55:32 runner 4 connected 2025/12/17 05:55:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 376, "corpus": 8406, "corpus [files]": 5, "corpus [symbols]": 83, "cover overflows": 37277, "coverage": 102427, "distributor delayed": 14127, "distributor undelayed": 14127, "distributor violated": 289, "exec candidate": 13324, "exec collide": 22313, "exec fuzz": 41828, "exec gen": 2216, "exec hints": 2690, "exec inject": 0, "exec minimize": 12861, "exec retries": 17, "exec seeds": 1533, "exec smash": 8233, "exec total [base]": 58086, "exec total [new]": 149790, "exec triage": 28256, "executor restarts [base]": 2027, "executor restarts [new]": 5188, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 106758, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13059, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9593, "no exec duration": 38463000000, "no exec requests": 141, "pending": 0, "prog exec time": 724, "reproducing": 1, "rpc recv": 17154472416, "rpc sent": 9633911992, "signal": 101071, "smash jobs": 1, "triage jobs": 4, "vm output": 182102291, "vm restarts [base]": 89, "vm restarts [new]": 269 } 2025/12/17 05:55:40 crash "WARNING in dbAdjTree" is already known 2025/12/17 05:55:40 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/17 05:55:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/17 05:55:42 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/17 05:55:50 base crash: WARNING in dbAdjTree 2025/12/17 05:56:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:56:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 05:56:38 runner 3 connected 2025/12/17 05:56:39 runner 1 connected 2025/12/17 05:56:49 runner 2 connected 2025/12/17 05:57:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:57:15 runner 4 connected 2025/12/17 05:57:15 runner 6 connected 2025/12/17 05:57:27 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 05:57:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:57:40 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/17 05:57:44 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/17 05:57:44 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/17 05:57:44 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/17 05:57:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 05:58:08 runner 0 connected 2025/12/17 05:58:09 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/17 05:58:09 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/17 05:58:09 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/17 05:58:18 runner 3 connected 2025/12/17 05:58:27 runner 2 connected 2025/12/17 05:58:30 runner 6 connected 2025/12/17 05:58:31 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/17 05:58:40 runner 7 connected 2025/12/17 05:58:45 runner 1 connected 2025/12/17 05:58:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 05:58:48 base crash: WARNING in ni_rename 2025/12/17 05:58:50 base crash: WARNING in hfs_bnode_create 2025/12/17 05:58:58 runner 0 connected 2025/12/17 05:59:29 runner 5 connected 2025/12/17 05:59:45 runner 8 connected 2025/12/17 05:59:47 runner 2 connected 2025/12/17 05:59:48 runner 0 connected 2025/12/17 06:00:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:00:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:00:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:00:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 381, "corpus": 8414, "corpus [files]": 5, "corpus [symbols]": 84, "cover overflows": 38645, "coverage": 102444, "distributor delayed": 14155, "distributor undelayed": 14155, "distributor violated": 289, "exec candidate": 13324, "exec collide": 23459, "exec fuzz": 44020, "exec gen": 2325, "exec hints": 2747, "exec inject": 0, "exec minimize": 13045, "exec retries": 17, "exec seeds": 1557, "exec smash": 8337, "exec total [base]": 59174, "exec total [new]": 153659, "exec triage": 28313, "executor restarts [base]": 2093, "executor restarts [new]": 5382, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106799, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13244, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9615, "no exec duration": 39355000000, "no exec requests": 143, "pending": 0, "prog exec time": 750, "reproducing": 1, "rpc recv": 17783405252, "rpc sent": 9971555584, "signal": 101085, "smash jobs": 2, "triage jobs": 3, "vm output": 189213272, "vm restarts [base]": 96, "vm restarts [new]": 278 } 2025/12/17 06:00:43 base crash: KASAN: slab-use-after-free Read in hpfs_get_ea 2025/12/17 06:01:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:01:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:01:12 runner 5 connected 2025/12/17 06:01:13 base crash: possible deadlock in ocfs2_init_acl 2025/12/17 06:01:14 runner 7 connected 2025/12/17 06:01:22 runner 6 connected 2025/12/17 06:01:38 base crash: possible deadlock in hfs_find_init 2025/12/17 06:01:39 runner 1 connected 2025/12/17 06:01:54 crash "INFO: task hung in jfs_commit_inode" is already known 2025/12/17 06:01:54 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/12/17 06:01:54 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/12/17 06:01:59 runner 0 connected 