2025/12/09 09:03:17 extracted 324372 text symbol hashes for base and 324372 for patched 2025/12/09 09:03:17 binaries are different, continuing fuzzing 2025/12/09 09:03:17 adding modified_functions to focus areas: ["__fput" "alloc_empty_backing_file" "alloc_empty_file_noaccount" "alloc_file_pseudo_noaccount" "init_file"] 2025/12/09 09:03:17 adding directly modified files to focus areas: ["fs/file_table.c"] 2025/12/09 09:03:17 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/09 09:04:16 runner 6 connected 2025/12/09 09:04:16 runner 1 connected 2025/12/09 09:04:16 runner 1 connected 2025/12/09 09:04:17 runner 5 connected 2025/12/09 09:04:17 runner 2 connected 2025/12/09 09:04:23 runner 4 connected 2025/12/09 09:04:23 runner 2 connected 2025/12/09 09:04:23 runner 0 connected 2025/12/09 09:04:23 runner 0 connected 2025/12/09 09:04:23 initializing coverage information... 2025/12/09 09:04:24 executor cover filter: 0 PCs 2025/12/09 09:04:25 runner 8 connected 2025/12/09 09:04:25 runner 3 connected 2025/12/09 09:04:25 runner 7 connected 2025/12/09 09:04:29 discovered 7639 source files, 335751 symbols 2025/12/09 09:04:29 coverage filter: __fput: [____fput __fput __fput_deferred __fput_sync] 2025/12/09 09:04:29 coverage filter: alloc_empty_backing_file: [alloc_empty_backing_file] 2025/12/09 09:04:29 coverage filter: alloc_empty_file_noaccount: [alloc_empty_file_noaccount] 2025/12/09 09:04:29 coverage filter: alloc_file_pseudo_noaccount: [alloc_file_pseudo_noaccount] 2025/12/09 09:04:29 coverage filter: init_file: [__vb2_init_fileio btrfs_init_file_extent_tree ceph_init_file drm_prime_init_file_private fuse_init_file_inode init_file io_rw_init_file ksmbd_init_file_cache ksmbd_init_file_table] 2025/12/09 09:04:29 coverage filter: fs/file_table.c: [fs/file_table.c] 2025/12/09 09:04:29 area "symbols": 291 PCs in the cover filter 2025/12/09 09:04:29 area "files": 205 PCs in the cover filter 2025/12/09 09:04:29 area "": 0 PCs in the cover filter 2025/12/09 09:04:29 executor cover filter: 0 PCs 2025/12/09 09:04:31 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/09 09:04:31 base: machine check complete 2025/12/09 09:04:32 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/09 09:04:32 new: machine check complete 2025/12/09 09:04:32 new: adding 13139 seeds 2025/12/09 09:05:35 crash "kernel BUG in hfs_write_inode" is already known 2025/12/09 09:05:35 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/09 09:05:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:05:36 crash "kernel BUG in hfs_write_inode" is already known 2025/12/09 09:05:36 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/09 09:05:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:05:37 crash "kernel BUG in hfs_write_inode" is already known 2025/12/09 09:05:37 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/09 09:05:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:05:39 crash "kernel BUG in hfs_write_inode" is already known 2025/12/09 09:05:39 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/09 09:05:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:05:48 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:06:36 runner 5 connected 2025/12/09 09:06:38 crash "possible deadlock in hfs_extend_file" is already known 2025/12/09 09:06:38 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/09 09:06:38 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/09 09:06:39 runner 8 connected 2025/12/09 09:06:42 runner 6 connected 2025/12/09 09:06:42 runner 2 connected 2025/12/09 09:06:48 crash "possible deadlock in hfs_extend_file" is already known 2025/12/09 09:06:48 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/09 09:06:48 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/09 09:06:52 runner 2 connected 2025/12/09 09:07:36 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:07:36 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:07:36 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:07:44 runner 0 connected 2025/12/09 09:07:48 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:07:48 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:07:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:07:55 runner 7 connected 2025/12/09 09:07:59 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:08:19 STAT { "buffer too small": 0, "candidate triage jobs": 48, "candidates": 10847, "comps overflows": 0, "corpus": 2200, "corpus [files]": 2757, "corpus [symbols]": 1322, "cover overflows": 341, "coverage": 74663, "distributor delayed": 2688, "distributor undelayed": 2687, "distributor violated": 1, "exec candidate": 2292, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4282, "exec total [new]": 9937, "exec triage": 6935, "executor restarts [base]": 55, "executor restarts [new]": 129, "fault jobs": 0, "fuzzer jobs": 48, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 75759, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2292, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 423, "reproducing": 0, "rpc recv": 1214551508, "rpc sent": 244486480, "signal": 74069, "smash jobs": 0, "triage jobs": 0, "vm output": 5304749, "vm restarts [base]": 4, "vm restarts [new]": 15 } 2025/12/09 09:08:41 runner 5 connected 2025/12/09 09:08:53 runner 2 connected 2025/12/09 09:08:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:02 runner 2 connected 2025/12/09 09:09:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:15 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:09:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:49 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:09:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:09:54 runner 6 connected 2025/12/09 09:10:03 runner 7 connected 2025/12/09 09:10:05 runner 5 connected 2025/12/09 09:10:06 runner 8 connected 2025/12/09 09:10:13 runner 0 connected 2025/12/09 09:10:18 runner 2 connected 2025/12/09 09:10:20 runner 3 connected 2025/12/09 09:10:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:10:29 runner 0 connected 2025/12/09 09:10:38 runner 4 connected 2025/12/09 09:10:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:10:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:10:41 crash "possible deadlock in hfs_find_init" is already known 2025/12/09 09:10:41 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/09 09:10:41 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/09 09:10:48 runner 1 connected 2025/12/09 09:10:49 runner 1 connected 2025/12/09 09:10:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:11:06 crash "possible deadlock in hfs_find_init" is already known 2025/12/09 09:11:06 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/09 09:11:06 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/09 09:11:24 runner 6 connected 2025/12/09 09:11:36 runner 8 connected 2025/12/09 09:11:37 runner 7 connected 2025/12/09 09:11:38 runner 5 connected 2025/12/09 09:11:40 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/12/09 09:11:40 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/12/09 09:11:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 09:11:43 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:11:52 runner 2 connected 2025/12/09 09:12:05 runner 3 connected 2025/12/09 09:12:44 runner 4 connected 2025/12/09 09:12:49 runner 1 connected 2025/12/09 09:13:19 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 8878, "comps overflows": 0, "corpus": 4133, "corpus [files]": 4519, "corpus [symbols]": 1981, "cover overflows": 716, "coverage": 84337, "distributor delayed": 5942, "distributor undelayed": 5942, "distributor violated": 78, "exec candidate": 4261, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7827, "exec total [new]": 18859, "exec triage": 12901, "executor restarts [base]": 92, "executor restarts [new]": 237, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 86885, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4261, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 597, "reproducing": 0, "rpc recv": 2400453812, "rpc sent": 475686888, "signal": 83648, "smash jobs": 0, "triage jobs": 0, "vm output": 11581423, "vm restarts [base]": 8, "vm restarts [new]": 33 } 2025/12/09 09:13:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:13:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:13:33 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 09:13:33 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 09:13:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:13:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:13:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:13:50 base crash: INFO: task hung in __iterate_supers 2025/12/09 09:13:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:13:59 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:14:29 runner 0 connected 2025/12/09 09:14:30 runner 2 connected 2025/12/09 09:14:30 runner 7 connected 2025/12/09 09:14:41 runner 5 connected 2025/12/09 09:14:43 runner 4 connected 2025/12/09 09:14:47 runner 0 connected 2025/12/09 09:14:53 runner 1 connected 2025/12/09 09:14:57 runner 2 connected 2025/12/09 09:15:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:15:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:15:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:15:30 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:15:30 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:15:30 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:15:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:15:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:15:42 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:15:42 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:15:42 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:15:59 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:16:00 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:16:20 runner 6 connected 2025/12/09 09:16:21 runner 5 connected 2025/12/09 09:16:22 runner 2 connected 2025/12/09 09:16:28 runner 7 connected 2025/12/09 09:16:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:16:35 runner 0 connected 2025/12/09 09:16:36 runner 4 connected 2025/12/09 09:16:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:16:41 runner 8 connected 2025/12/09 09:16:56 runner 1 connected 2025/12/09 09:16:57 runner 2 connected 2025/12/09 09:16:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:31 runner 1 connected 2025/12/09 09:17:33 runner 3 connected 2025/12/09 09:17:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:38 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:17:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:17:56 runner 7 connected 2025/12/09 09:18:08 runner 5 connected 2025/12/09 09:18:10 runner 2 connected 2025/12/09 09:18:19 STAT { "buffer too small": 0, "candidate triage jobs": 144, "candidates": 7257, "comps overflows": 0, "corpus": 5614, "corpus [files]": 5794, "corpus [symbols]": 2390, "cover overflows": 1012, "coverage": 90267, "distributor delayed": 8824, "distributor undelayed": 8711, "distributor violated": 168, "exec candidate": 5882, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11301, "exec total [new]": 26737, "exec triage": 17716, "executor restarts [base]": 131, "executor restarts [new]": 335, "fault jobs": 0, "fuzzer jobs": 144, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 93109, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5882, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 364, "reproducing": 0, "rpc recv": 3490837584, "rpc sent": 686686784, "signal": 89558, "smash jobs": 0, "triage jobs": 0, "vm output": 16897644, "vm restarts [base]": 12, "vm restarts [new]": 51 } 2025/12/09 09:18:34 runner 2 connected 2025/12/09 09:18:35 runner 4 connected 2025/12/09 09:18:37 runner 6 connected 2025/12/09 09:18:37 runner 0 connected 2025/12/09 09:19:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:03 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 09:19:03 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 09:19:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:19:07 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 09:19:07 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 09:19:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:19:12 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:19:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:19:59 runner 4 connected 2025/12/09 09:20:01 runner 6 connected 2025/12/09 09:20:03 runner 1 connected 2025/12/09 09:20:09 runner 2 connected 2025/12/09 09:20:11 runner 8 connected 2025/12/09 09:20:14 runner 5 connected 2025/12/09 09:20:14 runner 2 connected 2025/12/09 09:20:16 runner 0 connected 2025/12/09 09:20:27 runner 3 connected 2025/12/09 09:20:28 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:20:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:20:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:20:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:20:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:21:17 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:21:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:21:33 runner 0 connected 2025/12/09 09:21:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:21:42 runner 7 connected 2025/12/09 09:21:44 runner 2 connected 2025/12/09 09:21:45 runner 4 connected 2025/12/09 09:21:48 runner 8 connected 