2025/11/08 23:53:16 extracted 322752 text symbol hashes for base and 322752 for patched 2025/11/08 23:53:16 symbol "__UNIQUE_ID___addressable_loop_init1308" has different values in base vs patch 2025/11/08 23:53:16 binaries are different, continuing fuzzing 2025/11/08 23:53:16 adding modified_functions to focus areas: ["lo_free_disk" "lo_rw_aio" "loop_probe" "loop_process_work"] 2025/11/08 23:53:16 adding directly modified files to focus areas: ["drivers/block/loop.c" "drivers/block/zloop.c"] 2025/11/08 23:53:16 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/08 23:54:14 runner 2 connected 2025/11/08 23:54:14 runner 0 connected 2025/11/08 23:54:14 runner 5 connected 2025/11/08 23:54:15 runner 0 connected 2025/11/08 23:54:15 runner 3 connected 2025/11/08 23:54:15 runner 7 connected 2025/11/08 23:54:15 runner 1 connected 2025/11/08 23:54:15 runner 6 connected 2025/11/08 23:54:16 runner 4 connected 2025/11/08 23:54:16 runner 1 connected 2025/11/08 23:54:16 runner 2 connected 2025/11/08 23:54:17 runner 8 connected 2025/11/08 23:54:22 executor cover filter: 0 PCs 2025/11/08 23:54:22 initializing coverage information... 2025/11/08 23:54:26 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/08 23:54:26 base: machine check complete 2025/11/08 23:54:27 discovered 7609 source files, 333702 symbols 2025/11/08 23:54:28 coverage filter: lo_free_disk: [lo_free_disk] 2025/11/08 23:54:28 coverage filter: lo_rw_aio: [lo_rw_aio lo_rw_aio_complete lo_rw_aio_do_completion] 2025/11/08 23:54:28 coverage filter: loop_probe: [loop_probe] 2025/11/08 23:54:28 coverage filter: loop_process_work: [loop_process_work] 2025/11/08 23:54:28 coverage filter: drivers/block/loop.c: [drivers/block/loop.c] 2025/11/08 23:54:28 coverage filter: drivers/block/zloop.c: [] 2025/11/08 23:54:28 area "symbols": 136 PCs in the cover filter 2025/11/08 23:54:28 area "files": 745 PCs in the cover filter 2025/11/08 23:54:28 area "": 0 PCs in the cover filter 2025/11/08 23:54:28 executor cover filter: 0 PCs 2025/11/08 23:54:29 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/08 23:54:29 new: machine check complete 2025/11/08 23:54:30 new: adding 12665 seeds 2025/11/08 23:54:58 crash "kernel BUG in hfs_write_inode" is already known 2025/11/08 23:54:58 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/08 23:54:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:54:59 crash "kernel BUG in hfs_write_inode" is already known 2025/11/08 23:54:59 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/08 23:54:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:55:00 crash "kernel BUG in hfs_write_inode" is already known 2025/11/08 23:55:00 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/08 23:55:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:55:01 crash "kernel BUG in hfs_write_inode" is already known 2025/11/08 23:55:01 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/08 23:55:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:55:12 crash "kernel BUG in hfs_write_inode" is already known 2025/11/08 23:55:12 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/08 23:55:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:55:14 base crash: kernel BUG in hfs_write_inode 2025/11/08 23:55:17 base crash: kernel BUG in hfs_write_inode 2025/11/08 23:55:54 runner 7 connected 2025/11/08 23:55:56 runner 5 connected 2025/11/08 23:55:57 runner 0 connected 2025/11/08 23:55:59 runner 4 connected 2025/11/08 23:56:10 runner 3 connected 2025/11/08 23:56:10 runner 0 connected 2025/11/08 23:56:15 runner 2 connected 2025/11/08 23:56:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/08 23:56:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/08 23:56:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/08 23:56:29 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/08 23:56:29 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/08 23:56:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/08 23:57:24 runner 0 connected 2025/11/08 23:57:27 runner 6 connected 2025/11/08 23:57:59 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/08 23:57:59 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/08 23:57:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/08 23:58:04 base crash: kernel BUG in jfs_evict_inode 2025/11/08 23:58:12 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/11/08 23:58:18 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 9878, "comps overflows": 0, "corpus": 2681, "corpus [files]": 1346, "corpus [symbols]": 2, "cover overflows": 894, "coverage": 76601, "distributor delayed": 3364, "distributor undelayed": 3364, "distributor violated": 54, "exec candidate": 2787, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4035, "exec total [new]": 12700, "exec triage": 8494, "executor restarts [base]": 72, "executor restarts [new]": 162, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 77762, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2787, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 329, "reproducing": 0, "rpc recv": 1239587228, "rpc sent": 244463776, "signal": 75977, "smash jobs": 0, "triage jobs": 0, "vm output": 5042309, "vm restarts [base]": 5, "vm restarts [new]": 16 } 2025/11/08 23:58:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/08 23:58:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/08 23:58:55 runner 7 connected 2025/11/08 23:59:00 runner 1 connected 2025/11/08 23:59:09 runner 0 connected 2025/11/08 23:59:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/08 23:59:37 runner 3 connected 2025/11/08 23:59:39 runner 0 connected 2025/11/09 00:00:15 runner 4 connected 2025/11/09 00:00:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:00:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:00:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:00:44 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:01:27 runner 6 connected 2025/11/09 00:01:28 runner 3 connected 2025/11/09 00:01:32 runner 8 connected 2025/11/09 00:01:42 runner 1 connected 2025/11/09 00:01:42 crash "kernel BUG in txEnd" is already known 2025/11/09 00:01:42 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:01:42 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:02:41 runner 0 connected 2025/11/09 00:03:18 STAT { "buffer too small": 0, "candidate triage jobs": 44, "candidates": 7036, "comps overflows": 0, "corpus": 5450, "corpus [files]": 2315, "corpus [symbols]": 2, "cover overflows": 1643, "coverage": 91170, "distributor delayed": 6485, "distributor undelayed": 6484, "distributor violated": 56, "exec candidate": 5629, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8516, "exec total [new]": 26461, "exec triage": 17066, "executor restarts [base]": 130, "executor restarts [new]": 301, "fault jobs": 0, "fuzzer jobs": 44, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 91983, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5629, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 543, "reproducing": 0, "rpc recv": 2202765004, "rpc sent": 549859920, "signal": 88671, "smash jobs": 0, "triage jobs": 0, "vm output": 12020408, "vm restarts [base]": 8, "vm restarts [new]": 24 } 2025/11/09 00:04:19 crash "possible deadlock in run_unpack_ex" is already known 2025/11/09 00:04:19 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/09 00:04:19 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/09 00:04:30 crash "possible deadlock in run_unpack_ex" is already known 2025/11/09 00:04:30 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/09 00:04:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/09 00:04:41 crash "INFO: task hung in __iterate_supers" is already known 2025/11/09 00:04:41 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/09 00:04:41 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:05:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:05:16 runner 1 connected 2025/11/09 00:05:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:05:28 runner 7 connected 2025/11/09 00:05:30 base crash: INFO: task hung in __iterate_supers 2025/11/09 00:05:40 runner 2 connected 2025/11/09 00:06:03 runner 3 connected 2025/11/09 00:06:25 runner 0 connected 2025/11/09 00:06:29 base crash: kernel BUG in jfs_evict_inode 2025/11/09 00:06:29 runner 0 connected 2025/11/09 00:06:32 crash "possible deadlock in attr_data_get_block" is already known 2025/11/09 00:06:32 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/11/09 00:06:32 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/11/09 00:06:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:06:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:06:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:06:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:07:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:07:13 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:07:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:07:26 runner 2 connected 2025/11/09 00:07:30 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:07:31 runner 1 connected 2025/11/09 00:07:40 runner 0 connected 2025/11/09 00:07:45 runner 5 connected 2025/11/09 00:07:46 runner 8 connected 2025/11/09 00:07:47 runner 4 connected 2025/11/09 00:07:51 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:07:53 runner 2 connected 2025/11/09 00:08:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:08:04 runner 0 connected 2025/11/09 00:08:12 runner 6 connected 2025/11/09 00:08:16 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:08:16 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:08:16 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:08:18 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5110, "comps overflows": 0, "corpus": 7378, "corpus [files]": 2960, "corpus [symbols]": 3, "cover overflows": 2266, "coverage": 96100, "distributor delayed": 8780, "distributor undelayed": 8779, "distributor violated": 63, "exec candidate": 7555, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12443, "exec total [new]": 39338, "exec triage": 22951, "executor restarts [base]": 159, "executor restarts [new]": 397, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 96789, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7555, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 241, "reproducing": 0, "rpc recv": 3118640136, "rpc sent": 840931360, "signal": 93651, "smash jobs": 0, "triage jobs": 0, "vm output": 18556344, "vm restarts [base]": 11, "vm restarts [new]": 36 } 2025/11/09 00:08:27 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:08:27 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:08:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:08:29 runner 1 connected 2025/11/09 00:08:49 runner 2 connected 2025/11/09 00:08:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:08:56 crash "possible deadlock in run_unpack_ex" is already known 2025/11/09 00:08:56 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/09 00:08:56 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/09 00:08:59 runner 7 connected 2025/11/09 00:09:06 base crash: possible deadlock in run_unpack_ex 2025/11/09 00:09:07 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/09 00:09:11 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:09:13 runner 4 connected 2025/11/09 00:09:24 runner 1 connected 2025/11/09 00:09:50 runner 2 connected 2025/11/09 00:09:53 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:09:53 runner 8 connected 2025/11/09 00:09:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:09:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:10:05 runner 1 connected 2025/11/09 00:10:05 runner 3 connected 2025/11/09 00:10:08 runner 0 connected 2025/11/09 00:10:36 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:10:36 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:10:36 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:10:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:10:51 runner 2 connected 2025/11/09 00:10:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:10:55 runner 6 connected 2025/11/09 00:10:55 runner 0 connected 2025/11/09 00:11:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:11:35 runner 1 connected 2025/11/09 00:11:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:11:43 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:11:46 runner 4 connected 2025/11/09 00:11:50 runner 5 connected 2025/11/09 00:12:18 triaged 91.4% of the corpus 2025/11/09 00:12:18 starting bug reproductions 2025/11/09 00:12:18 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/09 00:12:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:12:32 runner 6 connected 2025/11/09 00:12:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:12:35 runner 3 connected 2025/11/09 00:12:42 runner 2 connected 2025/11/09 00:12:48 triaged 100.0% of the corpus 2025/11/09 00:13:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 5, "corpus": 7555, "corpus [files]": 3030, "corpus [symbols]": 3, "cover overflows": 2930, "coverage": 96700, "distributor delayed": 9093, "distributor undelayed": 9093, "distributor violated": 64, "exec candidate": 12665, "exec collide": 176, "exec fuzz": 411, "exec gen": 24, "exec hints": 20, "exec inject": 0, "exec minimize": 268, "exec retries": 4, "exec seeds": 49, "exec smash": 87, "exec total [base]": 17223, "exec total [new]": 53132, "exec triage": 23595, "executor restarts [base]": 204, "executor restarts [new]": 544, "fault jobs": 0, "fuzzer jobs": 68, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 19, "max signal": 97495, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 185, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7767, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 