2025/12/17 06:02:08 runner 4 connected 2025/12/17 06:02:11 runner 2 connected 2025/12/17 06:02:35 runner 0 connected 2025/12/17 06:02:51 runner 3 connected 2025/12/17 06:04:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:04:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:04:49 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/17 06:05:12 runner 6 connected 2025/12/17 06:05:29 runner 8 connected 2025/12/17 06:05:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 384, "corpus": 8421, "corpus [files]": 5, "corpus [symbols]": 85, "cover overflows": 40537, "coverage": 102462, "distributor delayed": 14188, "distributor undelayed": 14187, "distributor violated": 289, "exec candidate": 13324, "exec collide": 24763, "exec fuzz": 46650, "exec gen": 2465, "exec hints": 2833, "exec inject": 0, "exec minimize": 13355, "exec retries": 17, "exec seeds": 1578, "exec smash": 8484, "exec total [base]": 60917, "exec total [new]": 158362, "exec triage": 28373, "executor restarts [base]": 2178, "executor restarts [new]": 5562, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 106863, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13510, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9640, "no exec duration": 39436000000, "no exec requests": 144, "pending": 0, "prog exec time": 613, "reproducing": 1, "rpc recv": 18236465312, "rpc sent": 10372205320, "signal": 101102, "smash jobs": 2, "triage jobs": 4, "vm output": 196417097, "vm restarts [base]": 99, "vm restarts [new]": 286 } 2025/12/17 06:05:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:05:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:05:47 runner 5 connected 2025/12/17 06:05:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:06:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:06:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:06:34 runner 3 connected 2025/12/17 06:06:38 runner 0 connected 2025/12/17 06:06:57 runner 2 connected 2025/12/17 06:07:02 runner 0 connected 2025/12/17 06:07:10 runner 4 connected 2025/12/17 06:08:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:08:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:08:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:08:43 base crash: kernel BUG in hfs_write_inode 2025/12/17 06:08:49 base crash: kernel BUG in hfs_write_inode 2025/12/17 06:09:08 runner 8 connected 2025/12/17 06:09:20 runner 4 connected 2025/12/17 06:09:23 runner 1 connected 2025/12/17 06:09:41 runner 2 connected 2025/12/17 06:09:46 runner 0 connected 2025/12/17 06:10:07 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 06:10:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:10:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 06:10:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 388, "corpus": 8429, "corpus [files]": 5, "corpus [symbols]": 85, "cover overflows": 42246, "coverage": 102474, "distributor delayed": 14235, "distributor undelayed": 14235, "distributor violated": 289, "exec candidate": 13324, "exec collide": 26089, "exec fuzz": 49295, "exec gen": 2593, "exec hints": 2910, "exec inject": 0, "exec minimize": 13646, "exec retries": 18, "exec seeds": 1602, "exec smash": 8613, "exec total [base]": 62398, "exec total [new]": 163049, "exec triage": 28439, "executor restarts [base]": 2246, "executor restarts [new]": 5774, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107009, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13777, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9668, "no exec duration": 39436000000, "no exec requests": 144, "pending": 0, "prog exec time": 862, "reproducing": 1, "rpc recv": 18739978412, "rpc sent": 10774922344, "signal": 101112, "smash jobs": 0, "triage jobs": 6, "vm output": 203121672, "vm restarts [base]": 104, "vm restarts [new]": 292 } 2025/12/17 06:11:05 runner 6 connected 2025/12/17 06:11:19 base crash: possible deadlock in hfs_find_init 2025/12/17 06:11:26 runner 7 connected 2025/12/17 06:11:29 runner 3 connected 2025/12/17 06:11:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:12:16 runner 1 connected 2025/12/17 06:12:18 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 06:12:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:12:55 runner 5 connected 2025/12/17 06:13:15 base crash: kernel BUG in hfs_write_inode 2025/12/17 06:13:17 runner 0 connected 2025/12/17 06:13:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:13:33 runner 8 connected 2025/12/17 06:13:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:13:58 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/17 06:14:13 runner 2 connected 2025/12/17 06:14:18 runner 6 connected 2025/12/17 06:14:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:14:46 runner 5 connected 2025/12/17 06:14:56 runner 4 connected 2025/12/17 06:15:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:15:24 runner 3 connected 2025/12/17 06:15:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 398, "corpus": 8436, "corpus [files]": 5, "corpus [symbols]": 86, "cover overflows": 43513, "coverage": 102501, "distributor delayed": 14255, "distributor undelayed": 14255, "distributor