2025/12/09 09:21:50 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:22:05 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:22:14 runner 2 connected 2025/12/09 09:22:16 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 09:22:16 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 09:22:16 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 09:22:23 runner 3 connected 2025/12/09 09:22:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:22:28 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 09:22:28 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 09:22:28 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 09:22:34 runner 5 connected 2025/12/09 09:22:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:22:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:22:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:22:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:22:47 runner 1 connected 2025/12/09 09:22:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:22:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:23:03 runner 0 connected 2025/12/09 09:23:13 runner 6 connected 2025/12/09 09:23:19 STAT { "buffer too small": 0, "candidate triage jobs": 27, "candidates": 5893, "comps overflows": 0, "corpus": 7061, "corpus [files]": 6972, "corpus [symbols]": 2771, "cover overflows": 1267, "coverage": 94329, "distributor delayed": 11066, "distributor undelayed": 11059, "distributor violated": 201, "exec candidate": 7246, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14418, "exec total [new]": 34055, "exec triage": 21934, "executor restarts [base]": 167, "executor restarts [new]": 435, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 96835, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7246, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 4622111284, "rpc sent": 879397688, "signal": 93530, "smash jobs": 0, "triage jobs": 0, "vm output": 21105527, "vm restarts [base]": 18, "vm restarts [new]": 69 } 2025/12/09 09:23:24 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:23:24 runner 4 connected 2025/12/09 09:23:25 runner 7 connected 2025/12/09 09:23:33 runner 8 connected 2025/12/09 09:23:34 runner 0 connected 2025/12/09 09:23:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:23:36 runner 1 connected 2025/12/09 09:23:38 runner 2 connected 2025/12/09 09:23:45 runner 3 connected 2025/12/09 09:23:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:23:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:23:49 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:23:52 runner 5 connected 2025/12/09 09:23:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:23:58 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:24:07 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:24:21 runner 0 connected 2025/12/09 09:24:34 runner 6 connected 2025/12/09 09:24:44 runner 7 connected 2025/12/09 09:24:45 runner 4 connected 2025/12/09 09:24:46 runner 1 connected 2025/12/09 09:24:53 runner 0 connected 2025/12/09 09:24:56 runner 1 connected 2025/12/09 09:25:04 runner 2 connected 2025/12/09 09:25:32 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:25:32 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:25:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:25:42 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:25:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:26:09 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:26:09 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:26:09 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:26:24 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:26:38 runner 6 connected 2025/12/09 09:26:40 runner 1 connected 2025/12/09 09:26:52 runner 3 connected 2025/12/09 09:27:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:27:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:27:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:27:14 runner 8 connected 2025/12/09 09:27:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:27:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:27:21 runner 2 connected 2025/12/09 09:27:21 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 09:27:21 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 09:27:21 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 09:27:29 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:27:57 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:28:02 runner 6 connected 2025/12/09 09:28:04 runner 2 connected 2025/12/09 09:28:10 runner 4 connected 2025/12/09 09:28:15 runner 3 connected 2025/12/09 09:28:16 runner 5 connected 2025/12/09 09:28:19 runner 7 connected 2025/12/09 09:28:19 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 5167, "comps overflows": 0, "corpus": 7775, "corpus [files]": 7553, "corpus [symbols]": 2977, "cover overflows": 1561, "coverage": 96162, "distributor delayed": 12242, "distributor undelayed": 12241, "distributor violated": 216, "exec candidate": 7972, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17348, "exec total [new]": 43987, "exec triage": 24171, "executor restarts [base]": 204, "executor restarts [new]": 564, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 98628, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7966, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 243, "reproducing": 0, "rpc recv": 5658627996, "rpc sent": 1101825168, "signal": 95331, "smash jobs": 0, "triage jobs": 0, "vm output": 28758174, "vm restarts [base]": 23, "vm restarts [new]": 91 } 2025/12/09 09:28:28 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:28:28 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:28:28 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:28:29 runner 1 connected 2025/12/09 09:28:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:28:56 runner 0 connected 2025/12/09 09:29:00 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/09 09:29:00 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/09 09:29:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 09:29:34 runner 6 connected 2025/12/09 09:29:45 runner 4 connected 2025/12/09 09:30:07 runner 7 connected 2025/12/09 09:30:12 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/09 09:31:17 runner 1 connected 2025/12/09 09:31:19 triaged 96.3% of the corpus 2025/12/09 09:31:19 starting bug reproductions 2025/12/09 09:31:19 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/09 09:31:49 triaged 100.0% of the corpus 2025/12/09 09:31:55 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 09:31:55 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 09:31:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 09:32:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:32:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:32:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:32:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:32:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:32:32 base crash: kernel BUG in jfs_evict_inode 2025/12/09 09:32:59 runner 4 connected 2025/12/09 09:33:00 runner 3 connected 2025/12/09 09:33:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 7, "corpus": 7844, "corpus [files]": 7605, "corpus [symbols]": 2999, "cover overflows": 2786, "coverage": 96516, "distributor delayed": 12367, "distributor undelayed": 12367, "distributor violated": 216, "exec candidate": 13139, "exec collide": 279, "exec fuzz": 508, "exec gen": 15, "exec hints": 31, "exec inject": 0, "exec minimize": 667, "exec retries": 1, "exec seeds": 93, "exec smash": 129, "exec total [base]": 21545, "exec total [new]": 55423, "exec triage": 24488, "executor restarts [base]": 249, "executor restarts [new]": 700, "fault jobs": 0, "fuzzer jobs": 93, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 35, "max signal": 99621, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 493, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8083, "no exec duration": 19129000000, "no exec requests": 110, "pending": 0, "prog exec time": 673, "reproducing": 0, "rpc recv": 6217550796, "rpc sent": 1466578520, "signal": 95686, "smash jobs": 39, "triage jobs": 19, "vm output": 38582081, "vm restarts [base]": 26, "vm restarts [new]": 96 } 2025/12/09 09:33:25 runner 8 connected 2025/12/09 09:33:27 runner 5 connected 2025/12/09 09:33:28 runner 7 connected 2025/12/09 09:33:31 runner 1 connected 2025/12/09 09:33:34 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 09:33:34 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 09:33:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:33:34 runner 1 connected 2025/12/09 09:34:29 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:34:39 runner 3 connected 2025/12/09 09:35:21 crash "WARNING in hfs_bnode_create" is already known 2025/12/09 09:35:21 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/12/09 09:35:21 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 09:35:36 runner 1 connected 2025/12/09 09:36:09 base crash: WARNING in hfs_bnode_create 2025/12/09 09:36:27 runner 2 connected 2025/12/09 09:36:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 09:36:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 09:36:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:37:15 runner 1 connected 2025/12/09 09:37:18 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 09:37:18 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 09:37:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:37:47 base crash: INFO: task hung in user_get_super 2025/12/09 09:37:48 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 09:37:48 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 09:37:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:37:51 runner 1 connected 2025/12/09 09:38:01 base crash: WARNING in hfs_bnode_create 2025/12/09 09:38:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 133, "corpus": 8030, "corpus [files]": 7756, "corpus [symbols]": 3017, "cover overflows": 7942, "coverage": 98250, "distributor delayed": 12664, "distributor undelayed": 12664, "distributor violated": 216, "exec candidate": 13139, "exec collide": 1143, "exec fuzz": 2104, "exec gen": 96, "exec hints": 485, "exec inject": 0, "exec minimize": 4076, "exec retries": 1, "exec seeds": 588, "exec smash": 1714, "exec total [base]": 23995, "exec total [new]": 64647, "exec triage": 25217, "executor restarts [base]": 289, "executor restarts [new]": 830, "fault jobs": 0, "fuzzer jobs": 349, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 107, "max signal": 101228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2663, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8368, "no exec duration": 20199000000, "no exec requests": 117, "pending": 0, "prog exec time": 690, "reproducing": 0, "rpc recv": 6881646736, "rpc sent": 2007106736, "signal": 97054, "smash jobs": 207, "triage jobs": 35, "vm output": 44661533, "vm restarts [base]": 29, "vm restarts [new]": 103 } 2025/12/09 09:38:23 runner 5 connected 2025/12/09 09:38:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:38:44 runner 2 connected 2025/12/09 09:38:46 runner 2 connected 2025/12/09 09:39:06 runner 1 connected 2025/12/09 09:39:33 runner 3 connected 2025/12/09 09:39:34 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:40:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:40:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:40:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:40:37 runner 1 connected 2025/12/09 09:40:39 crash "possible deadlock in hfs_find_init" is already known 2025/12/09 09:40:39 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/09 09:40:39 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/09 09:40:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:40:59 runner 6 connected 2025/12/09 09:41:23 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/09 09:41:24 runner 7 connected 2025/12/09 09:41:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:41:26 runner 0 connected 2025/12/09 09:41:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:41:36 runner 2 connected 2025/12/09 09:41:39 runner 5 connected 2025/12/09 09:42:04 crash "possible deadlock in hfs_extend_file" is already known 2025/12/09 09:42:04 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/09 09:42:04 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/09 09:42:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:42:23 runner 3 connected 2025/12/09 09:42:25 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/12/09 09:42:25 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/12/09 09:42:25 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/09 09:42:27 runner 2 connected 2025/12/09 09:42:29 runner 6 connected 2025/12/09 09:42:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:43:08 runner 4 connected 2025/12/09 09:43:16 runner 5 connected 2025/12/09 09:43:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 221, "corpus": 8142, "corpus [files]": 7843, "corpus [symbols]": 3032, "cover overflows": 10611, "coverage": 98594, "distributor delayed": 12839, "distributor undelayed": 12839, "distributor violated": 216, "exec candidate": 13139, "exec collide": 1626, "exec fuzz": 3056, "exec gen": 139, "exec hints": 702, "exec inject": 0, "exec minimize": 6214, "exec retries": 1, "exec seeds": 884, "exec smash": 2684, "exec total [base]": 25972, "exec total [new]": 70121, "exec