612, "reproducing": 0, "rpc recv": 3950634672, "rpc sent": 1146903664, "signal": 94245, "smash jobs": 24, "triage jobs": 25, "vm output": 25009683, "vm restarts [base]": 17, "vm restarts [new]": 49 } 2025/11/09 00:13:29 runner 7 connected 2025/11/09 00:13:32 runner 2 connected 2025/11/09 00:13:49 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:13:58 crash "WARNING in dbAdjTree" is already known 2025/11/09 00:13:58 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/09 00:13:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 00:14:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:14:54 runner 2 connected 2025/11/09 00:14:57 runner 3 connected 2025/11/09 00:15:31 runner 2 connected 2025/11/09 00:17:05 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:17:06 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/09 00:17:06 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/09 00:17:06 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 00:17:18 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/09 00:17:18 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/09 00:17:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 00:17:24 base crash: possible deadlock in ocfs2_xattr_set 2025/11/09 00:18:02 runner 4 connected 2025/11/09 00:18:03 runner 7 connected 2025/11/09 00:18:17 runner 5 connected 2025/11/09 00:18:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 64, "corpus": 7704, "corpus [files]": 3041, "corpus [symbols]": 4, "cover overflows": 6433, "coverage": 98271, "distributor delayed": 9358, "distributor undelayed": 9358, "distributor violated": 64, "exec candidate": 12665, "exec collide": 901, "exec fuzz": 1852, "exec gen": 118, "exec hints": 487, "exec inject": 0, "exec minimize": 2827, "exec retries": 4, "exec seeds": 439, "exec smash": 1489, "exec total [base]": 20464, "exec total [new]": 60840, "exec triage": 24215, "executor restarts [base]": 270, "executor restarts [new]": 737, "fault jobs": 0, "fuzzer jobs": 232, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 77, "max signal": 99744, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2181, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8019, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 1767, "reproducing": 0, "rpc recv": 4478097004, "rpc sent": 1569895696, "signal": 95678, "smash jobs": 128, "triage jobs": 27, "vm output": 30628175, "vm restarts [base]": 18, "vm restarts [new]": 56 } 2025/11/09 00:18:21 runner 0 connected 2025/11/09 00:18:30 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:18:30 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:18:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:18:42 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:18:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:18:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:18:56 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:19:28 runner 3 connected 2025/11/09 00:19:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 00:19:39 runner 2 connected 2025/11/09 00:19:46 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:19:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:19:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:20:02 runner 1 connected 2025/11/09 00:20:17 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:20:17 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:20:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:20:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:20:34 base crash: INFO: task hung in __iterate_supers 2025/11/09 00:20:35 runner 0 connected 2025/11/09 00:20:44 runner 5 connected 2025/11/09 00:20:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:21:15 runner 0 connected 2025/11/09 00:21:16 runner 8 connected 2025/11/09 00:21:31 runner 2 connected 2025/11/09 00:21:52 runner 6 connected 2025/11/09 00:21:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 00:22:06 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/09 00:22:06 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/09 00:22:06 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:22:53 runner 1 connected 2025/11/09 00:23:05 runner 0 connected 2025/11/09 00:23:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 162, "corpus": 7815, "corpus [files]": 3059, "corpus [symbols]": 4, "cover overflows": 10359, "coverage": 98747, "distributor delayed": 9613, "distributor undelayed": 9613, "distributor violated": 64, "exec candidate": 12665, "exec collide": 1707, "exec fuzz": 3376, "exec gen": 208, "exec hints": 962, "exec inject": 0, "exec minimize": 4995, "exec retries": 4, "exec seeds": 778, "exec smash": 3098, "exec total [base]": 22858, "exec total [new]": 68395, "exec triage": 24748, "executor restarts [base]": 332, "executor restarts [new]": 913, "fault jobs": 0, "fuzzer jobs": 274, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 79, "max signal": 100596, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3658, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8217, "no exec duration": 36308000000, "no exec requests": 141, "pending": 0, "prog exec time": 424, "reproducing": 0, "rpc recv": 5194453592, "rpc sent": 2002703552, "signal": 96068, "smash jobs": 183, "triage jobs": 12, "vm output": 35143825, "vm restarts [base]": 21, "vm restarts [new]": 65 } 2025/11/09 00:23:39 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/09 00:23:39 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/09 00:23:39 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:23:57 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:23:57 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:23:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:24:14 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:24:14 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:24:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:24:36 runner 0 connected 2025/11/09 00:24:56 runner 5 connected 2025/11/09 00:25:20 runner 8 connected 2025/11/09 00:25:26 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:25:26 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:25:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:26:19 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:26:19 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:26:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:26:23 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:26:23 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:26:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:26:30 runner 2 connected 2025/11/09 00:26:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:27:02 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:27:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:27:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:27:08 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:27:11 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 00:27:16 runner 5 connected 2025/11/09 00:27:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:27:19 runner 6 connected 2025/11/09 00:27:23 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 00:27:26 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/09 00:27:26 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/09 00:27:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 00:27:32 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:27:42 runner 0 connected 2025/11/09 00:27:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:28:00 runner 7 connected 2025/11/09 00:28:05 runner 1 connected 2025/11/09 00:28:08 runner 4 connected 2025/11/09 00:28:09 runner 8 connected 2025/11/09 00:28:13 runner 1 connected 2025/11/09 00:28:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 228, "corpus": 7911, "corpus [files]": 3066, "corpus [symbols]": 4, "cover overflows": 14622, "coverage": 99115, "distributor delayed": 9847, "distributor undelayed": 9847, "distributor violated": 64, "exec candidate": 12665, "exec collide": 2648, "exec fuzz": 5171, "exec gen": 286, "exec hints": 1476, "exec inject": 0, "exec minimize": 6707, "exec retries": 4, "exec seeds": 1067, "exec smash": 5103, "exec total [base]": 25429, "exec total [new]": 76209, "exec triage": 25232, "executor restarts [base]": 393, "executor restarts [new]": 1043, "fault jobs": 0, "fuzzer jobs": 303, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 86, "max signal": 101300, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4822, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8398, "no exec duration": 36414000000, "no exec requests": 142, "pending": 0, "prog exec time": 362, "reproducing": 0, "rpc recv": 5846298836, "rpc sent": 2437080368, "signal": 96382, "smash jobs": 200, "triage jobs": 17, "vm output": 39370802, "vm restarts [base]": 22, "vm restarts [new]": 76 } 2025/11/09 00:28:23 runner 2 connected 2025/11/09 00:28:28 runner 0 connected 2025/11/09 00:28:45 runner 5 connected 2025/11/09 00:28:59 crash "WARNING in dbAdjTree" is already known 2025/11/09 00:28:59 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/09 00:28:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 00:29:13 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:29:13 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:29:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:29:19 crash "kernel BUG in may_open" is already known 2025/11/09 00:29:19 base crash "kernel BUG in may_open" is to be ignored 2025/11/09 00:29:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 00:29:19 base crash: WARNING in dbAdjTree 2025/11/09 00:29:29 base crash: WARNING in dbAdjTree 2025/11/09 00:29:58 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:29:58 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:29:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:29:58 runner 0 connected 2025/11/09 00:30:10 runner 7 connected 2025/11/09 00:30:16 runner 1 connected 2025/11/09 00:30:17 runner 4 connected 2025/11/09 00:30:27 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/09 00:30:27 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/09 00:30:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:30:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:30:27 runner 0 connected 2025/11/09 00:30:38 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/09 00:30:38 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/09 00:30:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 00:30:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:30:47 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 00:30:47 runner 3 connected 2025/11/09 00:30:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:30:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:31:24 runner 8 connected 2025/11/09 00:31:25 runner 2 connected 2025/11/09 00:31:35 runner 0 connected 2025/11/09 00:31:38 runner 1 connected 2025/11/09 00:31:44 runner 4 connected 2025/11/09 00:31:45 runner 6 connected 2025/11/09 00:31:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:31:52 runner 2 connected 2025/11/09 00:31:57 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/11/09 00:31:57 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/11/09 00:31:57 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/11/09 00:32:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:32:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:32:42 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:32:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:32:48 runner 5 connected 2025/11/09 00:32:54 runner 0 connected 2025/11/09 00:32:59 base crash: WARNING in dbAdjTree 2025/11/09 00:33:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:33:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:33:08 runner 7 connected 2025/11/09 00:33:11 runner 1 connected 2025/11/09 00:33:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 305, "corpus": 7988, "corpus [files]": 3081, "corpus [symbols]": 4, "cover overflows": 17545, "coverage": 99363, "distributor delayed": 10033, "distributor undelayed": 10033, "distributor violated": 64, "exec candidate": 12665, "exec collide": 3405, "exec fuzz": 6636, "exec gen": 361, "exec hints": 1934, "exec inject": 0, "exec minimize": 8527, "exec retries": 4, "exec seeds": 1318, "exec smash": 6696, "exec total [base]": 27832, "exec total [new]": 83005, "exec triage": 25597, "executor restarts [base]": 434, "executor restarts [new]": 1185, "fault jobs": 0, "fuzzer jobs": 287, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 86, "max signal": 101759, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6067, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8534, "no exec duration": 36807000000, "no exec requests": 144, "pending": 0, "prog exec time": 583, "reproducing": 0, "rpc recv": 6770356884, "rpc sent": 2860810608, "signal": 96601, "smash jobs": 189, "triage jobs": 12, "vm output": 45255557, "vm restarts [base]": 26, "vm restarts [new]": 92 } 2025/11/09 00:33:39 runner 0 connected 2025/11/09 00:33:45 runner 2 connected 2025/11/09 00:33:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:33:55 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 00:33:58 runner 1 connected 2025/11/09 00:34:03 runner 6 connected 2025/11/09 00:34:04 runner 4 connected 2025/11/09 00:34:09 crash "WARNING in hfs_bnode_create" is already known 2025/11/09 00:34:09 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/09 00:34:09 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/09 00:34:16 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/09 00:34:16 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/09 00:34:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 00:34:27 base