violated": 289, "exec candidate": 13324, "exec collide": 27159, "exec fuzz": 51370, "exec gen": 2679, "exec hints": 2955, "exec inject": 0, "exec minimize": 13874, "exec retries": 19, "exec seeds": 1622, "exec smash": 8689, "exec total [base]": 64660, "exec total [new]": 166685, "exec triage": 28471, "executor restarts [base]": 2333, "executor restarts [new]": 5964, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 107206, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14031, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9682, "no exec duration": 39436000000, "no exec requests": 144, "pending": 0, "prog exec time": 643, "reproducing": 1, "rpc recv": 19285439652, "rpc sent": 11162361696, "signal": 101120, "smash jobs": 0, "triage jobs": 2, "vm output": 208792761, "vm restarts [base]": 106, "vm restarts [new]": 302 } 2025/12/17 06:16:11 runner 0 connected 2025/12/17 06:16:17 base crash: possible deadlock in ocfs2_evict_inode 2025/12/17 06:17:14 runner 1 connected 2025/12/17 06:17:25 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 06:17:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:17:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:17:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:18:22 runner 8 connected 2025/12/17 06:18:29 runner 6 connected 2025/12/17 06:18:43 runner 3 connected 2025/12/17 06:18:44 runner 5 connected 2025/12/17 06:19:04 base crash: possible deadlock in hfs_find_init 2025/12/17 06:19:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:19:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:19:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:19:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:19:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:20:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:20:02 runner 2 connected 2025/12/17 06:20:04 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/17 06:20:09 runner 4 connected 2025/12/17 06:20:22 runner 1 connected 2025/12/17 06:20:23 runner 8 connected 2025/12/17 06:20:24 runner 5 connected 2025/12/17 06:20:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 407, "corpus": 8439, "corpus [files]": 5, "corpus [symbols]": 86, "cover overflows": 45083, "coverage": 103047, "distributor delayed": 14294, "distributor undelayed": 14294, "distributor violated": 289, "exec candidate": 13324, "exec collide": 28390, "exec fuzz": 53762, "exec gen": 2803, "exec hints": 2963, "exec inject": 0, "exec minimize": 14089, "exec retries": 19, "exec seeds": 1631, "exec smash": 8731, "exec total [base]": 66482, "exec total [new]": 170766, "exec triage": 28533, "executor restarts [base]": 2419, "executor restarts [new]": 6161, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107359, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14351, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9710, "no exec duration": 39436000000, "no exec requests": 144, "pending": 0, "prog exec time": 608, "reproducing": 1, "rpc recv": 19764751944, "rpc sent": 11533304104, "signal": 101430, "smash jobs": 2, "triage jobs": 6, "vm output": 214801981, "vm restarts [base]": 110, "vm restarts [new]": 309 } 2025/12/17 06:20:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:20:44 runner 6 connected 2025/12/17 06:20:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:20:56 runner 0 connected 2025/12/17 06:21:01 runner 0 connected 2025/12/17 06:21:04 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/17 06:21:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 06:21:32 runner 7 connected 2025/12/17 06:21:46 runner 2 connected 2025/12/17 06:22:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:22:02 runner 3 connected 2025/12/17 06:22:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:22:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:22:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:22:29 runner 6 connected 2025/12/17 06:22:59 runner 1 connected 2025/12/17 06:23:04 runner 0 connected 2025/12/17 06:23:10 runner 0 connected 2025/12/17 06:23:21 runner 2 connected 2025/12/17 06:23:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:24:30 runner 3 connected 2025/12/17 06:24:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:24:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:24:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:25:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:25:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 420, "corpus": 8451, "corpus [files]": 5, "corpus [symbols]": 86, "cover overflows": 46649, "coverage": 103088, "distributor delayed": 14327, "distributor undelayed": 14327, "distributor violated": 289, "exec candidate": 13324, "exec collide": 29662, "exec fuzz": 56333, "exec gen": 2929, "exec hints": 2970, "exec inject": 0, "exec minimize": 14384, "exec retries": 20, "exec seeds": 1664, "exec smash": 8852, "exec total [base]": 67756, "exec total [new]": 175266, "exec triage": 28598, "executor restarts [base]": 2491, "executor restarts [new]": 6392, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107406, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14674, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9737, "no