triage": 25589, "executor restarts [base]": 337, "executor restarts [new]": 973, "fault jobs": 0, "fuzzer jobs": 440, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 137, "max signal": 101802, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4210, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8526, "no exec duration": 20199000000, "no exec requests": 117, "pending": 0, "prog exec time": 908, "reproducing": 0, "rpc recv": 7655601684, "rpc sent": 2401588408, "signal": 97370, "smash jobs": 284, "triage jobs": 19, "vm output": 51394191, "vm restarts [base]": 34, "vm restarts [new]": 114 } 2025/12/09 09:43:31 runner 2 connected 2025/12/09 09:43:40 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/09 09:43:40 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/09 09:43:40 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/09 09:43:51 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 09:44:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:44:03 runner 3 connected 2025/12/09 09:44:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:44:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:44:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:44:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:44:45 runner 7 connected 2025/12/09 09:44:49 runner 1 connected 2025/12/09 09:44:57 runner 6 connected 2025/12/09 09:45:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:45:14 runner 4 connected 2025/12/09 09:45:16 runner 0 connected 2025/12/09 09:45:32 runner 5 connected 2025/12/09 09:45:34 runner 2 connected 2025/12/09 09:45:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:45:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:46:07 runner 3 connected 2025/12/09 09:46:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:46:28 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/09 09:46:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:46:48 runner 0 connected 2025/12/09 09:46:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:47:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:47:02 runner 7 connected 2025/12/09 09:47:26 runner 1 connected 2025/12/09 09:47:26 runner 1 connected 2025/12/09 09:47:38 runner 4 connected 2025/12/09 09:47:41 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 09:47:53 base crash: possible deadlock in hfs_extend_file 2025/12/09 09:47:56 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/12/09 09:47:57 runner 2 connected 2025/12/09 09:48:02 runner 3 connected 2025/12/09 09:48:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 312, "corpus": 8211, "corpus [files]": 7905, "corpus [symbols]": 3046, "cover overflows": 12337, "coverage": 98914, "distributor delayed": 12994, "distributor undelayed": 12994, "distributor violated": 216, "exec candidate": 13139, "exec collide": 2106, "exec fuzz": 4054, "exec gen": 208, "exec hints": 954, "exec inject": 0, "exec minimize": 7592, "exec retries": 1, "exec seeds": 1127, "exec smash": 3740, "exec total [base]": 28427, "exec total [new]": 74913, "exec triage": 25888, "executor restarts [base]": 385, "executor restarts [new]": 1103, "fault jobs": 0, "fuzzer jobs": 478, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 146, "max signal": 102215, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5116, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8649, "no exec duration": 20199000000, "no exec requests": 117, "pending": 0, "prog exec time": 746, "reproducing": 0, "rpc recv": 8565178700, "rpc sent": 2783835688, "signal": 97625, "smash jobs": 314, "triage jobs": 18, "vm output": 57202687, "vm restarts [base]": 35, "vm restarts [new]": 130 } 2025/12/09 09:48:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:48:40 runner 7 connected 2025/12/09 09:48:59 runner 0 connected 2025/12/09 09:49:01 runner 1 connected 2025/12/09 09:49:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:49:26 runner 0 connected 2025/12/09 09:49:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:50:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:50:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:50:11 runner 3 connected 2025/12/09 09:50:40 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/09 09:50:40 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/09 09:50:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/09 09:50:44 runner 8 connected 2025/12/09 09:51:10 runner 2 connected 2025/12/09 09:51:17 runner 0 connected 2025/12/09 09:51:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:51:45 runner 2 connected 2025/12/09 09:52:06 base crash: possible deadlock in ocfs2_xattr_set 2025/12/09 09:52:12 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 09:52:12 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 09:52:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 09:52:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:52:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:52:42 runner 1 connected 2025/12/09 09:52:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:52:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:52:52 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:53:03 runner 1 connected 2025/12/09 09:53:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:53:11 runner 4 connected 2025/12/09 09:53:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 375, "corpus": 8306, "corpus [files]": 7986, "corpus [symbols]": 3058, "cover overflows": 15012, "coverage": 99240, "distributor delayed": 13160, "distributor undelayed": 13154, "distributor violated": 216, "exec candidate": 13139, "exec collide": 2726, "exec fuzz": 5199, "exec gen": 269, "exec hints": 1285, "exec inject": 0, "exec minimize": 9512, "exec retries": 1, "exec seeds": 1353, "exec smash": 5008, "exec total [base]": 30327, "exec total [new]": 80856, "exec triage": 26261, "executor restarts [base]": 429, "executor restarts [new]": 1227, "fault jobs": 0, "fuzzer jobs": 548, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 162, "max signal": 102852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6474, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8809, "no exec duration": 20199000000, "no exec requests": 117, "pending": 0, "prog exec time": 778, "reproducing": 0, "rpc recv": 9235199268, "rpc sent": 3174887832, "signal": 97917, "smash jobs": 367, "triage jobs": 19, "vm output": 63977625, "vm restarts [base]": 39, "vm restarts [new]": 138 } 2025/12/09 09:53:31 runner 7 connected 2025/12/09 09:53:34 base crash: kernel BUG in hfs_write_inode 2025/12/09 09:53:35 runner 0 connected 2025/12/09 09:53:41 runner 3 connected 2025/12/09 09:53:49 runner 2 connected 2025/12/09 09:53:49 runner 0 connected 2025/12/09 09:53:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:54:14 runner 8 connected 2025/12/09 09:54:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 09:54:38 runner 2 connected 2025/12/09 09:54:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:54:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:54:58 runner 1 connected 2025/12/09 09:55:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:55:17 runner 3 connected 2025/12/09 09:55:39 runner 2 connected 2025/12/09 09:56:01 runner 0 connected 2025/12/09 09:56:04 runner 0 connected 2025/12/09 09:56:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:56:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:57:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:57:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:57:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:57:28 runner 1 connected 2025/12/09 09:57:32 crash "possible deadlock in run_unpack_ex" is already known 2025/12/09 09:57:32 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/09 09:57:32 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/09 09:57:36 runner 4 connected 2025/12/09 09:57:37 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/09 09:57:37 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/09 09:57:37 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/09 09:57:47 base crash: possible deadlock in run_unpack_ex 2025/12/09 09:57:48 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/09 09:57:58 runner 8 connected 2025/12/09 09:58:09 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 09:58:13 runner 5 connected 2025/12/09 09:58:15 runner 1 connected 2025/12/09 09:58:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 449, "corpus": 8361, "corpus [files]": 8038, "corpus [symbols]": 3066, "cover overflows": 16928, "coverage": 99407, "distributor delayed": 13280, "distributor undelayed": 13280, "distributor violated": 216, "exec candidate": 13139, "exec collide": 3287, "exec fuzz": 6237, "exec gen": 310, "exec hints": 1556, "exec inject": 0, "exec minimize": 10791, "exec retries": 1, "exec seeds": 1577, "exec smash": 6155, "exec total [base]": 32049, "exec total [new]": 85690, "exec triage": 26519, "executor restarts [base]": 471, "executor restarts [new]": 1361, "fault jobs": 0, "fuzzer jobs": 542, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 143, "max signal": 103075, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7408, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8914, "no exec duration": 20199000000, "no exec requests": 117, "pending": 0, "prog exec time": 810, "reproducing": 0, "rpc recv": 9980982444, "rpc sent": 3535870888, "signal": 98079, "smash jobs": 386, "triage jobs": 13, "vm output": 70093091, "vm restarts [base]": 43, "vm restarts [new]": 151 } 2025/12/09 09:58:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:58:31 runner 3 connected 2025/12/09 09:58:34 runner 0 connected 2025/12/09 09:58:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:58:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:58:44 runner 2 connected 2025/12/09 09:58:45 runner 6 connected 2025/12/09 09:59:07 runner 7 connected 2025/12/09 09:59:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 09:59:18 runner 0 connected 2025/12/09 09:59:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 09:59:38 runner 5 connected 2025/12/09 09:59:40 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 09:59:45 runner 8 connected 2025/12/09 09:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 09:59:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:00:09 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/09 10:00:10 runner 1 connected 2025/12/09 10:00:25 runner 4 connected 2025/12/09 10:00:37 runner 0 connected 2025/12/09 10:00:42 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 10:00:49 runner 1 connected 2025/12/09 10:00:56 runner 7 connected 2025/12/09 10:01:06 runner 8 connected 2025/12/09 10:01:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:01:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:01:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:01:46 runner 0 connected 2025/12/09 10:01:49 fuzzer has reached the modified code (3069 + 8055 + 0), continuing fuzzing 2025/12/09 10:02:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:02:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:02:25 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:02:27 runner 7 connected 2025/12/09 10:02:30 runner 1 connected 2025/12/09 10:02:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:02:41 runner 4 connected 2025/12/09 10:02:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:03:12 runner 0 connected 2025/12/09 10:03:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:03:16 runner 2 connected 2025/12/09 10:03:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 515, "corpus": 8396, "corpus [files]": 8067, "corpus [symbols]": 3072, "cover overflows": 18724, "coverage": 99547, "distributor delayed": 13387, "distributor undelayed": 13387, "distributor violated": 216, "exec candidate": 13139, "exec collide": 3874, "exec fuzz": 7324, "exec gen": 354, "exec hints": 1871, "exec inject": 0, "exec minimize": 11626, "exec retries": 1, "exec seeds": 1723, "exec smash": 7405, "exec total [base]": 33275, "exec total [new]": 90178, "exec triage": 26734, "executor restarts [base]": 519, "executor restarts [new]": 1563, "fault jobs": 0, "fuzzer jobs": 481, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 128, "max signal": 103313, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8253, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9005, "no exec duration": 21068000000, "no exec requests": 120, "pending": 0, "prog exec time": 824, "reproducing": 0, "rpc recv": 10816233768, "rpc sent": 3867668232, "signal": 98162, "smash jobs": 345, "triage jobs": 8, "vm output": 76094558, "vm restarts [base]": 49, "vm restarts [new]": 165 } 2025/12/09 10:03:28 crash "WARNING in dbAdjTree" is already known 2025/12/09 10:03:28 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/09 10:03:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:03:30 runner 1 connected 2025/12/09 10:03:32 runner 8 connected 2025/12/09 10:03:41 runner 0 connected 2025/12/09 10:03:45 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 10:03:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:04:09 runner 6 connected 2025/12/09 10:04:15 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 10:04:26 runner 2 connected 2025/12/09 10:04:28 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 10:04:28 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 10:04:28 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 