crash: kernel BUG in may_open 2025/11/09 00:34:48 runner 2 connected 2025/11/09 00:34:52 runner 1 connected 2025/11/09 00:34:56 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/09 00:34:56 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/09 00:34:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 00:35:06 runner 7 connected 2025/11/09 00:35:13 runner 3 connected 2025/11/09 00:35:24 runner 1 connected 2025/11/09 00:35:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:35:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:35:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:35:52 crash "kernel BUG in txUnlock" is already known 2025/11/09 00:35:52 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/09 00:35:52 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 00:35:55 runner 6 connected 2025/11/09 00:36:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:36:32 runner 8 connected 2025/11/09 00:36:37 crash "kernel BUG in txEnd" is already known 2025/11/09 00:36:37 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:36:37 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:36:41 runner 2 connected 2025/11/09 00:36:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:36:44 runner 0 connected 2025/11/09 00:36:51 crash "kernel BUG in txEnd" is already known 2025/11/09 00:36:51 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:36:51 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:36:51 runner 7 connected 2025/11/09 00:37:10 runner 4 connected 2025/11/09 00:37:13 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 00:37:34 runner 1 connected 2025/11/09 00:37:38 runner 3 connected 2025/11/09 00:37:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:37:48 runner 2 connected 2025/11/09 00:38:10 runner 1 connected 2025/11/09 00:38:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 364, "corpus": 8037, "corpus [files]": 3092, "corpus [symbols]": 4, "cover overflows": 20220, "coverage": 99478, "distributor delayed": 10150, "distributor undelayed": 10150, "distributor violated": 64, "exec candidate": 12665, "exec collide": 4184, "exec fuzz": 8012, "exec gen": 438, "exec hints": 2475, "exec inject": 0, "exec minimize": 9737, "exec retries": 4, "exec seeds": 1499, "exec smash": 8209, "exec total [base]": 30076, "exec total [new]": 88954, "exec triage": 25850, "executor restarts [base]": 477, "executor restarts [new]": 1355, "fault jobs": 0, "fuzzer jobs": 224, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 63, "max signal": 102027, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6995, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8636, "no exec duration": 36842000000, "no exec requests": 145, "pending": 0, "prog exec time": 857, "reproducing": 0, "rpc recv": 7646570816, "rpc sent": 3279418872, "signal": 96695, "smash jobs": 143, "triage jobs": 18, "vm output": 51257139, "vm restarts [base]": 32, "vm restarts [new]": 106 } 2025/11/09 00:38:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:38:38 base crash: kernel BUG in txUnlock 2025/11/09 00:38:46 runner 0 connected 2025/11/09 00:38:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:39:15 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:39:15 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:39:15 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:39:35 runner 1 connected 2025/11/09 00:39:36 runner 5 connected 2025/11/09 00:39:40 crash "kernel BUG in txEnd" is already known 2025/11/09 00:39:40 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:39:40 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:39:54 runner 8 connected 2025/11/09 00:40:14 runner 1 connected 2025/11/09 00:40:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:40:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:40:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:40:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:40:38 runner 2 connected 2025/11/09 00:40:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:41:15 runner 7 connected 2025/11/09 00:41:24 runner 8 connected 2025/11/09 00:41:27 runner 5 connected 2025/11/09 00:41:36 runner 3 connected 2025/11/09 00:41:39 runner 0 connected 2025/11/09 00:41:55 crash "INFO: task hung in user_get_super" is already known 2025/11/09 00:41:55 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/09 00:41:55 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/09 00:42:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:42:16 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 00:42:30 crash "INFO: task hung in user_get_super" is already known 2025/11/09 00:42:30 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/09 00:42:30 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/09 00:42:48 fuzzer has reached the modified code (4 + 3098 + 0), continuing fuzzing 2025/11/09 00:42:55 runner 6 connected 2025/11/09 00:43:01 base crash: INFO: task hung in __iterate_supers 2025/11/09 00:43:11 runner 5 connected 2025/11/09 00:43:15 runner 8 connected 2025/11/09 00:43:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 412, "corpus": 8079, "corpus [files]": 3101, "corpus [symbols]": 4, "cover overflows": 22919, "coverage": 99637, "distributor delayed": 10273, "distributor undelayed": 10273, "distributor violated": 64, "exec candidate": 12665, "exec collide": 4845, "exec fuzz": 9355, "exec gen": 517, "exec hints": 3014, "exec inject": 0, "exec minimize": 11093, "exec retries": 4, "exec seeds": 1607, "exec smash": 9640, "exec total [base]": 32454, "exec total [new]": 94704, "exec triage": 26077, "executor restarts [base]": 535, "executor restarts [new]": 1490, "fault jobs": 0, "fuzzer jobs": 154, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 45, "max signal": 102435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8004, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8720, "no exec duration": 37255000000, "no exec requests": 147, "pending": 0, "prog exec time": 676, "reproducing": 0, "rpc recv": 8299774276, "rpc sent": 3728619960, "signal": 96827, "smash jobs": 96, "triage jobs": 13, "vm output": 57172389, "vm restarts [base]": 34, "vm restarts [new]": 118 } 2025/11/09 00:43:27 runner 4 connected 2025/11/09 00:43:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:44:01 runner 2 connected 2025/11/09 00:44:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:44:34 runner 0 connected 2025/11/09 00:44:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:45:23 runner 1 connected 2025/11/09 00:45:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:45:28 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/09 00:45:28 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/09 00:45:28 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:45:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:45:34 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 00:45:35 base crash: INFO: task hung in user_get_super 2025/11/09 00:45:37 runner 5 connected 2025/11/09 00:45:53 base crash: kernel BUG in jfs_evict_inode 2025/11/09 00:46:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:46:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 00:46:22 runner 4 connected 2025/11/09 00:46:25 runner 3 connected 2025/11/09 00:46:27 runner 6 connected 2025/11/09 00:46:33 runner 2 connected 2025/11/09 00:46:34 runner 1 connected 2025/11/09 00:46:50 runner 0 connected 2025/11/09 00:46:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:46:58 runner 8 connected 2025/11/09 00:47:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:16 runner 2 connected 2025/11/09 00:47:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:47 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 00:47:50 runner 0 connected 2025/11/09 00:47:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:47:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:48:05 runner 7 connected 2025/11/09 00:48:12 runner 5 connected 2025/11/09 00:48:17 runner 3 connected 2025/11/09 00:48:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 464, "corpus": 8116, "corpus [files]": 3113, "corpus [symbols]": 4, "cover overflows": 25441, "coverage": 99702, "distributor delayed": 10398, "distributor undelayed": 10398, "distributor violated": 64, "exec candidate": 12665, "exec collide": 5375, "exec fuzz": 10420, "exec gen": 569, "exec hints": 3432, "exec inject": 0, "exec minimize": 12238, "exec retries": 5, "exec seeds": 1732, "exec smash": 10741, "exec total [base]": 34092, "exec total [new]": 99400, "exec triage": 26333, "executor restarts [base]": 579, "executor restarts [new]": 1637, "fault jobs": 0, "fuzzer jobs": 89, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 23, "max signal": 102812, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8947, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8817, "no exec duration": 37255000000, "no exec requests": 147, "pending": 0, "prog exec time": 852, "reproducing": 0, "rpc recv": 9036453788, "rpc sent": 4091495680, "signal": 96891, "smash jobs": 45, "triage jobs": 21, "vm output": 62566812, "vm restarts [base]": 39, "vm restarts [new]": 130 } 2025/11/09 00:48:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:48:25 runner 8 connected 2025/11/09 00:48:28 runner 4 connected 2025/11/09 00:48:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:48:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:48:37 runner 0 connected 2025/11/09 00:48:39 runner 1 connected 2025/11/09 00:48:40 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/09 00:48:40 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/09 00:48:40 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:48:44 runner 6 connected 2025/11/09 00:48:44 runner 2 connected 2025/11/09 00:48:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:48:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:49:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:49:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:17 runner 0 connected 2025/11/09 00:49:18 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:49:26 runner 5 connected 2025/11/09 00:49:27 runner 7 connected 2025/11/09 00:49:29 runner 3 connected 2025/11/09 00:49:37 runner 8 connected 2025/11/09 00:49:39 runner 4 connected 2025/11/09 00:49:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:49:52 runner 1 connected 2025/11/09 00:49:57 runner 2 connected 2025/11/09 00:49:57 crash "kernel BUG in txEnd" is already known 2025/11/09 00:49:57 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:49:57 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:50:00 runner 0 connected 2025/11/09 00:50:00 runner 6 connected 2025/11/09 00:50:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:06 runner 1 connected 2025/11/09 00:50:15 runner 2 connected 2025/11/09 00:50:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:50:33 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:50:34 runner 0 connected 2025/11/09 00:50:39 runner 7 connected 2025/11/09 00:50:52 runner 4 connected 2025/11/09 00:50:54 runner 5 connected 2025/11/09 00:50:56 runner 8 connected 2025/11/09 00:51:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:51:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:51:12 runner 3 connected 2025/11/09 00:51:15 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:51:16 runner 2 connected 2025/11/09 00:51:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:51:25 runner 6 connected 2025/11/09 00:51:27 runner 1 connected 2025/11/09 00:51:33 runner 1 connected 2025/11/09 00:51:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:51:52 runner 7 connected 2025/11/09 00:51:54 runner 0 connected 2025/11/09 00:51:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:52:05 runner 2 connected 2025/11/09 00:52:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:52:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:52:10 runner 8 connected 2025/11/09 00:52:15 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:52:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:52:47 runner 1 connected 2025/11/09 00:52:50 crash "WARNING in ni_rename" is already known 2025/11/09 00:52:50 base crash "WARNING in ni_rename" is to be ignored 2025/11/09 00:52:50 patched crashed: WARNING in ni_rename [need repro = false] 2025/11/09 00:52:53 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/09 00:52:53 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/09 00:52:53 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:52:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:52:56 runner 3 connected 2025/11/09 00:53:03 runner 5 connected 2025/11/09 00:53:04 runner 6 connected 2025/11/09 00:53:11 runner 7 connected 2025/11/09 00:53:13 runner 1 connected 2025/11/09 00:53:13 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:53:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 496, "corpus": 8142, "corpus [files]": 3117, "corpus [symbols]": 4, "cover overflows": 26701, "coverage": 99761, "distributor delayed": 10471, "distributor undelayed": 10471, "distributor violated": 64, "exec candidate": 12665, "exec collide": 5629, "exec fuzz": 10877, "exec gen": 595, "exec hints": 3622, "exec inject": 0, "exec minimize": 12883, "exec retries": 5, "exec seeds": 1813, "exec smash": 11207, "exec total [base]": 35798, "exec total [new]": 101658, "exec triage": 26439, "executor restarts [base]": 616, "executor restarts [new]": 1752, "fault jobs": 0, "fuzzer jobs": 67, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 22, "max signal": 102896, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9360, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8857, "no exec duration": 37255000000, "no exec requests": 147, "pending": 0, "prog