exec duration": 39436000000, "no exec requests": 144, "pending": 0, "prog exec time": 752, "reproducing": 1, "rpc recv": 20249667332, "rpc sent": 11903988488, "signal": 101458, "smash jobs": 0, "triage jobs": 3, "vm output": 221871599, "vm restarts [base]": 115, "vm restarts [new]": 316 } 2025/12/17 06:25:47 runner 8 connected 2025/12/17 06:25:47 runner 1 connected 2025/12/17 06:25:58 runner 0 connected 2025/12/17 06:26:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:26:16 runner 7 connected 2025/12/17 06:26:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:27:06 runner 2 connected 2025/12/17 06:27:33 runner 6 connected 2025/12/17 06:28:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:28:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:28:59 base crash: kernel BUG in hfs_write_inode 2025/12/17 06:29:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:29:25 runner 7 connected 2025/12/17 06:29:55 runner 8 connected 2025/12/17 06:29:57 runner 1 connected 2025/12/17 06:30:11 runner 5 connected 2025/12/17 06:30:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:30:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 431, "corpus": 8462, "corpus [files]": 5, "corpus [symbols]": 86, "cover overflows": 48044, "coverage": 103114, "distributor delayed": 14377, "distributor undelayed": 14377, "distributor violated": 289, "exec candidate": 13324, "exec collide": 30892, "exec fuzz": 58852, "exec gen": 3071, "exec hints": 2998, "exec inject": 0, "exec minimize": 14682, "exec retries": 22, "exec seeds": 1691, "exec smash": 8990, "exec total [base]": 69716, "exec total [new]": 179742, "exec triage": 28688, "executor restarts [base]": 2577, "executor restarts [new]": 6586, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 107467, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14981, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9774, "no exec duration": 39587000000, "no exec requests": 145, "pending": 0, "prog exec time": 649, "reproducing": 1, "rpc recv": 20720510220, "rpc sent": 12309900584, "signal": 101480, "smash jobs": 2, "triage jobs": 3, "vm output": 231308527, "vm restarts [base]": 119, "vm restarts [new]": 322 } 2025/12/17 06:30:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:31:17 runner 3 connected 2025/12/17 06:31:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:31:41 runner 5 connected 2025/12/17 06:31:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:31:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:32:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:32:21 runner 0 connected 2025/12/17 06:32:55 runner 7 connected 2025/12/17 06:32:58 runner 6 connected 2025/12/17 06:33:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:33:19 runner 8 connected 2025/12/17 06:34:17 runner 0 connected 2025/12/17 06:34:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/17 06:35:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 446, "corpus": 8471, "corpus [files]": 5, "corpus [symbols]": 86, "cover overflows": 49400, "coverage": 103137, "distributor delayed": 14425, "distributor undelayed": 14425, "distributor violated": 289, "exec candidate": 13324, "exec collide": 31996, "exec fuzz": 60927, "exec gen": 3168, "exec hints": 3128, "exec inject": 0, "exec minimize": 14937, "exec retries": 22, "exec seeds": 1721, "exec smash": 9182, "exec total [base]": 72015, "exec total [new]": 183702, "exec triage": 28767, "executor restarts [base]": 2674, "executor restarts [new]": 6758, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107562, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15308, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9807, "no exec duration": 39711000000, "no exec requests": 146, "pending": 0, "prog exec time": 775, "reproducing": 1, "rpc recv": 21128386488, "rpc sent": 12701976400, "signal": 101503, "smash jobs": 0, "triage jobs": 2, "vm output": 241167654, "vm restarts [base]": 119, "vm restarts [new]": 329 } 2025/12/17 06:35:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:35:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/17 06:35:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/17 06:35:51 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/17 06:35:52 runner 7 connected 2025/12/17 06:36:09 base crash: possible deadlock in ocfs2_xattr_set 2025/12/17 06:36:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:36:32 runner 0 connected 2025/12/17 06:36:33 runner 2 connected 2025/12/17 06:36:41 runner 8 connected 2025/12/17 06:36:47 runner 6 connected 2025/12/17 06:36:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/17 06:37:07 runner 0 connected 2025/12/17 06:37:29 runner 3 connected 2025/12/17 06:37:42 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 06:37:44 runner 7 connected 2025/12/17 06:37:58 base crash: kernel BUG in hfs_write_inode 2025/12/17 06:38:21 base crash: possible deadlock in hfs_extend_file 2025/12/17 06:38:39 runner 5 connected 2025/12/17 06:38:40 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/17 06:38:56 runner 2 connected 2025/12/17 