10:04:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 10:04:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:04:46 runner 4 connected 2025/12/09 10:04:52 runner 1 connected 2025/12/09 10:05:14 runner 5 connected 2025/12/09 10:05:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:05:32 runner 7 connected 2025/12/09 10:05:33 runner 0 connected 2025/12/09 10:05:36 runner 3 connected 2025/12/09 10:05:44 base crash: WARNING in hfs_bnode_create 2025/12/09 10:05:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:05:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:06:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:06:34 runner 2 connected 2025/12/09 10:06:43 runner 2 connected 2025/12/09 10:06:47 runner 1 connected 2025/12/09 10:06:56 runner 3 connected 2025/12/09 10:06:57 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 10:07:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:07:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:07:13 runner 1 connected 2025/12/09 10:07:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:08:01 runner 2 connected 2025/12/09 10:08:08 runner 6 connected 2025/12/09 10:08:08 runner 0 connected 2025/12/09 10:08:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:08:17 base crash: kernel BUG in jfs_evict_inode 2025/12/09 10:08:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 562, "corpus": 8441, "corpus [files]": 8104, "corpus [symbols]": 3077, "cover overflows": 20652, "coverage": 99645, "distributor delayed": 13477, "distributor undelayed": 13477, "distributor violated": 216, "exec candidate": 13139, "exec collide": 4446, "exec fuzz": 8452, "exec gen": 410, "exec hints": 2228, "exec inject": 0, "exec minimize": 12754, "exec retries": 1, "exec seeds": 1850, "exec smash": 8685, "exec total [base]": 35327, "exec total [new]": 95018, "exec triage": 26920, "executor restarts [base]": 569, "executor restarts [new]": 1686, "fault jobs": 0, "fuzzer jobs": 471, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 128, "max signal": 103516, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9115, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9087, "no exec duration": 21625000000, "no exec requests": 122, "pending": 0, "prog exec time": 1037, "reproducing": 0, "rpc recv": 11744869728, "rpc sent": 4264666960, "signal": 98254, "smash jobs": 329, "triage jobs": 14, "vm output": 82284389, "vm restarts [base]": 53, "vm restarts [new]": 180 } 2025/12/09 10:08:35 runner 4 connected 2025/12/09 10:08:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:08:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:09:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:09:18 runner 7 connected 2025/12/09 10:09:21 runner 1 connected 2025/12/09 10:09:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:09:35 runner 2 connected 2025/12/09 10:09:47 runner 8 connected 2025/12/09 10:09:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:10:06 runner 0 connected 2025/12/09 10:10:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:10:34 runner 5 connected 2025/12/09 10:11:04 runner 4 connected 2025/12/09 10:11:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:11:31 runner 1 connected 2025/12/09 10:12:25 runner 6 connected 2025/12/09 10:12:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:12:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:12:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:13:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:13:05 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:13:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 606, "corpus": 8477, "corpus [files]": 8134, "corpus [symbols]": 3082, "cover overflows": 22761, "coverage": 99727, "distributor delayed": 13587, "distributor undelayed": 13587, "distributor violated": 216, "exec candidate": 13139, "exec collide": 5098, "exec fuzz": 9651, "exec gen": 479, "exec hints": 2654, "exec inject": 0, "exec minimize": 13698, "exec retries": 1, "exec seeds": 1981, "exec smash": 10045, "exec total [base]": 37260, "exec total [new]": 100011, "exec triage": 27124, "executor restarts [base]": 621, "executor restarts [new]": 1855, "fault jobs": 0, "fuzzer jobs": 385, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 113, "max signal": 103720, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9831, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9168, "no exec duration": 21625000000, "no exec requests": 122, "pending": 0, "prog exec time": 1083, "reproducing": 0, "rpc recv": 12319965984, "rpc sent": 4644517680, "signal": 98323, "smash jobs": 258, "triage jobs": 14, "vm output": 89902305, "vm restarts [base]": 55, "vm restarts [new]": 188 } 2025/12/09 10:13:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:13:31 runner 5 connected 2025/12/09 10:13:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:13:33 runner 7 connected 2025/12/09 10:13:45 runner 4 connected 2025/12/09 10:13:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:14:02 runner 1 connected 2025/12/09 10:14:03 runner 2 connected 2025/12/09 10:14:26 runner 3 connected 2025/12/09 10:14:30 runner 6 connected 2025/12/09 10:14:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:14:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:14:52 runner 0 connected 2025/12/09 10:15:19 crash "WARNING in dbAdjTree" is already known 2025/12/09 10:15:19 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/09 10:15:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:15:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:15:31 runner 8 connected 2025/12/09 10:15:38 patched crashed: kernel BUG in f2fs_write_end_io [need repro = true] 2025/12/09 10:15:38 scheduled a reproduction of 'kernel BUG in f2fs_write_end_io' 2025/12/09 10:15:38 start reproducing 'kernel BUG in f2fs_write_end_io' 2025/12/09 10:15:39 runner 2 connected 2025/12/09 10:16:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:16:18 runner 3 connected 2025/12/09 10:16:28 runner 7 connected 2025/12/09 10:16:32 crash "kernel BUG in dbFindLeaf" is already known 2025/12/09 10:16:32 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/12/09 10:16:32 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/12/09 10:16:35 runner 6 connected 2025/12/09 10:16:43 base crash: WARNING in dbAdjTree 2025/12/09 10:16:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:16:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:16:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:17:07 runner 0 connected 2025/12/09 10:17:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:17:29 runner 5 connected 2025/12/09 10:17:40 runner 2 connected 2025/12/09 10:17:48 runner 7 connected 2025/12/09 10:17:55 runner 1 connected 2025/12/09 10:17:55 runner 6 connected 2025/12/09 10:17:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:18:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:18:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:18:17 runner 2 connected 2025/12/09 10:18:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 645, "corpus": 8517, "corpus [files]": 8166, "corpus [symbols]": 3086, "cover overflows": 24457, "coverage": 99830, "distributor delayed": 13694, "distributor undelayed": 13693, "distributor violated": 216, "exec candidate": 13139, "exec collide": 5519, "exec fuzz": 10387, "exec gen": 520, "exec hints": 2925, "exec inject": 0, "exec minimize": 14701, "exec retries": 1, "exec seeds": 2073, "exec smash": 10880, "exec total [base]": 38322, "exec total [new]": 103590, "exec triage": 27303, "executor restarts [base]": 667, "executor restarts [new]": 1992, "fault jobs": 0, "fuzzer jobs": 339, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 108, "max signal": 103958, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10648, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9242, "no exec duration": 21625000000, "no exec requests": 122, "pending": 0, "prog exec time": 669, "reproducing": 1, "rpc recv": 13071323476, "rpc sent": 4941779704, "signal": 98408, "smash jobs": 223, "triage jobs": 8, "vm output": 96820938, "vm restarts [base]": 62, "vm restarts [new]": 201 } 2025/12/09 10:18:26 crash "general protection fault in txEnd" is already known 2025/12/09 10:18:26 base crash "general protection fault in txEnd" is to be ignored 2025/12/09 10:18:26 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/09 10:18:34 base crash: kernel BUG in jfs_evict_inode 2025/12/09 10:18:55 runner 4 connected 2025/12/09 10:19:04 runner 5 connected 2025/12/09 10:19:08 runner 0 connected 2025/12/09 10:19:23 runner 6 connected 2025/12/09 10:19:32 runner 2 connected 2025/12/09 10:20:03 base crash: WARNING in hfs_bnode_create 2025/12/09 10:20:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:20:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:20:26 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 10:20:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:21:01 runner 2 connected 2025/12/09 10:21:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:21:13 runner 1 connected 2025/12/09 10:21:20 runner 4 connected 2025/12/09 10:21:22 runner 2 connected 2025/12/09 10:21:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:21:26 runner 6 connected 2025/12/09 10:21:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:22:07 runner 5 connected 2025/12/09 10:22:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:22:21 runner 7 connected 2025/12/09 10:22:57 runner 1 connected 2025/12/09 10:23:13 runner 2 connected 2025/12/09 10:23:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 721, "corpus": 8532, "corpus [files]": 8180, "corpus [symbols]": 3093, "cover overflows": 26012, "coverage": 99966, "distributor delayed": 13774, "distributor undelayed": 13774, "distributor violated": 216, "exec candidate": 13139, "exec collide": 5885, "exec fuzz": 11064, "exec gen": 558, "exec hints": 3187, "exec inject": 0, "exec minimize": 15445, "exec retries": 1, "exec seeds": 2160, "exec smash": 11612, "exec total [base]": 39706, "exec total [new]": 106639, "exec triage": 27435, "executor restarts [base]": 728, "executor restarts [new]": 2143, "fault jobs": 0, "fuzzer jobs": 266, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 76, "max signal": 104149, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11252, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9302, "no exec duration": 21625000000, "no exec requests": 122, "pending": 0, "prog exec time": 1050, "reproducing": 1, "rpc recv": 13712706072, "rpc sent": 5207595992, "signal": 98454, "smash jobs": 171, "triage jobs": 19, "vm output": 102355160, "vm restarts [base]": 67, "vm restarts [new]": 210 } 2025/12/09 10:23:34 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 10:24:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:24:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:24:32 runner 8 connected 2025/12/09 10:25:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:25:14 runner 2 connected 2025/12/09 10:25:14 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/09 10:25:20 runner 1 connected 2025/12/09 10:25:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:25:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:25:59 base crash: WARNING in dbAdjTree 2025/12/09 10:26:02 runner 4 connected 2025/12/09 10:26:11 runner 7 connected 2025/12/09 10:26:24 runner 8 connected 2025/12/09 10:26:25 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 10:26:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:26:46 runner 6 connected 2025/12/09 10:26:57 runner 1 connected 2025/12/09 10:27:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:27:22 runner 5 connected 2025/12/09 10:27:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:27:38 base crash: general protection fault in txEnd 2025/12/09 10:27:41 runner 4 connected 2025/12/09 10:28:04 runner 7 connected 2025/12/09 10:28:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 765, "corpus": 8559, "corpus [files]": 8203, "corpus [symbols]": 3095, "cover overflows": 27670, "coverage": 100075, "distributor delayed": 13843, "distributor undelayed": 13843, "distributor violated": 216, "exec candidate": 13139, "exec collide": 6363, "exec fuzz": 11966, "exec gen": 605, "exec hints": 3572, "exec inject": 0, "exec minimize": 16084, "exec retries": 1, "exec seeds": 2247, "exec smash": 12568, "exec total [base]": 41081, "exec total [new]": 110272, "exec triage": 27563, "executor restarts [base]": 776, "executor restarts [new]": 2265, "fault jobs": 0, "fuzzer jobs": 185, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 64, "max signal": 104260, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11833, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9354, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 923, "reproducing": 1, "rpc recv": 14272047292, "rpc sent": 5504613664, "signal": 98541, "smash jobs": 113, "triage jobs": 8, "vm output": 108003070, "vm restarts [base]": 69, "vm restarts [new]": 219 } 2025/12/09 10:28:23 runner 2 connected 2025/12/09 10:28:35 runner 1 connected 2025/12/09 10:28:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:29:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:29:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:29:51 runner 7 connected 2025/12/09 10:30:00 base crash: possible deadlock in lookup_slow 2025/12/09 