exec time": 622, "reproducing": 0, "rpc recv": 10381356768, "rpc sent": 4347171448, "signal": 96936, "smash jobs": 42, "triage jobs": 3, "vm output": 64984656, "vm restarts [base]": 46, "vm restarts [new]": 161 } 2025/11/09 00:53:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 00:53:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:53:36 base crash: possible deadlock in ocfs2_setattr 2025/11/09 00:53:41 runner 2 connected 2025/11/09 00:53:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:53:43 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 00:53:43 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 00:53:43 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 00:53:44 runner 8 connected 2025/11/09 00:53:50 runner 4 connected 2025/11/09 00:54:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:54:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 00:54:11 runner 2 connected 2025/11/09 00:54:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:54:12 runner 0 connected 2025/11/09 00:54:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:54:15 runner 3 connected 2025/11/09 00:54:27 runner 1 connected 2025/11/09 00:54:33 runner 6 connected 2025/11/09 00:54:35 runner 1 connected 2025/11/09 00:54:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 00:54:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 00:54:50 runner 7 connected 2025/11/09 00:54:51 runner 0 connected 2025/11/09 00:54:51 crash "kernel BUG in dbFindLeaf" is already known 2025/11/09 00:54:51 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/09 00:54:51 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/09 00:55:04 runner 4 connected 2025/11/09 00:55:09 runner 2 connected 2025/11/09 00:55:16 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:55:38 runner 8 connected 2025/11/09 00:55:45 runner 3 connected 2025/11/09 00:55:48 runner 0 connected 2025/11/09 00:56:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:56:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:56:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:56:10 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:56:13 runner 0 connected 2025/11/09 00:56:59 runner 4 connected 2025/11/09 00:57:05 runner 2 connected 2025/11/09 00:57:05 runner 5 connected 2025/11/09 00:57:06 crash "kernel BUG in txEnd" is already known 2025/11/09 00:57:06 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 00:57:06 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 00:57:08 runner 1 connected 2025/11/09 00:57:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 00:57:44 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:57:49 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:58:03 runner 0 connected 2025/11/09 00:58:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 00:58:16 runner 1 connected 2025/11/09 00:58:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 550, "corpus": 8159, "corpus [files]": 3123, "corpus [symbols]": 4, "cover overflows": 30116, "coverage": 99803, "distributor delayed": 10573, "distributor undelayed": 10573, "distributor violated": 64, "exec candidate": 12665, "exec collide": 6774, "exec fuzz": 12961, "exec gen": 699, "exec hints": 4361, "exec inject": 0, "exec minimize": 13572, "exec retries": 5, "exec seeds": 1879, "exec smash": 12042, "exec total [base]": 37281, "exec total [new]": 107508, "exec triage": 26614, "executor restarts [base]": 665, "executor restarts [new]": 1889, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 103059, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9925, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8921, "no exec duration": 37402000000, "no exec requests": 148, "pending": 0, "prog exec time": 886, "reproducing": 0, "rpc recv": 11297789812, "rpc sent": 4740863728, "signal": 96971, "smash jobs": 0, "triage jobs": 8, "vm output": 69609680, "vm restarts [base]": 51, "vm restarts [new]": 179 } 2025/11/09 00:58:33 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 00:58:41 runner 1 connected 2025/11/09 00:58:47 runner 0 connected 2025/11/09 00:58:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 00:59:01 runner 8 connected 2025/11/09 00:59:30 runner 4 connected 2025/11/09 00:59:47 base crash: kernel BUG in hfs_write_inode 2025/11/09 00:59:57 runner 6 connected 2025/11/09 01:00:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:00:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:00:20 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 01:00:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:00:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:00:40 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/09 01:00:40 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/09 01:00:40 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:00:45 runner 0 connected 2025/11/09 01:00:53 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/09 01:00:53 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/09 01:00:53 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:01:09 runner 7 connected 2025/11/09 01:01:16 runner 5 connected 2025/11/09 01:01:18 runner 1 connected 2025/11/09 01:01:20 runner 3 connected 2025/11/09 01:01:25 runner 4 connected 2025/11/09 01:01:37 runner 8 connected 2025/11/09 01:01:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:01:41 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/09 01:01:41 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/09 01:01:41 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:01:48 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/09 01:01:52 runner 2 connected 2025/11/09 01:01:52 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:02:00 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:02:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:02:05 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:02:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:02:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:02:37 runner 5 connected 2025/11/09 01:02:38 runner 6 connected 2025/11/09 01:02:42 runner 3 connected 2025/11/09 01:02:45 runner 1 connected 2025/11/09 01:02:52 runner 0 connected 2025/11/09 01:02:57 runner 8 connected 2025/11/09 01:02:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:03:01 runner 1 connected 2025/11/09 01:03:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:03:14 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/09 01:03:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 612, "corpus": 8203, "corpus [files]": 3136, "corpus [symbols]": 4, "cover overflows": 33413, "coverage": 99911, "distributor delayed": 10689, "distributor undelayed": 10689, "distributor violated": 64, "exec candidate": 12665, "exec collide": 7979, "exec fuzz": 15255, "exec gen": 807, "exec hints": 4653, "exec inject": 0, "exec minimize": 14665, "exec retries": 5, "exec seeds": 2006, "exec smash": 12813, "exec total [base]": 39559, "exec total [new]": 113613, "exec triage": 26816, "executor restarts [base]": 716, "executor restarts [new]": 2018, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 103236, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10608, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8994, "no exec duration": 37402000000, "no exec requests": 148, "pending": 0, "prog exec time": 590, "reproducing": 0, "rpc recv": 12184768468, "rpc sent": 5182390072, "signal": 97054, "smash jobs": 8, "triage jobs": 8, "vm output": 73602846, "vm restarts [base]": 56, "vm restarts [new]": 194 } 2025/11/09 01:03:22 runner 2 connected 2025/11/09 01:03:25 runner 7 connected 2025/11/09 01:03:55 runner 5 connected 2025/11/09 01:04:14 runner 0 connected 2025/11/09 01:04:20 runner 1 connected 2025/11/09 01:04:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:04:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:04:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:04:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:05:00 crash "kernel BUG in dbFindLeaf" is already known 2025/11/09 01:05:00 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/09 01:05:00 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/09 01:05:20 runner 2 connected 2025/11/09 01:05:22 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/09 01:05:22 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/09 01:05:22 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/09 01:05:26 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/09 01:05:26 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/09 01:05:26 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/09 01:05:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:05:45 runner 6 connected 2025/11/09 01:05:51 runner 0 connected 2025/11/09 01:05:55 runner 5 connected 2025/11/09 01:05:59 runner 2 connected 2025/11/09 01:06:19 runner 4 connected 2025/11/09 01:06:24 runner 7 connected 2025/11/09 01:06:26 runner 3 connected 2025/11/09 01:07:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:08:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:08:16 runner 0 connected 2025/11/09 01:08:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 670, "corpus": 8246, "corpus [files]": 3146, "corpus [symbols]": 4, "cover overflows": 37132, "coverage": 100053, "distributor delayed": 10786, "distributor undelayed": 10786, "distributor violated": 64, "exec candidate": 12665, "exec collide": 9439, "exec fuzz": 17953, "exec gen": 934, "exec hints": 5082, "exec inject": 0, "exec minimize": 15668, "exec retries": 5, "exec seeds": 2133, "exec smash": 13682, "exec total [base]": 42166, "exec total [new]": 120549, "exec triage": 27025, "executor restarts [base]": 763, "executor restarts [new]": 2182, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 3, "max signal": 103493, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11360, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9074, "no exec duration": 37682000000, "no exec requests": 149, "pending": 0, "prog exec time": 795, "reproducing": 0, "rpc recv": 12847757172, "rpc sent": 5678948560, "signal": 97178, "smash jobs": 8, "triage jobs": 12, "vm output": 80228872, "vm restarts [base]": 59, "vm restarts [new]": 205 } 2025/11/09 01:09:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:09:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:09:13 crash "WARNING in minix_unlink" is already known 2025/11/09 01:09:13 base crash "WARNING in minix_unlink" is to be ignored 2025/11/09 01:09:13 patched crashed: WARNING in minix_unlink [need repro = false] 2025/11/09 01:09:20 runner 2 connected 2025/11/09 01:09:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 01:10:05 runner 0 connected 2025/11/09 01:10:08 runner 6 connected 2025/11/09 01:10:13 runner 8 connected 2025/11/09 01:10:26 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/11/09 01:10:26 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/11/09 01:10:26 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/11/09 01:10:37 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 01:10:38 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/11/09 01:10:38 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/11/09 01:10:38 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/11/09 01:10:46 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/09 01:10:46 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/09 01:10:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 01:10:54 runner 1 connected 2025/11/09 01:11:25 runner 3 connected 2025/11/09 01:11:34 runner 2 connected 2025/11/09 01:11:35 runner 6 connected 2025/11/09 01:11:43 crash "kernel BUG in txEnd" is already known 2025/11/09 01:11:43 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 01:11:43 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:11:45 runner 2 connected 2025/11/09 01:12:06 crash "kernel BUG in txEnd" is already known 2025/11/09 01:12:06 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 01:12:06 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:12:13 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 01:12:17 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/09 01:12:25 crash "kernel BUG in txEnd" is already known 2025/11/09 01:12:25 base crash "kernel BUG in txEnd" is to be ignored 2025/11/09 01:12:25 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:12:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:12:41 runner 7 connected 2025/11/09 01:13:03 runner 3 connected 2025/11/09 01:13:11 runner 8 connected 2025/11/09 01:13:15 runner 1 connected 2025/11/09 01:13:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 771, "corpus": 8291, "corpus [files]": 3154, "corpus [symbols]": 5, "cover overflows": 40652, "coverage": 100170, "distributor delayed": 10879, "distributor undelayed": 10879, "distributor violated": 64, "exec candidate": 12665, "exec collide": 10569, "exec fuzz": 20058, "exec gen": 1070, "exec hints": 5400, "exec inject": 0, "exec minimize": 16814, "exec retries": 5, "exec seeds": 2266, "exec smash": 14536, "exec total [base]": 44301, "exec total [new]": 126566, "exec triage": 27215, "executor restarts [base]": 808, "executor restarts [new]": 2315, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 103770, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12168, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9150, "no exec duration": 37682000000, "no exec requests": 149, "pending": 0, "prog exec time": 824, "reproducing": 0, "rpc recv": 13456269408, "rpc sent": 6161287552, "signal": 97287, "smash jobs": 4, "triage jobs": 11, "vm output": 87333629, "vm restarts [base]": 62, "vm restarts [new]": 215 } 2025/11/09 01:13:23 runner 2 connected 2025/11/09 01:13:25 