06:39:20 runner 1 connected 2025/12/17 06:39:30 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 06:39:37 runner 0 connected 2025/12/17 06:39:53 crash "general protection fault in metapage_write_folio" is already known 2025/12/17 06:39:53 base crash "general protection fault in metapage_write_folio" is to be ignored 2025/12/17 06:39:53 patched crashed: general protection fault in metapage_write_folio [need repro = false] 2025/12/17 06:40:02 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/17 06:40:02 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/17 06:40:02 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/17 06:40:03 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/17 06:40:27 runner 7 connected 2025/12/17 06:40:34 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 454, "corpus": 8480, "corpus [files]": 5, "corpus [symbols]": 87, "cover overflows": 50769, "coverage": 103151, "distributor delayed": 14468, "distributor undelayed": 14468, "distributor violated": 289, "exec candidate": 13324, "exec collide": 33104, "exec fuzz": 62961, "exec gen": 3281, "exec hints": 3160, "exec inject": 0, "exec minimize": 15215, "exec retries": 23, "exec seeds": 1748, "exec smash": 9309, "exec total [base]": 73671, "exec total [new]": 187486, "exec triage": 28830, "executor restarts [base]": 2745, "executor restarts [new]": 6948, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107593, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15597, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9834, "no exec duration": 40361000000, "no exec requests": 148, "pending": 0, "prog exec time": 642, "reproducing": 1, "rpc recv": 21650793548, "rpc sent": 13059964528, "signal": 101513, "smash jobs": 0, "triage jobs": 1, "vm output": 248951178, "vm restarts [base]": 123, "vm restarts [new]": 338 } 2025/12/17 06:40:50 runner 4 connected 2025/12/17 06:41:00 runner 5 connected 2025/12/17 06:41:02 runner 0 connected 2025/12/17 06:42:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/17 06:42:09 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/17 06:42:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/17 06:43:01 runner 6 connected 2025/12/17 06:43:07 runner 8 connected 2025/12/17 06:43:25 runner 7 connected 2025/12/17 06:43:37 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/17 06:44:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:44:33 runner 5 connected 2025/12/17 06:44:37 base crash: possible deadlock in run_unpack_ex 2025/12/17 06:44:58 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/17 06:45:06 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/17 06:45:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/17 06:45:13 runner 6 connected 2025/12/17 06:45:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/17 06:45:29 bug reporting terminated 2025/12/17 06:45:29 status reporting terminated 2025/12/17 06:45:29 base: rpc server terminaled 2025/12/17 06:45:29 new: rpc server terminaled 2025/12/17 06:45:34 base: pool terminated 2025/12/17 06:45:34 base: kernel context loop terminated 2025/12/17 06:47:01 repro finished 'kernel BUG in f2fs_evict_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/17 06:47:01 repro loop terminated 2025/12/17 06:47:01 new: pool terminated 2025/12/17 06:47:01 new: kernel context loop terminated 2025/12/17 06:47:01 diff fuzzing terminated 2025/12/17 06:47:01 fuzzing is finished 2025/12/17 06:47:01 status at the end: Title On-Base On-Patched BUG: unable to handle kernel paging request in ovl_iterate 1 crashes INFO: task hung in __iterate_supers 4 crashes 6 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 1 crashes 4 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 5 crashes 11 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes KASAN: slab-use-after-free Read in hpfs_get_ea 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes UBSAN: array-index-out-of-bounds in dtSearch 1 crashes WARNING in call_timer_fn 1 crashes WARNING in dbAdjTree 1 crashes 4 crashes WARNING in hfs_bnode_create 2 crashes 15 crashes WARNING in ni_rename 1 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes general protection fault in lmLogSync 1 crashes general protection fault in metapage_write_folio 1 crashes kernel BUG in dbFindBits 2 crashes kernel BUG in f2fs_evict_inode 1 crashes kernel BUG in hfs_write_inode 27 crashes 78 crashes kernel BUG in jfs_evict_inode 11 crashes 43 crashes kernel BUG in txUnlock 5 crashes 18 crashes no output from test machine 1 crashes possible deadlock in attr_data_get_block 1 crashes 2 crashes possible deadlock in btrfs_dirty_inode 1 crashes possible deadlock in hfs_extend_file 2 crashes 3 crashes possible deadlock in hfs_find_init 5 crashes 5 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 10 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 6 crashes 8 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 11 crashes possible deadlock in ocfs2_setattr 2 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 34 crashes 91 crashes possible deadlock in ocfs2_xattr_set 2 crashes 5 crashes possible deadlock in run_unpack_ex 1 crashes