10:30:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 10:30:18 runner 0 connected 2025/12/09 10:30:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:30:39 runner 3 connected 2025/12/09 10:30:44 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:30:58 runner 2 connected 2025/12/09 10:31:03 runner 2 connected 2025/12/09 10:31:04 crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/12/09 10:31:04 base crash "INFO: task hung in f2fs_issue_checkpoint" is to be ignored 2025/12/09 10:31:04 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/12/09 10:31:07 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/09 10:31:07 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/09 10:31:07 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/09 10:31:17 runner 7 connected 2025/12/09 10:31:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 10:31:41 runner 1 connected 2025/12/09 10:31:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:31:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:32:01 runner 6 connected 2025/12/09 10:32:03 runner 3 connected 2025/12/09 10:32:27 crash "kernel BUG in txAbort" is already known 2025/12/09 10:32:27 base crash "kernel BUG in txAbort" is to be ignored 2025/12/09 10:32:27 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/09 10:32:36 runner 5 connected 2025/12/09 10:32:38 runner 0 connected 2025/12/09 10:32:51 runner 4 connected 2025/12/09 10:32:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:33:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 799, "corpus": 8579, "corpus [files]": 8221, "corpus [symbols]": 3097, "cover overflows": 29705, "coverage": 100130, "distributor delayed": 13909, "distributor undelayed": 13909, "distributor violated": 216, "exec candidate": 13139, "exec collide": 6816, "exec fuzz": 12846, "exec gen": 649, "exec hints": 3983, "exec inject": 0, "exec minimize": 16820, "exec retries": 1, "exec seeds": 2322, "exec smash": 13458, "exec total [base]": 42639, "exec total [new]": 113886, "exec triage": 27685, "executor restarts [base]": 833, "executor restarts [new]": 2392, "fault jobs": 0, "fuzzer jobs": 114, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 36, "max signal": 104425, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12366, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9404, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 978, "reproducing": 1, "rpc recv": 14906691060, "rpc sent": 5822450632, "signal": 98586, "smash jobs": 68, "triage jobs": 10, "vm output": 115728257, "vm restarts [base]": 74, "vm restarts [new]": 228 } 2025/12/09 10:33:25 runner 7 connected 2025/12/09 10:33:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:33:50 runner 6 connected 2025/12/09 10:33:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:34:04 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/09 10:34:06 base crash: kernel BUG in jfs_evict_inode 2025/12/09 10:34:26 runner 4 connected 2025/12/09 10:34:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:34:40 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 10:34:51 runner 7 connected 2025/12/09 10:35:01 runner 2 connected 2025/12/09 10:35:03 runner 0 connected 2025/12/09 10:35:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:35:23 runner 6 connected 2025/12/09 10:35:38 runner 2 connected 2025/12/09 10:36:00 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:36:20 runner 4 connected 2025/12/09 10:36:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:36:41 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 10:36:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:36:57 runner 1 connected 2025/12/09 10:37:24 base crash: possible deadlock in ocfs2_setattr 2025/12/09 10:37:25 runner 0 connected 2025/12/09 10:37:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:37:38 runner 2 connected 2025/12/09 10:37:41 runner 4 connected 2025/12/09 10:37:46 crash "kernel BUG in txLock" is already known 2025/12/09 10:37:46 base crash "kernel BUG in txLock" is to be ignored 2025/12/09 10:37:46 patched crashed: kernel BUG in txLock [need repro = false] 2025/12/09 10:38:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:38:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:38:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 823, "corpus": 8597, "corpus [files]": 8235, "corpus [symbols]": 3102, "cover overflows": 31686, "coverage": 100160, "distributor delayed": 13971, "distributor undelayed": 13971, "distributor violated": 216, "exec candidate": 13139, "exec collide": 7270, "exec fuzz": 13761, "exec gen": 703, "exec hints": 4581, "exec inject": 0, "exec minimize": 17478, "exec retries": 1, "exec seeds": 2378, "exec smash": 14201, "exec total [base]": 43918, "exec total [new]": 117479, "exec triage": 27801, "executor restarts [base]": 885, "executor restarts [new]": 2547, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 9, "max signal": 104513, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12918, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9450, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 825, "reproducing": 1, "rpc recv": 15470217796, "rpc sent": 6107038336, "signal": 98615, "smash jobs": 4, "triage jobs": 9, "vm output": 124964615, "vm restarts [base]": 79, "vm restarts [new]": 236 } 2025/12/09 10:38:23 runner 1 connected 2025/12/09 10:38:29 runner 2 connected 2025/12/09 10:38:45 runner 7 connected 2025/12/09 10:38:48 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 10:39:04 runner 5 connected 2025/12/09 10:39:17 runner 3 connected 2025/12/09 10:39:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:39:47 runner 8 connected 2025/12/09 10:40:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:40:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:40:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:40:49 runner 2 connected 2025/12/09 10:40:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:41:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:41:17 runner 2 connected 2025/12/09 10:41:32 runner 3 connected 2025/12/09 10:41:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:41:46 base crash: general protection fault in txEnd 2025/12/09 10:41:47 runner 6 connected 2025/12/09 10:41:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:41:55 runner 7 connected 2025/12/09 10:41:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:42:03 runner 0 connected 2025/12/09 10:42:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:42:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:42:37 runner 8 connected 2025/12/09 10:42:43 runner 1 connected 2025/12/09 10:42:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:42:51 runner 2 connected 2025/12/09 10:42:57 runner 5 connected 2025/12/09 10:42:59 base crash: kernel BUG in jfs_evict_inode 2025/12/09 10:43:02 runner 4 connected 2025/12/09 10:43:05 runner 2 connected 2025/12/09 10:43:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 842, "corpus": 8614, "corpus [files]": 8247, "corpus [symbols]": 3102, "cover overflows": 33105, "coverage": 100274, "distributor delayed": 14040, "distributor undelayed": 14040, "distributor violated": 216, "exec candidate": 13139, "exec collide": 8044, "exec fuzz": 15245, "exec gen": 764, "exec hints": 4969, "exec inject": 0, "exec minimize": 17955, "exec retries": 1, "exec seeds": 2428, "exec smash": 14501, "exec total [base]": 45421, "exec total [new]": 121126, "exec triage": 27905, "executor restarts [base]": 949, "executor restarts [new]": 2689, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 104619, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13344, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9492, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 715, "reproducing": 1, "rpc recv": 16192185880, "rpc sent": 6409720664, "signal": 98725, "smash jobs": 2, "triage jobs": 4, "vm output": 130548249, "vm restarts [base]": 84, "vm restarts [new]": 249 } 2025/12/09 10:43:45 runner 6 connected 2025/12/09 10:43:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:43:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:43:58 runner 0 connected 2025/12/09 10:44:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:44:16 base crash: kernel BUG in jfs_evict_inode 2025/12/09 10:44:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 10:44:27 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/09 10:44:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:44:51 runner 5 connected 2025/12/09 10:44:52 runner 3 connected 2025/12/09 10:45:11 runner 2 connected 2025/12/09 10:45:12 runner 2 connected 2025/12/09 10:45:22 runner 8 connected 2025/12/09 10:45:25 runner 1 connected 2025/12/09 10:45:27 runner 6 connected 2025/12/09 10:45:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:45:57 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 10:46:05 base crash: possible deadlock in ocfs2_evict_inode 2025/12/09 10:46:08 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/09 10:46:16 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:46:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:46:44 runner 8 connected 2025/12/09 10:46:56 runner 7 connected 2025/12/09 10:47:05 runner 6 connected 2025/12/09 10:47:10 runner 0 connected 2025/12/09 10:47:13 runner 2 connected 2025/12/09 10:47:38 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 10:47:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:47:41 runner 2 connected 2025/12/09 10:47:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:48:07 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/12/09 10:48:07 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/12/09 10:48:07 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/12/09 10:48:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 866, "corpus": 8635, "corpus [files]": 8263, "corpus [symbols]": 3106, "cover overflows": 35009, "coverage": 100308, "distributor delayed": 14126, "distributor undelayed": 14125, "distributor violated": 216, "exec candidate": 13139, "exec collide": 8935, "exec fuzz": 16867, "exec gen": 852, "exec hints": 5042, "exec inject": 0, "exec minimize": 18664, "exec retries": 1, "exec seeds": 2486, "exec smash": 14797, "exec total [base]": 46888, "exec total [new]": 125000, "exec triage": 28035, "executor restarts [base]": 1005, "executor restarts [new]": 2809, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 104737, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13861, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9545, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 1264, "reproducing": 1, "rpc recv": 16828319520, "rpc sent": 6764213944, "signal": 98757, "smash jobs": 5, "triage jobs": 9, "vm output": 136632791, "vm restarts [base]": 89, "vm restarts [new]": 259 } 2025/12/09 10:48:25 base crash: WARNING in dbAdjTree 2025/12/09 10:48:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:48:39 runner 1 connected 2025/12/09 10:48:43 runner 8 connected 2025/12/09 10:48:43 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:48:49 runner 7 connected 2025/12/09 10:49:04 runner 5 connected 2025/12/09 10:49:23 runner 0 connected 2025/12/09 10:49:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:49:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:49:32 runner 2 connected 2025/12/09 10:49:40 runner 2 connected 2025/12/09 10:49:57 base crash: general protection fault in txEnd 2025/12/09 10:49:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:50:23 runner 6 connected 2025/12/09 10:50:25 runner 8 connected 2025/12/09 10:50:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:50:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:50:56 runner 0 connected 2025/12/09 10:50:57 runner 3 connected 2025/12/09 10:51:13 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/09 10:51:13 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/09 10:51:13 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/09 10:51:30 runner 2 connected 2025/12/09 10:51:34 runner 7 connected 2025/12/09 10:51:44 base crash: possible deadlock in hfs_extend_file 2025/12/09 10:52:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:52:10 runner 8 connected 2025/12/09 10:52:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:52:26 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:52:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:52:42 runner 1 connected 2025/12/09 10:52:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:52:58 runner 2 connected 2025/12/09 10:53:16 runner 5 connected 2025/12/09 10:53:17 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 10:53:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 889, "corpus": 8651, "corpus [files]": 8275, "corpus [symbols]": 3109, "cover overflows": 36733, "coverage": 100338, "distributor delayed": 14211, "distributor undelayed": 14211, "distributor violated": 216, "exec candidate": 13139, "exec collide": 9745, "exec fuzz": 18398, "exec gen": 927, "exec hints": 5095, "exec inject": 0, "exec minimize": 19343, "exec retries": 1, "exec seeds": 2537, "exec smash": 15127, "exec total [base]": 48152, "exec total [new]": 128668, "exec triage": 28172, "executor restarts [base]": 1057, "executor restarts [new]": 2936, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 104841, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14404, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9601, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 