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:13:36 runner 0 connected 2025/11/09 01:13:57 base crash: kernel BUG in txEnd 2025/11/09 01:14:24 runner 6 connected 2025/11/09 01:14:44 crash "possible deadlock in ntfs_fiemap" is already known 2025/11/09 01:14:44 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/11/09 01:14:44 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/09 01:14:56 runner 1 connected 2025/11/09 01:15:06 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 01:15:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:15:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 01:15:27 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:15:31 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/09 01:15:31 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/09 01:15:31 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/09 01:15:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:15:43 runner 0 connected 2025/11/09 01:15:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:16:03 runner 0 connected 2025/11/09 01:16:19 runner 1 connected 2025/11/09 01:16:21 runner 3 connected 2025/11/09 01:16:21 runner 2 connected 2025/11/09 01:16:24 runner 6 connected 2025/11/09 01:16:36 runner 5 connected 2025/11/09 01:16:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:16:47 base crash: possible deadlock in ocfs2_xattr_set 2025/11/09 01:16:48 runner 8 connected 2025/11/09 01:16:52 base crash: INFO: task hung in __iterate_supers 2025/11/09 01:17:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:17:16 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/09 01:17:16 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/09 01:17:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/09 01:17:34 runner 4 connected 2025/11/09 01:17:47 runner 1 connected 2025/11/09 01:17:51 runner 2 connected 2025/11/09 01:18:01 runner 0 connected 2025/11/09 01:18:15 runner 7 connected 2025/11/09 01:18:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 803, "corpus": 8323, "corpus [files]": 3162, "corpus [symbols]": 5, "cover overflows": 44410, "coverage": 100375, "distributor delayed": 10990, "distributor undelayed": 10990, "distributor violated": 64, "exec candidate": 12665, "exec collide": 12069, "exec fuzz": 22928, "exec gen": 1239, "exec hints": 5597, "exec inject": 0, "exec minimize": 17720, "exec retries": 5, "exec seeds": 2357, "exec smash": 15127, "exec total [base]": 45999, "exec total [new]": 133123, "exec triage": 27437, "executor restarts [base]": 856, "executor restarts [new]": 2497, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 5, "max signal": 104002, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12917, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9232, "no exec duration": 37682000000, "no exec requests": 149, "pending": 0, "prog exec time": 673, "reproducing": 0, "rpc recv": 14191199000, "rpc sent": 6618185968, "signal": 97481, "smash jobs": 9, "triage jobs": 10, "vm output": 94350510, "vm restarts [base]": 68, "vm restarts [new]": 226 } 2025/11/09 01:18:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:19:34 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/09 01:19:49 runner 5 connected 2025/11/09 01:19:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:20:33 runner 0 connected 2025/11/09 01:20:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:20:47 runner 8 connected 2025/11/09 01:21:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:21:30 runner 4 connected 2025/11/09 01:21:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:22:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:22:34 runner 7 connected 2025/11/09 01:22:40 runner 2 connected 2025/11/09 01:22:55 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/09 01:22:55 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/09 01:22:55 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/09 01:23:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 879, "corpus": 8358, "corpus [files]": 3181, "corpus [symbols]": 6, "cover overflows": 48915, "coverage": 100577, "distributor delayed": 11071, "distributor undelayed": 11071, "distributor violated": 64, "exec candidate": 12665, "exec collide": 13780, "exec fuzz": 26135, "exec gen": 1414, "exec hints": 5956, "exec inject": 0, "exec minimize": 18845, "exec retries": 5, "exec seeds": 2467, "exec smash": 15875, "exec total [base]": 48595, "exec total [new]": 140786, "exec triage": 27666, "executor restarts [base]": 901, "executor restarts [new]": 2625, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 104149, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13654, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9316, "no exec duration": 37703000000, "no exec requests": 150, "pending": 0, "prog exec time": 739, "reproducing": 0, "rpc recv": 14688555088, "rpc sent": 7206608424, "signal": 97585, "smash jobs": 5, "triage jobs": 17, "vm output": 101663155, "vm restarts [base]": 70, "vm restarts [new]": 230 } 2025/11/09 01:23:26 runner 0 connected 2025/11/09 01:23:54 runner 5 connected 2025/11/09 01:24:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:25:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:25:55 runner 3 connected 2025/11/09 01:26:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:26:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:26:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 01:26:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:26:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:26:44 runner 2 connected 2025/11/09 01:26:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:26:56 runner 6 connected 2025/11/09 01:26:57 runner 1 connected 2025/11/09 01:27:03 runner 1 connected 2025/11/09 01:27:09 runner 7 connected 2025/11/09 01:27:13 runner 5 connected 2025/11/09 01:27:53 runner 0 connected 2025/11/09 01:28:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:28:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 951, "corpus": 8381, "corpus [files]": 3185, "corpus [symbols]": 6, "cover overflows": 54489, "coverage": 100666, "distributor delayed": 11155, "distributor undelayed": 11155, "distributor violated": 64, "exec candidate": 12665, "exec collide": 15926, "exec fuzz": 30255, "exec gen": 1633, "exec hints": 6087, "exec inject": 0, "exec minimize": 19856, "exec retries": 5, "exec seeds": 2536, "exec smash": 16408, "exec total [base]": 50932, "exec total [new]": 149205, "exec triage": 27850, "executor restarts [base]": 942, "executor restarts [new]": 2775, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 104301, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14341, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9378, "no exec duration": 37703000000, "no exec requests": 150, "pending": 0, "prog exec time": 768, "reproducing": 0, "rpc recv": 15238941784, "rpc sent": 7816834328, "signal": 97632, "smash jobs": 1, "triage jobs": 11, "vm output": 108918016, "vm restarts [base]": 73, "vm restarts [new]": 237 } 2025/11/09 01:28:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:28:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:28:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:28:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:29:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:29:04 runner 6 connected 2025/11/09 01:29:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:29:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:29:24 base crash: WARNING in dbAdjTree 2025/11/09 01:29:38 runner 7 connected 2025/11/09 01:29:40 runner 0 connected 2025/11/09 01:29:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:29:52 runner 4 connected 2025/11/09 01:29:52 runner 2 connected 2025/11/09 01:29:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:29:58 runner 1 connected 2025/11/09 01:30:06 runner 5 connected 2025/11/09 01:30:06 runner 1 connected 2025/11/09 01:30:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 01:30:15 runner 0 connected 2025/11/09 01:30:31 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:30:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:30:48 runner 2 connected 2025/11/09 01:30:49 runner 3 connected 2025/11/09 01:30:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:31:05 runner 8 connected 2025/11/09 01:31:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:31:28 runner 1 connected 2025/11/09 01:31:30 runner 0 connected 2025/11/09 01:31:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:31:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:31:47 runner 4 connected 2025/11/09 01:31:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 01:32:07 runner 5 connected 2025/11/09 01:32:31 runner 8 connected 2025/11/09 01:32:41 runner 3 connected 2025/11/09 01:32:56 runner 1 connected 2025/11/09 01:33:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:33:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 965, "corpus": 8394, "corpus [files]": 3188, "corpus [symbols]": 6, "cover overflows": 57255, "coverage": 100690, "distributor delayed": 11214, "distributor undelayed": 11214, "distributor violated": 64, "exec candidate": 12665, "exec collide": 17392, "exec fuzz": 33111, "exec gen": 1791, "exec hints": 6194, "exec inject": 0, "exec minimize": 20444, "exec retries": 6, "exec seeds": 2572, "exec smash": 16586, "exec total [base]": 53440, "exec total [new]": 154712, "exec triage": 27967, "executor restarts [base]": 1002, "executor restarts [new]": 2937, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 104383, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14782, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9420, "no exec duration": 37751000000, "no exec requests": 151, "pending": 0, "prog exec time": 648, "reproducing": 0, "rpc recv": 16031768832, "rpc sent": 8275896912, "signal": 97646, "smash jobs": 1, "triage jobs": 6, "vm output": 114799459, "vm restarts [base]": 76, "vm restarts [new]": 253 } 2025/11/09 01:33:43 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:33:48 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 01:33:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:34:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 01:34:10 runner 3 connected 2025/11/09 01:34:32 base crash: kernel BUG in hfs_write_inode 2025/11/09 01:34:42 runner 2 connected 2025/11/09 01:34:47 runner 2 connected 2025/11/09 01:34:52 runner 8 connected 2025/11/09 01:35:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:35:03 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/11/09 01:35:03 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/11/09 01:35:03 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/11/09 01:35:05 runner 1 connected 2025/11/09 01:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:35:32 runner 0 connected 2025/11/09 01:35:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:36:00 runner 0 connected 2025/11/09 01:36:02 runner 4 connected 2025/11/09 01:36:03 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 01:36:27 runner 6 connected 2025/11/09 01:36:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:36:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:36:34 runner 2 connected 2025/11/09 01:37:00 runner 2 connected 2025/11/09 01:37:02 crash "kernel BUG in dbFindBits" is already known 2025/11/09 01:37:02 base crash "kernel BUG in dbFindBits" is to be ignored 2025/11/09 01:37:02 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/11/09 01:37:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:37:07 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 01:37:29 runner 1 connected 2025/11/09 01:37:30 runner 7 connected 2025/11/09 01:37:59 runner 5 connected 2025/11/09 01:37:59 base crash: kernel BUG in dbFindBits 2025/11/09 01:38:00 runner 1 connected 2025/11/09 01:38:04 runner 2 connected 2025/11/09 01:38:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1014, "corpus": 8422, "corpus [files]": 3193, "corpus [symbols]": 6, "cover overflows": 61048, "coverage": 100775, "distributor delayed": 11306, "distributor undelayed": 11306, "distributor violated": 64, "exec candidate": 12665, "exec collide": 19107, "exec fuzz": 36451, "exec gen": 1967, "exec hints": 6297, "exec inject": 0, "exec minimize": 21227, "exec retries": 7, "exec seeds": 2657, "exec smash": 17111, "exec total [base]": 55489, "exec total [new]": 161611, "exec triage": 28133, "executor restarts [base]": 1055, "executor restarts [new]": 3098, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 104518, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15310, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9483, "no exec duration": 37755000000, "no exec requests": 152, "pending": 0, "prog exec time": 760, "reproducing": 0, "rpc recv": 16717694612, "rpc sent": 8741821624, "signal": 97700, "smash jobs": 6, "triage jobs": 11, "vm output": 121151611, "vm restarts [base]": 80, "vm restarts [new]": 265 } 2025/11/09 01:38:24 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/09 01:38:27 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 01:38:49 base crash: kernel BUG in txUnlock 2025/11/09 01:38:56 runner 1 connected 2025/11/09 01:39:23 runner 1 connected 2025/11/09 01:39:32 runner 7 connected 2025/11/09 01:39:38 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 01:39:46 runner 2 connected 2025/11/09 01:39:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:40:02 base crash: WARNING in dbAdjTree 2025/11/09 01:40:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:40:36 runner 4 connected 2025/11/09 01:40:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:40:46 runner 2 connected 2025/11/09 01:41:01 runner 1 connected 2025/11/09 01:41:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:41:18 