936, "reproducing": 1, "rpc recv": 17476177696, "rpc sent": 7056264104, "signal": 98781, "smash jobs": 3, "triage jobs": 11, "vm output": 142026373, "vm restarts [base]": 95, "vm restarts [new]": 270 } 2025/12/09 10:53:23 runner 2 connected 2025/12/09 10:53:37 runner 3 connected 2025/12/09 10:53:54 runner 7 connected 2025/12/09 10:54:14 runner 1 connected 2025/12/09 10:54:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 10:54:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 10:54:40 base crash: kernel BUG in hfs_write_inode 2025/12/09 10:55:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 10:55:21 runner 6 connected 2025/12/09 10:55:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 10:55:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 10:55:35 runner 3 connected 2025/12/09 10:55:37 runner 1 connected 2025/12/09 10:56:06 runner 0 connected 2025/12/09 10:56:23 runner 4 connected 2025/12/09 10:56:31 runner 7 connected 2025/12/09 10:56:32 base crash: WARNING in hfs_bnode_create 2025/12/09 10:56:52 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/09 10:57:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:57:37 runner 1 connected 2025/12/09 10:57:49 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 10:57:57 runner 4 connected 2025/12/09 10:58:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 907, "corpus": 8667, "corpus [files]": 8289, "corpus [symbols]": 3110, "cover overflows": 38303, "coverage": 100372, "distributor delayed": 14276, "distributor undelayed": 14276, "distributor violated": 216, "exec candidate": 13139, "exec collide": 10656, "exec fuzz": 20192, "exec gen": 1034, "exec hints": 5175, "exec inject": 0, "exec minimize": 19908, "exec retries": 1, "exec seeds": 2583, "exec smash": 15405, "exec total [base]": 49840, "exec total [new]": 132566, "exec triage": 28287, "executor restarts [base]": 1116, "executor restarts [new]": 3085, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 104984, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14892, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9650, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 790, "reproducing": 1, "rpc recv": 18064060380, "rpc sent": 7424928128, "signal": 98812, "smash jobs": 3, "triage jobs": 11, "vm output": 149547200, "vm restarts [base]": 100, "vm restarts [new]": 277 } 2025/12/09 10:58:21 runner 3 connected 2025/12/09 10:58:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:58:45 runner 6 connected 2025/12/09 10:58:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 10:59:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:59:31 runner 8 connected 2025/12/09 10:59:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:59:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 10:59:57 runner 4 connected 2025/12/09 10:59:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 10:59:59 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/09 11:00:19 runner 5 connected 2025/12/09 11:00:41 runner 3 connected 2025/12/09 11:00:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 11:00:51 runner 6 connected 2025/12/09 11:00:55 runner 2 connected 2025/12/09 11:00:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:00:58 runner 8 connected 2025/12/09 11:01:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 11:01:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 11:01:46 runner 4 connected 2025/12/09 11:01:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/09 11:01:55 runner 7 connected 2025/12/09 11:02:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:02:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:02:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:02:34 runner 6 connected 2025/12/09 11:02:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:02:43 runner 8 connected 2025/12/09 11:02:46 runner 2 connected 2025/12/09 11:03:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:03:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:03:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:03:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 931, "corpus": 8682, "corpus [files]": 8300, "corpus [symbols]": 3114, "cover overflows": 39382, "coverage": 100391, "distributor delayed": 14335, "distributor undelayed": 14334, "distributor violated": 216, "exec candidate": 13139, "exec collide": 11264, "exec fuzz": 21358, "exec gen": 1079, "exec hints": 5272, "exec inject": 0, "exec minimize": 20269, "exec retries": 1, "exec seeds": 2631, "exec smash": 15654, "exec total [base]": 51769, "exec total [new]": 135235, "exec triage": 28371, "executor restarts [base]": 1171, "executor restarts [new]": 3198, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 105072, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15256, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9684, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 593, "reproducing": 1, "rpc recv": 18681579952, "rpc sent": 7731194352, "signal": 98830, "smash jobs": 4, "triage jobs": 6, "vm output": 154346027, "vm restarts [base]": 100, "vm restarts [new]": 291 } 2025/12/09 11:03:23 runner 1 connected 2025/12/09 11:03:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:03:29 runner 7 connected 2025/12/09 11:03:35 runner 3 connected 2025/12/09 11:03:37 runner 2 connected 2025/12/09 11:03:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:03:59 runner 0 connected 2025/12/09 11:04:05 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 11:04:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:04:13 runner 4 connected 2025/12/09 11:04:15 runner 6 connected 2025/12/09 11:04:27 runner 5 connected 2025/12/09 11:04:31 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 11:04:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:04:37 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 11:04:42 runner 2 connected 2025/12/09 11:05:00 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/09 11:05:02 runner 1 connected 2025/12/09 11:05:02 runner 2 connected 2025/12/09 11:05:28 runner 7 connected 2025/12/09 11:05:30 runner 0 connected 2025/12/09 11:05:35 runner 6 connected 2025/12/09 11:05:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:05:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:05:57 runner 4 connected 2025/12/09 11:06:09 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:06:10 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 11:06:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:06:34 runner 1 connected 2025/12/09 11:06:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:06:51 runner 2 connected 2025/12/09 11:07:07 runner 2 connected 2025/12/09 11:07:08 runner 7 connected 2025/12/09 11:07:19 runner 5 connected 2025/12/09 11:07:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:07:34 runner 3 connected 2025/12/09 11:08:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:08:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:08:18 runner 2 connected 2025/12/09 11:08:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 943, "corpus": 8697, "corpus [files]": 8312, "corpus [symbols]": 3117, "cover overflows": 41177, "coverage": 100428, "distributor delayed": 14386, "distributor undelayed": 14385, "distributor violated": 216, "exec candidate": 13139, "exec collide": 12205, "exec fuzz": 23119, "exec gen": 1187, "exec hints": 5392, "exec inject": 0, "exec minimize": 20783, "exec retries": 1, "exec seeds": 2674, "exec smash": 15933, "exec total [base]": 52992, "exec total [new]": 139082, "exec triage": 28454, "executor restarts [base]": 1226, "executor restarts [new]": 3310, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 105191, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15730, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9717, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 714, "reproducing": 1, "rpc recv": 19464756884, "rpc sent": 8063099224, "signal": 98866, "smash jobs": 3, "triage jobs": 6, "vm output": 161046545, "vm restarts [base]": 108, "vm restarts [new]": 305 } 2025/12/09 11:08:21 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/12/09 11:08:29 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:08:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:09:00 runner 3 connected 2025/12/09 11:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:09:08 runner 4 connected 2025/12/09 11:09:19 runner 2 connected 2025/12/09 11:09:27 runner 0 connected 2025/12/09 11:09:36 runner 1 connected 2025/12/09 11:09:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:10:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:10:06 runner 7 connected 2025/12/09 11:10:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:10:44 runner 4 connected 2025/12/09 11:10:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:11:00 runner 6 connected 2025/12/09 11:11:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:11:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:11:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:11:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:11:34 runner 2 connected 2025/12/09 11:11:39 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 11:11:53 runner 0 connected 2025/12/09 11:12:05 runner 2 connected 2025/12/09 11:12:09 runner 4 connected 2025/12/09 11:12:11 runner 3 connected 2025/12/09 11:12:20 runner 5 connected 2025/12/09 11:12:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:12:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:12:33 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/09 11:12:36 runner 6 connected 2025/12/09 11:12:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:12:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 11:13:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 962, "corpus": 8710, "corpus [files]": 8325, "corpus [symbols]": 3119, "cover overflows": 42692, "coverage": 100465, "distributor delayed": 14420, "distributor undelayed": 14420, "distributor violated": 216, "exec candidate": 13139, "exec collide": 13219, "exec fuzz": 25044, "exec gen": 1293, "exec hints": 5457, "exec inject": 0, "exec minimize": 21130, "exec retries": 1, "exec seeds": 2713, "exec smash": 16119, "exec total [base]": 54447, "exec total [new]": 142835, "exec triage": 28511, "executor restarts [base]": 1268, "executor restarts [new]": 3443, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105227, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16032, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9744, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 716, "reproducing": 1, "rpc recv": 20102380904, "rpc sent": 8401394488, "signal": 98891, "smash jobs": 2, "triage jobs": 5, "vm output": 166198959, "vm restarts [base]": 113, "vm restarts [new]": 315 } 2025/12/09 11:13:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:13:25 runner 2 connected 2025/12/09 11:13:26 runner 0 connected 2025/12/09 11:13:30 runner 2 connected 2025/12/09 11:13:37 runner 7 connected 2025/12/09 11:13:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:13:42 runner 8 connected 2025/12/09 11:13:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:14:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:14:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:14:19 runner 6 connected 2025/12/09 11:14:39 runner 4 connected 2025/12/09 11:14:46 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/12/09 11:14:52 runner 5 connected 2025/12/09 11:14:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 11:14:57 runner 7 connected 2025/12/09 11:14:58 runner 0 connected 2025/12/09 11:15:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:15:44 runner 3 connected 2025/12/09 11:15:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:15:52 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/09 11:15:52 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/09 11:15:52 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/09 11:15:53 runner 8 connected 2025/12/09 11:15:54 base crash: possible deadlock in ocfs2_setattr 2025/12/09 11:15:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:16:36 runner 7 connected 2025/12/09 11:16:46 runner 1 connected 2025/12/09 11:16:49 runner 4 connected 2025/12/09 11:16:51 runner 0 connected 2025/12/09 11:16:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:16:55 runner 5 connected 2025/12/09 11:16:56 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:17:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:17:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:17:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:17:37 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:17:51 runner 8 connected 2025/12/09 11:17:53 runner 2 connected 2025/12/09 11:18:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:18:16 crash "INFO: task hung in lock_metapage" is already known 2025/12/09 11:18:16 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/09 11:18:16 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 11:18:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 970, "corpus": 8728, "corpus [files]": 8336, "corpus [symbols]": 3123, "cover overflows": 44192, "coverage": 100505, "distributor delayed": 14469, "distributor undelayed": 14467, "distributor violated": 216, "exec candidate": 13139, "exec collide": 14116, "exec fuzz": 26801, "exec gen": 1380, "exec hints": 5566, "exec inject": 0, "exec minimize": 21624, "exec retries": 1, "exec seeds": 2765, "exec smash": 16396, "exec total [base]": 56080, "exec total [new]": 146586, "exec triage": 28589, "executor restarts [base]": 1324, "executor restarts [new]": 3552, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1, "max signal": 105276, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16441, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9778, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 499, "reproducing": 1, "rpc recv": 20858671784, "rpc sent": 8734005688, "signal": 98915, "smash jobs": 3, "triage jobs": 5, "vm output": 170851924, "vm restarts [base]": 119, "vm restarts [new]": 328 } 2025/12/09 11:18:23 runner 3 connected 2025/12/09 11:18:23 runner 4 connected 2025/12/09 11:18:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:18:31 runner 7 connected 2025/12/09 11:18:35 runner 1 connected 2025/12/09 11:19:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:19:06 runner 5 connected 2025/12/09 11:19:13 runner 6 connected 2025/12/09 11:19:25 runner 2 connected 2025/12/09 11:19:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:20:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 11:20:02 runner 4 connected 2025/12/09 11:20:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:20:24 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/09 11:20:24 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/09 11:20:24 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/09 11:20:57 runner 7 connected 2025/12/09 11:20:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:20:58 runner 6 connected 2025/12/09 11:21:00 runner 1 connected 2025/12/09 11:21:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 11:21:16 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/09 11:21:23 runner 3 connected 2025/12/09 11:21:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:21:56 runner 5 connected 2025/12/09 11:22:02 runner 2 connected 2025/12/09 11:22:15 runner 0 connected 2025/12/09 11:22:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 11:22:34 runner 6 connected 2025/12/09 11:23:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 993, "corpus": 8740, "corpus [files]": 8344, "corpus [symbols]": 3126, "cover overflows": 45651, "coverage": 100537, "distributor delayed": 14523, "distributor undelayed": 14523, "distributor violated": 216, "exec candidate": 13139, "exec collide": 15007, "exec fuzz": 28483, "exec gen": 1467, "exec hints": 5743, "exec inject": 0, "exec minimize": 21993, "exec retries": 1, "exec seeds": 2801, "exec smash": 16581, "exec total [base]": 58328, "exec total [new]": 150131, "exec triage": 28700, "executor restarts [base]": 1380, "executor restarts [new]": 3687, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 105349, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16793, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9823, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 759, "reproducing": 1, "rpc recv": 21582386760, "rpc sent": 9125056968, "signal": 98932, "smash jobs": 2, "triage jobs": 11, "vm output": 176450351, "vm restarts [base]": 122, "vm restarts [new]": 341 } 2025/12/09 11:23:22 runner 7 connected 2025/12/09 11:23:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:24:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:24:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:24:29 runner 2 connected 2025/12/09 11:24:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:24:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 11:25:01 runner 6 connected 2025/12/09 11:25:09 runner 7 connected 2025/12/09 11:25:15 base crash: kernel BUG in jfs_evict_inode 2025/12/09 11:25:19 runner 0 connected 2025/12/09 11:25:36 runner 5 connected 2025/12/09 11:25:55 runner 2 connected 2025/12/09 11:25:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:26:02 patched crashed: INFO: task hung in path_openat [need repro = true] 2025/12/09 11:26:02 scheduled a reproduction of 'INFO: task hung in path_openat' 2025/12/09 11:26:02 start reproducing 'INFO: task hung in path_openat' 2025/12/09 11:26:09 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/09 11:26:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:26:13 runner 1 connected 2025/12/09 11:26:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:26:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:26:52 runner 0 connected 2025/12/09 11:26:59 runner 4 connected 2025/12/09 11:27:06 runner 8 connected 2025/12/09 11:27:06 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 11:27:08 runner 6 connected 2025/12/09 11:27:22 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 11:27:24 runner 2 connected 2025/12/09 11:27:25 runner 7 connected 2025/12/09 11:27:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:27:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:28:03 runner 1 connected 2025/12/09 11:28:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:28:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1017, "corpus": 8759, "corpus [files]": 8360, "corpus [symbols]": 3127, "cover overflows": 47237, "coverage": 100620, "distributor delayed": 14581, "distributor undelayed": 14581, "distributor violated": 216, "exec candidate": 13139, "exec collide": 15768, "exec fuzz": 29990, "exec gen": 1550, "exec hints": 5939, "exec inject": 0, "exec minimize": 22593, "exec retries": 1, "exec seeds": 2858, "exec smash": 16893, "exec total [base]": 59478, "exec total [new]": 153739, "exec triage": 28789, "executor restarts [base]": 1424, "executor restarts [new]": 3787, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 105491, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17276, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9859, "no exec duration": 21921000000, "no exec requests": 123, "pending": 0, "prog exec time": 909, "reproducing": 2, "rpc recv": 22189477376, "rpc sent": 9436537232, "signal": 99004, "smash jobs": 6, "triage jobs": 9, "vm output": 180611942, "vm restarts [base]": 128, "vm restarts [new]": 350 } 2025/12/09 11:28:28 runner 6 connected 2025/12/09 11:28:29 runner 0 connected 2025/12/09 11:28:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:28:53 runner 7 connected 2025/12/09 11:28:54 base crash: kernel BUG in jfs_evict_inode 2025/12/09 11:29:00 runner 4 connected 2025/12/09 11:29:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:29:18 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:29:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:29:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:29:42 runner 8 connected 2025/12/09 11:29:53 runner 1 connected 2025/12/09 11:30:00 runner 3 connected 2025/12/09 11:30:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 11:30:14 runner 2 connected 2025/12/09 11:30:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:30:20 runner 6 connected 2025/12/09 11:30:31 runner 4 connected 2025/12/09 11:30:34 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 11:30:59 runner 7 connected 2025/12/09 11:31:13 runner 0 connected 2025/12/09 11:31:41 runner 5 connected 2025/12/09 11:32:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:32:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:32:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:32:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:32:52 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:33:04 runner 7 connected 2025/12/09 11:33:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1049, "corpus": 8778, "corpus [files]": 8377, "corpus [symbols]": 3129, "cover overflows": 48735, "coverage": 100670, "distributor delayed": 14639, "distributor undelayed": 14637, "distributor violated": 216, "exec candidate": 13139, "exec collide": 16352, "exec fuzz": 31146, "exec gen": 1604, "exec hints": 6251, "exec inject": 0, "exec minimize": 23084, "exec retries": 1, "exec seeds": 2919, "exec smash": 17381, "exec total [base]": 61117, "exec total [new]": 156977, "exec triage": 28879, "executor restarts [base]": 1473, "executor restarts [new]": 3858, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 105609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17656, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9897, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 792, "reproducing": 2, "rpc recv": 22817122252, "rpc sent": 9746380616, "signal": 99046, "smash jobs": 3, "triage jobs": 9, "vm output": 185396313, "vm restarts [base]": 132, "vm restarts [new]": 360 } 2025/12/09 11:33:20 runner 4 connected 2025/12/09 11:33:21 runner 5 connected 2025/12/09 11:33:36 runner 2 connected 2025/12/09 11:33:49 runner 1 connected 2025/12/09 11:34:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:34:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 11:34:10 base crash: WARNING in dbAdjTree 2025/12/09 11:34:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 11:34:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:35:03 runner 4 connected 2025/12/09 11:35:06 runner 5 connected 2025/12/09 11:35:09 runner 2 connected 2025/12/09 11:35:27 runner 7 connected 2025/12/09 11:35:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:35:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:35:41 runner 8 connected 2025/12/09 11:36:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:36:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:36:29 runner 6 connected 2025/12/09 11:36:33 runner 4 connected 2025/12/09 11:37:00 runner 7 connected 2025/12/09 11:37:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:37:13 runner 1 connected 2025/12/09 11:37:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 11:37:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:37:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:37:46 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:38:02 runner 5 connected 2025/12/09 11:38:08 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/09 11:38:10 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:38:12 runner 2 connected 2025/12/09 11:38:13 runner 6 connected 2025/12/09 11:38:14 repro finished 'INFO: task hung in path_openat', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 11:38:14 failed repro for "INFO: task hung in path_openat", err=%!s() 2025/12/09 11:38:14 "INFO: task hung in path_openat": saved crash log into 1765280294.crash.log 2025/12/09 11:38:14 "INFO: task hung in path_openat": saved repro log into 1765280294.repro.log 2025/12/09 11:38:19 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1050, "corpus": 8788, "corpus [files]": 8386, "corpus [symbols]": 3135, "cover overflows": 49780, "coverage": 100719, "distributor delayed": 14670, "distributor undelayed": 14670, "distributor violated": 216, "exec candidate": 13139, "exec collide": 17101, "exec fuzz": 32651, "exec gen": 1684, "exec hints": 6323, "exec inject": 0, "exec minimize": 23279, "exec retries": 2, "exec seeds": 2952, "exec smash": 17496, "exec total [base]": 62913, "exec total [new]": 159773, "exec triage": 28926, "executor restarts [base]": 1519, "executor restarts [new]": 3965, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 105642, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17888, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9916, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 596, "reproducing": 1, "rpc recv": 23434972120, "rpc sent": 10042692112, "signal": 99178, "smash jobs": 0, "triage jobs": 2, "vm output": 190067364, "vm restarts [base]": 137, "vm restarts [new]": 371 } 2025/12/09 11:38:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:38:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:38:36 runner 4 connected 2025/12/09 11:38:44 runner 1 connected 2025/12/09 11:38:49 crash "WARNING in udf_truncate_extents" is already known 2025/12/09 11:38:49 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/09 11:38:49 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/09 11:39:05 runner 8 connected 2025/12/09 11:39:09 runner 0 connected 2025/12/09 11:39:30 runner 5 connected 2025/12/09 11:39:31 runner 3 connected 2025/12/09 11:39:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:39:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:39:47 runner 6 connected 2025/12/09 11:40:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:40:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:40:25 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:40:34 runner 0 connected 2025/12/09 11:40:42 runner 4 connected 2025/12/09 11:40:59 runner 5 connected 2025/12/09 11:41:19 runner 8 connected 2025/12/09 11:41:23 runner 1 connected 2025/12/09 11:41:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:41:39 patched crashed: INFO: task hung in __start_renaming [need repro = true] 2025/12/09 11:41:39 scheduled a reproduction of 'INFO: task hung in __start_renaming' 2025/12/09 11:41:39 start reproducing 'INFO: task hung in __start_renaming' 2025/12/09 11:42:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:42:27 runner 5 connected 2025/12/09 11:42:36 runner 7 connected 2025/12/09 11:42:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:42:46 base crash: KASAN: slab-use-after-free Read in xfs_inode_item_push 2025/12/09 11:42:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:43:17 runner 8 connected 2025/12/09 11:43:19 