runner 2 connected 2025/11/09 01:41:35 crash "UBSAN: array-index-out-of-bounds in dtSearch" is already known 2025/11/09 01:41:35 base crash "UBSAN: array-index-out-of-bounds in dtSearch" is to be ignored 2025/11/09 01:41:35 patched crashed: UBSAN: array-index-out-of-bounds in dtSearch [need repro = false] 2025/11/09 01:41:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:41:41 runner 3 connected 2025/11/09 01:41:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:41:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:41:56 base crash: UBSAN: array-index-out-of-bounds in dtSearch 2025/11/09 01:42:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:42:04 runner 8 connected 2025/11/09 01:42:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:42:31 runner 7 connected 2025/11/09 01:42:32 runner 6 connected 2025/11/09 01:42:34 base crash: kernel BUG in hfs_write_inode 2025/11/09 01:42:34 runner 1 connected 2025/11/09 01:42:38 runner 4 connected 2025/11/09 01:42:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:42:53 runner 1 connected 2025/11/09 01:42:57 base crash: possible deadlock in ocfs2_xattr_set 2025/11/09 01:43:01 runner 0 connected 2025/11/09 01:43:17 runner 3 connected 2025/11/09 01:43:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1044, "corpus": 8452, "corpus [files]": 3198, "corpus [symbols]": 6, "cover overflows": 64579, "coverage": 100934, "distributor delayed": 11366, "distributor undelayed": 11366, "distributor violated": 64, "exec candidate": 12665, "exec collide": 20749, "exec fuzz": 39590, "exec gen": 2136, "exec hints": 6441, "exec inject": 0, "exec minimize": 22076, "exec retries": 7, "exec seeds": 2744, "exec smash": 17654, "exec total [base]": 57176, "exec total [new]": 168303, "exec triage": 28256, "executor restarts [base]": 1105, "executor restarts [new]": 3254, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 104615, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15948, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9533, "no exec duration": 37755000000, "no exec requests": 152, "pending": 0, "prog exec time": 631, "reproducing": 0, "rpc recv": 17373390780, "rpc sent": 9174695104, "signal": 97760, "smash jobs": 5, "triage jobs": 8, "vm output": 127182910, "vm restarts [base]": 85, "vm restarts [new]": 277 } 2025/11/09 01:43:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:43:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:43:27 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 01:43:33 runner 2 connected 2025/11/09 01:43:37 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/09 01:43:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:43:50 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:43:51 runner 8 connected 2025/11/09 01:43:55 runner 0 connected 2025/11/09 01:43:57 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:44:15 runner 5 connected 2025/11/09 01:44:19 base crash: kernel BUG in hfs_write_inode 2025/11/09 01:44:21 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 01:44:22 runner 0 connected 2025/11/09 01:44:25 runner 2 connected 2025/11/09 01:44:27 runner 1 connected 2025/11/09 01:44:39 runner 7 connected 2025/11/09 01:44:47 runner 4 connected 2025/11/09 01:44:56 runner 3 connected 2025/11/09 01:45:18 runner 2 connected 2025/11/09 01:45:20 runner 1 connected 2025/11/09 01:45:25 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 01:45:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:45:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:45:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:46:24 runner 2 connected 2025/11/09 01:46:54 runner 4 connected 2025/11/09 01:46:56 runner 2 connected 2025/11/09 01:46:58 runner 8 connected 2025/11/09 01:47:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:47:23 base crash: WARNING in dbAdjTree 2025/11/09 01:47:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:48:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1072, "corpus": 8467, "corpus [files]": 3200, "corpus [symbols]": 6, "cover overflows": 67766, "coverage": 100996, "distributor delayed": 11415, "distributor undelayed": 11415, "distributor violated": 64, "exec candidate": 12665, "exec collide": 22556, "exec fuzz": 43012, "exec gen": 2335, "exec hints": 6493, "exec inject": 0, "exec minimize": 22437, "exec retries": 8, "exec seeds": 2787, "exec smash": 17922, "exec total [base]": 59103, "exec total [new]": 174559, "exec triage": 28354, "executor restarts [base]": 1166, "executor restarts [new]": 3449, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 104715, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16246, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9568, "no exec duration": 37955000000, "no exec requests": 153, "pending": 0, "prog exec time": 615, "reproducing": 0, "rpc recv": 18053301616, "rpc sent": 9625298272, "signal": 97812, "smash jobs": 2, "triage jobs": 3, "vm output": 134643941, "vm restarts [base]": 90, "vm restarts [new]": 288 } 2025/11/09 01:48:19 runner 1 connected 2025/11/09 01:48:20 runner 2 connected 2025/11/09 01:48:52 runner 5 connected 2025/11/09 01:49:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:49:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:50:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:50:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 01:50:28 runner 2 connected 2025/11/09 01:50:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:50:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:50:41 runner 8 connected 2025/11/09 01:51:02 base crash: possible deadlock in ocfs2_xattr_set 2025/11/09 01:51:02 runner 7 connected 2025/11/09 01:51:07 runner 0 connected 2025/11/09 01:51:28 runner 5 connected 2025/11/09 01:51:29 runner 1 connected 2025/11/09 01:51:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:51:59 runner 0 connected 2025/11/09 01:52:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:52:28 base crash: kernel BUG in may_open 2025/11/09 01:52:56 runner 8 connected 2025/11/09 01:53:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1090, "corpus": 8484, "corpus [files]": 3204, "corpus [symbols]": 6, "cover overflows": 71642, "coverage": 101035, "distributor delayed": 11469, "distributor undelayed": 11469, "distributor violated": 64, "exec candidate": 12665, "exec collide": 24592, "exec fuzz": 46802, "exec gen": 2518, "exec hints": 6547, "exec inject": 0, "exec minimize": 22871, "exec retries": 8, "exec seeds": 2837, "exec smash": 18227, "exec total [base]": 62218, "exec total [new]": 181529, "exec triage": 28467, "executor restarts [base]": 1215, "executor restarts [new]": 3612, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 104778, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16541, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9608, "no exec duration": 38304000000, "no exec requests": 156, "pending": 0, "prog exec time": 680, "reproducing": 0, "rpc recv": 18609108028, "rpc sent": 10167997504, "signal": 97835, "smash jobs": 1, "triage jobs": 4, "vm output": 140570176, "vm restarts [base]": 92, "vm restarts [new]": 297 } 2025/11/09 01:53:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:53:23 runner 5 connected 2025/11/09 01:53:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:53:27 runner 0 connected 2025/11/09 01:53:38 base crash: kernel BUG in hfs_write_inode 2025/11/09 01:53:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:54:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:54:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:54:17 runner 1 connected 2025/11/09 01:54:25 runner 1 connected 2025/11/09 01:54:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:54:37 runner 2 connected 2025/11/09 01:54:39 runner 2 connected 2025/11/09 01:54:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 01:54:58 runner 3 connected 2025/11/09 01:55:07 runner 4 connected 2025/11/09 01:55:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 01:55:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:55:31 runner 0 connected 2025/11/09 01:55:42 runner 8 connected 2025/11/09 01:56:27 runner 2 connected 2025/11/09 01:56:27 runner 2 connected 2025/11/09 01:56:43 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 01:56:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 01:56:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 01:57:40 runner 6 connected 2025/11/09 01:57:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:57:47 runner 7 connected 2025/11/09 01:57:57 runner 8 connected 2025/11/09 01:58:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 01:58:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:58:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1105, "corpus": 8502, "corpus [files]": 3207, "corpus [symbols]": 6, "cover overflows": 75340, "coverage": 101095, "distributor delayed": 11540, "distributor undelayed": 11540, "distributor violated": 64, "exec candidate": 12665, "exec collide": 26489, "exec fuzz": 50603, "exec gen": 2709, "exec hints": 6616, "exec inject": 0, "exec minimize": 23321, "exec retries": 9, "exec seeds": 2887, "exec smash": 18494, "exec total [base]": 64462, "exec total [new]": 188391, "exec triage": 28602, "executor restarts [base]": 1267, "executor restarts [new]": 3778, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 104918, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16893, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9659, "no exec duration": 38877000000, "no exec requests": 161, "pending": 0, "prog exec time": 661, "reproducing": 0, "rpc recv": 19243929452, "rpc sent": 10635885152, "signal": 97886, "smash jobs": 1, "triage jobs": 10, "vm output": 146319583, "vm restarts [base]": 96, "vm restarts [new]": 308 } 2025/11/09 01:58:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:58:43 runner 2 connected 2025/11/09 01:59:07 runner 1 connected 2025/11/09 01:59:12 runner 0 connected 2025/11/09 01:59:32 runner 8 connected 2025/11/09 01:59:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 01:59:59 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/09 01:59:59 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/09 01:59:59 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/09 01:59:59 base crash: kernel BUG in jfs_evict_inode 2025/11/09 02:00:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:00:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:00:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:00:36 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 02:00:36 runner 5 connected 2025/11/09 02:00:56 runner 6 connected 2025/11/09 02:00:56 runner 1 connected 2025/11/09 02:00:57 runner 3 connected 2025/11/09 02:01:00 runner 0 connected 2025/11/09 02:01:09 runner 0 connected 2025/11/09 02:01:13 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/09 02:01:35 runner 2 connected 2025/11/09 02:01:39 crash "INFO: task hung in jfs_commit_inode" is already known 2025/11/09 02:01:39 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/11/09 02:01:39 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/11/09 02:01:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:02:10 runner 2 connected 2025/11/09 02:02:36 runner 1 connected 2025/11/09 02:02:44 runner 0 connected 2025/11/09 02:02:45 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/09 02:02:49 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/09 02:02:49 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/09 02:02:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/09 02:03:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 02:03:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:03:16 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/09 02:03:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1142, "corpus": 8521, "corpus [files]": 3212, "corpus [symbols]": 6, "cover overflows": 79003, "coverage": 101139, "distributor delayed": 11607, "distributor undelayed": 11607, "distributor violated": 64, "exec candidate": 12665, "exec collide": 28421, "exec fuzz": 54075, "exec gen": 2880, "exec hints": 6643, "exec inject": 0, "exec minimize": 24007, "exec retries": 9, "exec seeds": 2942, "exec smash": 18819, "exec total [base]": 66552, "exec total [new]": 195190, "exec triage": 28739, "executor restarts [base]": 1327, "executor restarts [new]": 3930, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105105, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17437, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9705, "no exec duration": 38877000000, "no exec requests": 161, "pending": 0, "prog exec time": 606, "reproducing": 0, "rpc recv": 19854618432, "rpc sent": 11127977024, "signal": 97920, "smash jobs": 1, "triage jobs": 6, "vm output": 151547903, "vm restarts [base]": 101, "vm restarts [new]": 317 } 2025/11/09 02:03:42 runner 7 connected 2025/11/09 02:03:47 runner 3 connected 2025/11/09 02:04:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:04:10 runner 4 connected 2025/11/09 02:04:11 runner 0 connected 2025/11/09 02:04:12 runner 2 connected 2025/11/09 02:04:48 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 02:05:05 runner 0 connected 2025/11/09 02:05:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 02:05:46 runner 6 connected 2025/11/09 02:06:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:06:24 runner 0 connected 2025/11/09 02:06:25 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/09 02:06:53 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:07:06 runner 2 connected 2025/11/09 02:07:22 runner 0 connected 2025/11/09 02:07:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:07:58 runner 2 connected 2025/11/09 02:08:07 