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1058, "corpus": 8799, "corpus [files]": 8394, "corpus [symbols]": 3137, "cover overflows": 50839, "coverage": 100742, "distributor delayed": 14714, "distributor undelayed": 14713, "distributor violated": 216, "exec candidate": 13139, "exec collide": 17779, "exec fuzz": 34004, "exec gen": 1765, "exec hints": 6466, "exec inject": 0, "exec minimize": 23680, "exec retries": 2, "exec seeds": 2982, "exec smash": 17646, "exec total [base]": 64941, "exec total [new]": 162671, "exec triage": 28983, "executor restarts [base]": 1580, "executor restarts [new]": 4077, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 3, "max signal": 105793, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18157, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9939, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 877, "reproducing": 2, "rpc recv": 24127724012, "rpc sent": 10359594624, "signal": 99198, "smash jobs": 3, "triage jobs": 3, "vm output": 195030016, "vm restarts [base]": 141, "vm restarts [new]": 382 } 2025/12/09 11:43:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:43:35 runner 3 connected 2025/12/09 11:43:44 runner 1 connected 2025/12/09 11:43:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:43:56 runner 5 connected 2025/12/09 11:44:23 runner 4 connected 2025/12/09 11:44:54 runner 8 connected 2025/12/09 11:44:55 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 11:45:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:45:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:45:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:45:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:45:43 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 11:45:52 runner 7 connected 2025/12/09 11:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:45:59 runner 3 connected 2025/12/09 11:45:59 runner 0 connected 2025/12/09 11:46:06 runner 4 connected 2025/12/09 11:46:09 runner 5 connected 2025/12/09 11:46:42 runner 8 connected 2025/12/09 11:46:53 runner 6 connected 2025/12/09 11:47:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:47:08 base crash: WARNING in udf_truncate_extents 2025/12/09 11:47:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:48:07 runner 0 connected 2025/12/09 11:48:12 runner 2 connected 2025/12/09 11:48:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:48:19 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1064, "corpus": 8808, "corpus [files]": 8403, "corpus [symbols]": 3137, "cover overflows": 52275, "coverage": 100752, "distributor delayed": 14748, "distributor undelayed": 14748, "distributor violated": 216, "exec candidate": 13139, "exec collide": 18638, "exec fuzz": 35652, "exec gen": 1847, "exec hints": 6603, "exec inject": 0, "exec minimize": 23999, "exec retries": 2, "exec seeds": 3008, "exec smash": 17807, "exec total [base]": 66720, "exec total [new]": 165965, "exec triage": 29038, "executor restarts [base]": 1624, "executor restarts [new]": 4179, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105828, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18417, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9962, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 867, "reproducing": 2, "rpc recv": 24731154220, "rpc sent": 10696823208, "signal": 99208, "smash jobs": 4, "triage jobs": 5, "vm output": 200745676, "vm restarts [base]": 145, "vm restarts [new]": 392 } 2025/12/09 11:48:55 runner 1 connected 2025/12/09 11:49:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:49:17 runner 7 connected 2025/12/09 11:49:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:49:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:50:01 runner 6 connected 2025/12/09 11:50:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:50:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 11:50:30 runner 1 connected 2025/12/09 11:50:35 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:50:49 runner 7 connected 2025/12/09 11:50:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:51:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 11:51:14 runner 8 connected 2025/12/09 11:51:22 runner 3 connected 2025/12/09 11:51:34 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 11:51:41 runner 2 connected 2025/12/09 11:51:57 runner 0 connected 2025/12/09 11:52:07 runner 5 connected 2025/12/09 11:52:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:52:21 base crash: possible deadlock in ocfs2_setattr 2025/12/09 11:52:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:52:31 runner 1 connected 2025/12/09 11:53:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:53:17 runner 4 connected 2025/12/09 11:53:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1082, "corpus": 8821, "corpus [files]": 8414, "corpus [symbols]": 3138, "cover overflows": 53679, "coverage": 100801, "distributor delayed": 14807, "distributor undelayed": 14805, "distributor violated": 216, "exec candidate": 13139, "exec collide": 19430, "exec fuzz": 37161, "exec gen": 1931, "exec hints": 6663, "exec inject": 0, "exec minimize": 24415, "exec retries": 3, "exec seeds": 3046, "exec smash": 18045, "exec total [base]": 68001, "exec total [new]": 169183, "exec triage": 29123, "executor restarts [base]": 1680, "executor restarts [new]": 4280, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 105901, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18708, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9997, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 688, "reproducing": 2, "rpc recv": 25240046548, "rpc sent": 10984786728, "signal": 99250, "smash jobs": 0, "triage jobs": 6, "vm output": 205896267, "vm restarts [base]": 150, "vm restarts [new]": 399 } 2025/12/09 11:53:20 runner 0 connected 2025/12/09 11:53:22 runner 8 connected 2025/12/09 11:53:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:53:25 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:53:45 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 11:53:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:53:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:53:59 runner 5 connected 2025/12/09 11:54:20 runner 6 connected 2025/12/09 11:54:24 runner 2 connected 2025/12/09 11:54:42 runner 4 connected 2025/12/09 11:54:44 runner 7 connected 2025/12/09 11:54:46 runner 8 connected 2025/12/09 11:55:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:55:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:55:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:56:12 runner 4 connected 2025/12/09 11:56:23 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/09 11:56:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:56:29 runner 7 connected 2025/12/09 11:56:37 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 11:56:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:56:45 runner 5 connected 2025/12/09 11:56:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 11:57:05 base crash: kernel BUG in hfs_write_inode 2025/12/09 11:57:20 runner 6 connected 2025/12/09 11:57:26 runner 2 connected 2025/12/09 11:57:35 runner 8 connected 2025/12/09 11:57:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 11:57:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:57:40 runner 1 connected 2025/12/09 11:57:48 runner 4 connected 2025/12/09 11:58:03 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 11:58:04 runner 0 connected 2025/12/09 11:58:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 11:58:12 patched crashed: KASAN: slab-use-after-free Read in jfs_readdir [need repro = true] 2025/12/09 11:58:12 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/12/09 11:58:12 start reproducing 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/12/09 11:58:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1106, "corpus": 8836, "corpus [files]": 8426, "corpus [symbols]": 3139, "cover overflows": 54738, "coverage": 100846, "distributor delayed": 14871, "distributor undelayed": 14870, "distributor violated": 216, "exec candidate": 13139, "exec collide": 20006, "exec fuzz": 38315, "exec gen": 1996, "exec hints": 6729, "exec inject": 0, "exec minimize": 24805, "exec retries": 3, "exec seeds": 3088, "exec smash": 18266, "exec total [base]": 69492, "exec total [new]": 171784, "exec triage": 29204, "executor restarts [base]": 1738, "executor restarts [new]": 4370, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 105957, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19011, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10030, "no exec duration": 22084000000, "no exec requests": 125, "pending": 0, "prog exec time": 824, "reproducing": 3, "rpc recv": 25960312712, "rpc sent": 11247547392, "signal": 99272, "smash jobs": 3, "triage jobs": 8, "vm output": 209826087, "vm restarts [base]": 155, "vm restarts [new]": 411 } 2025/12/09 11:58:27 base crash: possible deadlock in ocfs2_setattr 2025/12/09 11:58:36 runner 7 connected 2025/12/09 11:58:38 runner 5 connected 2025/12/09 11:58:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:58:59 patched crashed: KASAN: slab-use-after-free Read in jfs_readdir [need repro = true] 2025/12/09 11:58:59 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/12/09 11:59:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/09 11:59:01 runner 2 connected 2025/12/09 11:59:09 runner 8 connected 2025/12/09 11:59:11 patched crashed: KASAN: slab-use-after-free Read in jfs_readdir [need repro = true] 2025/12/09 11:59:11 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_readdir' 2025/12/09 11:59:25 runner 1 connected 2025/12/09 11:59:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 11:59:51 runner 0 connected 2025/12/09 11:59:57 runner 4 connected 2025/12/09 11:59:57 runner 7 connected 2025/12/09 12:00:09 runner 5 connected 2025/12/09 12:00:09 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 12:00:20 base crash: WARNING in udf_truncate_extents 2025/12/09 12:00:43 runner 2 connected 2025/12/09 12:00:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 12:01:24 runner 0 connected 2025/12/09 12:01:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/09 12:02:12 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 12:02:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 12:02:40 patched crashed: INFO: task hung in btrfs_invalidate_folio [need repro = true] 2025/12/09 12:02:40 scheduled a reproduction of 'INFO: task hung in btrfs_invalidate_folio' 2025/12/09 12:02:40 start reproducing 'INFO: task hung in btrfs_invalidate_folio' 2025/12/09 12:02:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 12:02:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 12:03:15 bug reporting terminated 2025/12/09 12:03:15 status reporting terminated 2025/12/09 12:03:15 new: rpc server terminaled 2025/12/09 12:03:15 base: rpc server terminaled 2025/12/09 12:03:15 base: pool terminated 2025/12/09 12:03:15 base: kernel context loop terminated 2025/12/09 12:03:29 reproducing crash 'KASAN: slab-use-after-free Read in jfs_readdir': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 12:03:29 repro finished 'KASAN: slab-use-after-free Read in jfs_readdir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 12:03:31 repro finished 'INFO: task hung in btrfs_invalidate_folio', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 12:03:43 repro finished 'INFO: task hung in __start_renaming', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 12:04:24 repro finished 'kernel BUG in f2fs_write_end_io', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 12:04:24 repro loop terminated 2025/12/09 12:04:24 new: pool terminated 2025/12/09 12:04:24 new: kernel context loop terminated 2025/12/09 12:04:24 diff fuzzing terminated 2025/12/09 12:04:24 fuzzing is finished 2025/12/09 12:04:24 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 1 crashes 11 crashes INFO: task hung in __start_renaming 1 crashes INFO: task hung in btrfs_invalidate_folio 1 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 13 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 2 crashes KASAN: slab-use-after-free Read in jfs_readdir 3 crashes KASAN: slab-use-after-free Read in xfs_inode_item_push 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 4 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 2 crashes WARNING in dbAdjTree 4 crashes 11 crashes WARNING in hfs_bnode_create 5 crashes 9 crashes WARNING in udf_truncate_extents 2 crashes 1 crashes general protection fault in txEnd 3 crashes 2 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in f2fs_write_end_io 1 crashes kernel BUG in hfs_write_inode 39 crashes 119 crashes kernel BUG in jfs_evict_inode 14 crashes 40 crashes kernel BUG in txAbort 1 crashes kernel BUG in txLock 1 crashes possible deadlock in hfs_extend_file 2 crashes 4 crashes possible deadlock in hfs_find_init 3 crashes possible deadlock in lookup_slow 1 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 7 crashes possible deadlock in ocfs2_evict_inode 1 crashes 3 crashes possible deadlock in ocfs2_init_acl 5 crashes 10 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 9 crashes possible deadlock in ocfs2_setattr 4 crashes 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 60 crashes 141 crashes possible deadlock in ocfs2_xattr_set 1 crashes 3 crashes possible deadlock in run_unpack_ex 1 crashes 2 crashes