base crash: KASAN: use-after-free Read in hpfs_bplus_lookup 2025/11/09 02:08:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1154, "corpus": 8536, "corpus [files]": 3214, "corpus [symbols]": 6, "cover overflows": 83012, "coverage": 101243, "distributor delayed": 11643, "distributor undelayed": 11643, "distributor violated": 64, "exec candidate": 12665, "exec collide": 30818, "exec fuzz": 58667, "exec gen": 3138, "exec hints": 6674, "exec inject": 0, "exec minimize": 24490, "exec retries": 9, "exec seeds": 2987, "exec smash": 19072, "exec total [base]": 68850, "exec total [new]": 203337, "exec triage": 28818, "executor restarts [base]": 1378, "executor restarts [new]": 4113, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 105198, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17775, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9740, "no exec duration": 38877000000, "no exec requests": 161, "pending": 0, "prog exec time": 696, "reproducing": 0, "rpc recv": 20353199240, "rpc sent": 11673346776, "signal": 98002, "smash jobs": 2, "triage jobs": 8, "vm output": 158563979, "vm restarts [base]": 105, "vm restarts [new]": 324 } 2025/11/09 02:08:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:08:24 base crash: kernel BUG in txEnd 2025/11/09 02:08:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:08:43 runner 8 connected 2025/11/09 02:09:06 runner 1 connected 2025/11/09 02:09:22 runner 0 connected 2025/11/09 02:09:23 runner 0 connected 2025/11/09 02:09:27 runner 2 connected 2025/11/09 02:09:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:09:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:09:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:10:27 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/09 02:10:33 runner 1 connected 2025/11/09 02:10:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:10:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:10:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:10:53 runner 2 connected 2025/11/09 02:10:55 runner 0 connected 2025/11/09 02:11:24 runner 7 connected 2025/11/09 02:11:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:11:36 runner 0 connected 2025/11/09 02:11:37 runner 6 connected 2025/11/09 02:11:51 runner 5 connected 2025/11/09 02:12:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:12:33 runner 1 connected 2025/11/09 02:12:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:12:40 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/09 02:12:42 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/09 02:12:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:13:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1186, "corpus": 8552, "corpus [files]": 3221, "corpus [symbols]": 6, "cover overflows": 87095, "coverage": 101283, "distributor delayed": 11699, "distributor undelayed": 11699, "distributor violated": 64, "exec candidate": 12665, "exec collide": 32791, "exec fuzz": 62486, "exec gen": 3334, "exec hints": 6685, "exec inject": 0, "exec minimize": 24913, "exec retries": 9, "exec seeds": 3033, "exec smash": 19395, "exec total [base]": 70747, "exec total [new]": 210231, "exec triage": 28925, "executor restarts [base]": 1424, "executor restarts [new]": 4243, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 105254, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18044, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9775, "no exec duration": 38877000000, "no exec requests": 161, "pending": 0, "prog exec time": 775, "reproducing": 0, "rpc recv": 20907228712, "rpc sent": 12172195144, "signal": 98026, "smash jobs": 0, "triage jobs": 5, "vm output": 167517950, "vm restarts [base]": 108, "vm restarts [new]": 334 } 2025/11/09 02:13:23 runner 3 connected 2025/11/09 02:13:33 runner 0 connected 2025/11/09 02:13:37 runner 1 connected 2025/11/09 02:13:41 runner 8 connected 2025/11/09 02:13:50 runner 4 connected 2025/11/09 02:14:08 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/09 02:14:51 crash "INFO: task hung in path_openat" is already known 2025/11/09 02:14:51 base crash "INFO: task hung in path_openat" is to be ignored 2025/11/09 02:14:51 patched crashed: INFO: task hung in path_openat [need repro = false] 2025/11/09 02:15:05 runner 5 connected 2025/11/09 02:15:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:15:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:15:54 runner 2 connected 2025/11/09 02:16:09 runner 1 connected 2025/11/09 02:16:19 runner 3 connected 2025/11/09 02:16:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:16:48 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/09 02:16:48 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/09 02:16:48 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/09 02:16:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:17:17 runner 2 connected 2025/11/09 02:17:44 runner 8 connected 2025/11/09 02:17:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:17:55 runner 7 connected 2025/11/09 02:18:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:18:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1211, "corpus": 8568, "corpus [files]": 3226, "corpus [symbols]": 6, "cover overflows": 91257, "coverage": 101334, "distributor delayed": 11746, "distributor undelayed": 11746, "distributor violated": 64, "exec candidate": 12665, "exec collide": 35018, "exec fuzz": 66733, "exec gen": 3555, "exec hints": 6709, "exec inject": 0, "exec minimize": 25528, "exec retries": 11, "exec seeds": 3081, "exec smash": 19649, "exec total [base]": 73722, "exec total [new]": 218010, "exec triage": 29058, "executor restarts [base]": 1473, "executor restarts [new]": 4415, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 105402, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18406, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9821, "no exec duration": 39238000000, "no exec requests": 162, "pending": 0, "prog exec time": 565, "reproducing": 0, "rpc recv": 21520942212, "rpc sent": 12774888168, "signal": 98100, "smash jobs": 0, "triage jobs": 11, "vm output": 174806433, "vm restarts [base]": 111, "vm restarts [new]": 343 } 2025/11/09 02:18:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:18:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:18:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:18:47 runner 2 connected 2025/11/09 02:19:04 runner 1 connected 2025/11/09 02:19:35 runner 8 connected 2025/11/09 02:19:39 runner 3 connected 2025/11/09 02:19:44 runner 4 connected 2025/11/09 02:19:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:20:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:20:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:20:51 runner 2 connected 2025/11/09 02:21:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 02:21:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 02:21:37 runner 6 connected 2025/11/09 02:21:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 02:21:48 runner 0 connected 2025/11/09 02:21:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 02:22:13 runner 5 connected 2025/11/09 02:22:16 base crash: INFO: task hung in lock_metapage 2025/11/09 02:22:18 runner 7 connected 2025/11/09 02:22:32 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/09 02:22:32 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/09 02:22:32 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/09 02:22:39 runner 1 connected 2025/11/09 02:22:47 base crash: kernel BUG in hfs_write_inode 2025/11/09 02:22:51 runner 8 connected 2025/11/09 02:23:15 runner 0 connected 2025/11/09 02:23:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1230, "corpus": 8584, "corpus [files]": 3228, "corpus [symbols]": 6, "cover overflows": 94844, "coverage": 101382, "distributor delayed": 11796, "distributor undelayed": 11796, "distributor violated": 64, "exec candidate": 12665, "exec collide": 36682, "exec fuzz": 70031, "exec gen": 3735, "exec hints": 6742, "exec inject": 0, "exec minimize": 26202, "exec retries": 12, "exec seeds": 3129, "exec smash": 19945, "exec total [base]": 75912, "exec total [new]": 224310, "exec triage": 29159, "executor restarts [base]": 1537, "executor restarts [new]": 4597, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 105489, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9856, "no exec duration": 39238000000, "no exec requests": 162, "pending": 0, "prog exec time": 771, "reproducing": 0, "rpc recv": 22063863412, "rpc sent": 13244013072, "signal": 98145, "smash jobs": 5, "triage jobs": 3, "vm output": 181274815, "vm restarts [base]": 114, "vm restarts [new]": 353 } 2025/11/09 02:23:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:23:29 runner 6 connected 2025/11/09 02:23:40 base crash: kernel BUG in txUnlock 2025/11/09 02:23:46 runner 1 connected 2025/11/09 02:23:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:24:17 runner 7 connected 2025/11/09 02:24:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:24:44 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 02:24:44 runner 0 connected 2025/11/09 02:24:48 runner 2 connected 2025/11/09 02:25:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:25:08 patched crashed: kernel BUG in txEnd [need repro = false] 2025/11/09 02:25:40 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/09 02:25:41 runner 1 connected 2025/11/09 02:25:43 runner 5 connected 2025/11/09 02:25:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:25:48 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 02:25:59 runner 8 connected 2025/11/09 02:26:07 runner 4 connected 2025/11/09 02:26:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:26:36 runner 3 connected 2025/11/09 02:26:44 runner 7 connected 2025/11/09 02:26:47 runner 0 connected 2025/11/09 02:27:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:27:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:27:08 runner 5 connected 2025/11/09 02:27:11 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/09 02:28:03 runner 6 connected 2025/11/09 02:28:06 runner 8 connected 2025/11/09 02:28:16 runner 2 connected 2025/11/09 02:28:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1245, "corpus": 8596, "corpus [files]": 3231, "corpus [symbols]": 6, "cover overflows": 98149, "coverage": 101409, "distributor delayed": 11832, "distributor undelayed": 11832, "distributor violated": 64, "exec candidate": 12665, "exec collide": 38400, "exec fuzz": 73381, "exec gen": 3930, "exec hints": 6864, "exec inject": 0, "exec minimize": 26542, "exec retries": 12, "exec seeds": 3165, "exec smash": 20200, "exec total [base]": 78020, "exec total [new]": 230413, "exec triage": 29249, "executor restarts [base]": 1597, "executor restarts [new]": 4738, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 105553, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19098, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9891, "no exec duration": 39730000000, "no exec requests": 164, "pending": 0, "prog exec time": 658, "reproducing": 0, "rpc recv": 22715027868, "rpc sent": 13698205600, "signal": 98170, "smash jobs": 0, "triage jobs": 4, "vm output": 186787101, "vm restarts [base]": 118, "vm restarts [new]": 365 } 2025/11/09 02:28:21 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 02:28:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:28:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:28:46 base crash: INFO: task hung in __iterate_supers 2025/11/09 02:28:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:28:56 base crash: WARNING in dbAdjTree 2025/11/09 02:29:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 02:29:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:29:18 runner 5 connected 2025/11/09 02:29:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:29:31 runner 1 connected 2025/11/09 02:29:37 runner 6 connected 2025/11/09 02:29:42 runner 2 connected 2025/11/09 02:29:46 runner 1 connected 2025/11/09 02:29:46 runner 7 connected 2025/11/09 02:30:03 runner 8 connected 2025/11/09 02:30:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:30:10 runner 0 connected 2025/11/09 02:30:18 runner 0 connected 2025/11/09 02:30:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:31:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 02:31:06 runner 1 connected 2025/11/09 02:31:09 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/09 02:31:49 runner 7 connected 2025/11/09 02:31:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:32:01 runner 4 connected 2025/11/09 02:32:08 runner 2 connected 2025/11/09 02:32:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:32:23 base crash: possible deadlock in run_unpack_ex 2025/11/09 02:32:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:32:47 runner 6 connected 2025/11/09 02:32:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:33:18 runner 8 connected 2025/11/09 02:33:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1267, "corpus": 8611, "corpus [files]": 3236, "corpus [symbols]": 6, "cover overflows": 101591, "coverage": 101437, "distributor delayed": 11872, "distributor undelayed": 11872, "distributor violated": 64, "exec candidate": 12665, "exec collide": 40307, "exec fuzz": 77102, "exec gen": 4121, "exec hints": 7036, "exec inject": 0, "exec minimize": 26967, "exec retries": 12, "exec seeds": 3208, "exec smash": 20505, "exec total [base]": 80064, "exec total [new]": 237276, "exec triage": 29345, "executor restarts [base]": 1639, "executor restarts [new]": 4879, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105624, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19423, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9928, "no exec duration": 39730000000, "no exec requests": 164, "pending": 0, "prog exec time": 640, "reproducing": 0, "rpc recv": 23341485636, "rpc sent": 14188983792, "signal": 98198, "smash jobs": 3, "triage jobs": 5, "vm output": 193630767, "vm restarts [base]": 122, "vm restarts [new]": 376 } 2025/11/09 02:33:19 runner 1 connected 2025/11/09 02:33:31 runner 3 connected 2025/11/09 02:33:36 base crash: kernel BUG in hfs_write_inode 2025/11/09 02:33:41 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/11/09 02:33:50 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/09 02:33:50 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/09 02:33:50 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/09 02:33:51 runner 1 connected 2025/11/09 02:34:33 runner 2 connected 2025/11/09 02:34:40 runner 0 connected 2025/11/09 02:34:46 runner 7 connected 2025/11/09 02:35:18 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/09 02:35:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:35:24 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 02:35:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:35:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:35:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:35:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:36:15 runner 5 connected 2025/11/09 02:36:18 runner 0 connected 2025/11/09 02:36:22 runner 1 connected 2025/11/09 02:36:25 runner 7 connected 2025/11/09 02:36:27 runner 8 connected 2025/11/09 02:36:28 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/09 02:36:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:36:45 runner 6 connected 2025/11/09 02:36:46 runner 4 connected 2025/11/09 02:36:56 base crash: kernel BUG in jfs_evict_inode 2025/11/09 02:37:26 runner 2 connected 2025/11/09 02:37:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:37:32 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/09 02:37:33 base crash: kernel BUG in hfs_write_inode 2025/11/09 02:37:41 runner 5 connected 2025/11/09 02:37:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:37:55 runner 0 connected 2025/11/09 02:37:57 base crash: kernel BUG in txEnd 2025/11/09 02:38:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:38:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1297, "corpus": 8634, "corpus [files]": 3241, "corpus [symbols]": 6, "cover overflows": 105809, "coverage": 101493, "distributor delayed": 11943, "distributor undelayed": 11943, "distributor violated": 64, "exec candidate": 12665, "exec collide": 42387, "exec fuzz": 81115, "exec gen": 4354, "exec hints": 7146, "exec inject": 0, "exec minimize": 27606, "exec retries": 13, "exec seeds": 3277, "exec smash": 21011, "exec total [base]": 81717, "exec total [new]": 245074, "exec triage": 29496, "executor restarts [base]": 1680, "executor restarts [new]": 4990, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 105714, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19856, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9980, "no exec duration": 40115000000, "no exec requests": 166, "pending": 0, "prog exec time": 580, "reproducing": 0, "rpc recv": 24028442656, "rpc sent": 14747889320, "signal": 98244, "smash jobs": 1, "triage jobs": 4, "vm output": 199857054, "vm restarts [base]": 128, "vm restarts [new]": 386 } 2025/11/09 02:38:27 runner 0 connected 2025/11/09 02:38:29 runner 8 connected 2025/11/09 02:38:31 runner 1 connected 2025/11/09 02:38:44 runner 6 connected 2025/11/09 02:38:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:38:56 runner 2 connected 2025/11/09 02:39:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:39:14 runner 7 connected 2025/11/09 02:39:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:39:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:39:33 crash "kernel BUG in dbFindLeaf" is already known 2025/11/09 02:39:33 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/09 02:39:33 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/09 02:39:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:39:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:39:53 runner 2 connected 2025/11/09 02:40:01 runner 5 connected 2025/11/09 02:40:11 runner 6 connected 2025/11/09 02:40:23 runner 4 connected 2025/11/09 02:40:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:40:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:40:30 runner 3 connected 2025/11/09 02:40:33 runner 1 connected 2025/11/09 02:40:48 runner 8 connected 2025/11/09 02:41:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:41:25 runner 5 connected 2025/11/09 02:41:26 runner 2 connected 2025/11/09 02:41:52 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/09 02:41:52 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/09 02:41:52 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/09 02:41:57 runner 2 connected 2025/11/09 02:42:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:42:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:42:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:42:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:42:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:42:41 crash "WARNING in udf_truncate_extents" is already known 2025/11/09 02:42:41 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/09 02:42:41 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/09 02:42:48 runner 5 connected 2025/11/09 02:43:08 runner 3 connected 2025/11/09 02:43:10 runner 0 connected 2025/11/09 02:43:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1338, "corpus": 8655, "corpus [files]": 3250, "corpus [symbols]": 6, "cover overflows": 109843, "coverage": 101642, "distributor delayed": 11993, "distributor undelayed": 11993, "distributor violated": 64, "exec candidate": 12665, "exec collide": 44447, "exec fuzz": 85003, "exec gen": 4582, "exec hints": 7212, "exec inject": 0, "exec minimize": 28106, "exec retries": 13, "exec seeds": 3340, "exec smash": 21386, "exec total [base]": 84149, "exec total [new]": 252363, "exec triage": 29592, "executor restarts [base]": 1721, "executor restarts [new]": 5118, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105857, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20145, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10016, "no exec duration": 40883000000, "no exec requests": 169, "pending": 0, "prog exec time": 603, "reproducing": 0, "rpc recv": 24780903528, "rpc sent": 15280246904, "signal": 98295, "smash jobs": 2, "triage jobs": 1, "vm output": 205147630, "vm restarts [base]": 133, "vm restarts [new]": 400 } 2025/11/09 02:43:21 runner 7 connected 2025/11/09 02:43:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:43:29 runner 2 connected 2025/11/09 02:43:34 runner 2 connected 2025/11/09 02:43:38 runner 4 connected 2025/11/09 02:43:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:43:57 base crash: kernel BUG in jfs_evict_inode 2025/11/09 02:44:01 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/09 02:44:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:44:18 runner 1 connected 2025/11/09 02:44:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:44:47 crash "kernel BUG in dbFindLeaf" is already known 2025/11/09 02:44:47 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/09 02:44:47 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/09 02:44:51 runner 5 connected 2025/11/09 02:44:54 runner 2 connected 2025/11/09 02:44:58 runner 6 connected 2025/11/09 02:45:13 runner 8 connected 2025/11/09 02:45:17 runner 4 connected 2025/11/09 02:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:45:44 runner 3 connected 2025/11/09 02:46:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:46:31 base crash: kernel BUG in hfs_write_inode 2025/11/09 02:46:45 runner 2 connected 2025/11/09 02:46:45 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/09 02:46:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:47:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:47:21 runner 2 connected 2025/11/09 02:47:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:47:29 runner 1 connected 2025/11/09 02:47:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:47:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:47:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:47:42 runner 5 connected 2025/11/09 02:47:52 runner 6 connected 2025/11/09 02:48:13 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/11/09 02:48:13 base crash: possible deadlock in ocfs2_init_acl 2025/11/09 02:48:16 runner 2 connected 2025/11/09 02:48:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1343, "corpus": 8664, "corpus [files]": 3253, "corpus [symbols]": 6, "cover overflows": 113801, "coverage": 101665, "distributor delayed": 12035, "distributor undelayed": 12034, "distributor violated": 64, "exec candidate": 12665, "exec collide": 46855, "exec fuzz": 89300, "exec gen": 4806, "exec hints": 7254, "exec inject": 0, "exec minimize": 28379, "exec retries": 14, "exec seeds": 3367, "exec smash": 21596, "exec total [base]": 86204, "exec total [new]": 259920, "exec triage": 29671, "executor restarts [base]": 1766, "executor restarts [new]": 5258, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105895, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20398, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10040, "no exec duration": 40883000000, "no exec requests": 169, "pending": 0, "prog exec time": 694, "reproducing": 0, "rpc recv": 25457062640, "rpc sent": 15810152168, "signal": 98315, "smash jobs": 1, "triage jobs": 2, "vm output": 210948890, "vm restarts [base]": 138, "vm restarts [new]": 412 } 2025/11/09 02:48:21 runner 0 connected 2025/11/09 02:48:32 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/09 02:48:35 runner 0 connected 2025/11/09 02:48:36 runner 4 connected 2025/11/09 02:48:40 runner 1 connected 2025/11/09 02:48:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:48:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/09 02:49:11 runner 1 connected 2025/11/09 02:49:12 runner 5 connected 2025/11/09 02:49:29 runner 7 connected 2025/11/09 02:49:34 base crash: kernel BUG in dbFindLeaf 2025/11/09 02:49:52 runner 6 connected 2025/11/09 02:49:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:49:58 runner 2 connected 2025/11/09 02:50:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:50:33 runner 0 connected 2025/11/09 02:50:53 runner 3 connected 2025/11/09 02:51:01 base crash: WARNING in dbAdjTree 2025/11/09 02:51:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/09 02:51:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/09 02:51:22 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/09 02:51:30 runner 1 connected 2025/11/09 02:51:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/09 02:51:43 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/09 02:51:43 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/09 02:51:43 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/09 02:52:00 runner 1 connected 2025/11/09 02:52:16 runner 0 connected 2025/11/09 02:52:19 runner 8 connected 2025/11/09 02:52:21 runner 0 connected 2025/11/09 02:52:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:52:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/09 02:52:38 runner 3 connected 2025/11/09 02:52:39 runner 5 connected 2025/11/09 02:52:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/09 02:53:01 base crash: WARNING in dbAdjTree 2025/11/09 02:53:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/09 02:53:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/09 02:53:14 repro loop terminated 2025/11/09 02:53:14 status reporting terminated 2025/11/09 02:53:14 bug reporting terminated 2025/11/09 02:53:14 new: rpc server terminaled 2025/11/09 02:53:14 base: rpc server terminaled 2025/11/09 02:53:50 base: pool terminated 2025/11/09 02:53:50 base: kernel context loop terminated 2025/11/09 02:53:58 new: pool terminated 2025/11/09 02:53:58 new: kernel context loop terminated 2025/11/09 02:53:58 diff fuzzing terminated 2025/11/09 02:53:58 fuzzing is finished 2025/11/09 02:53:58 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 5 crashes 11 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 1 crashes 5 crashes INFO: trying to register non-static key in ntfs_set_size 4 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 5 crashes 11 crashes KASAN: slab-use-after-free Read in dtSplitPage 3 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 2 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: use-after-free Read in hpfs_bplus_lookup 1 crashes KASAN: use-after-free Read in hpfs_get_ea 4 crashes 10 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes UBSAN: array-index-out-of-bounds in dtSearch 1 crashes 1 crashes WARNING in dbAdjTree 9 crashes 19 crashes WARNING in hfs_bnode_create 1 crashes WARNING in minix_unlink 1 crashes WARNING in ni_rename 1 crashes WARNING in udf_truncate_extents 1 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in dbFindLeaf 1 crashes 4 crashes kernel BUG in hfs_write_inode 31 crashes 84 crashes kernel BUG in jfs_evict_inode 6 crashes 38 crashes kernel BUG in may_open 2 crashes 7 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 4 crashes kernel BUG in txEnd 3 crashes 14 crashes kernel BUG in txUnlock 3 crashes 6 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 4 crashes possible deadlock in ocfs2_init_acl 6 crashes 21 crashes possible deadlock in ocfs2_reserve_suballoc_bits 7 crashes 11 crashes possible deadlock in ocfs2_setattr 1 crashes 7 crashes possible deadlock in ocfs2_try_remove_refcount_tree 44 crashes 132 crashes possible deadlock in ocfs2_xattr_set 4 crashes 6 crashes possible deadlock in run_unpack_ex 2 crashes 4 crashes