2025/12/05 01:50:54 extracted 323486 text symbol hashes for base and 323492 for patched 2025/12/05 01:50:55 symbol "fill_psinfo.__warned.26" has different values in base vs patch 2025/12/05 01:50:55 binaries are different, continuing fuzzing 2025/12/05 01:50:55 adding modified_functions to focus areas: ["__pfx_misc_cg_get_mask" "__pfx_misc_cg_mask_show" "__pfx_misc_cg_mask_write" "create_elf_tables" "elf_core_dump" "misc_cg_alloc" "misc_cg_get_mask" "misc_cg_mask_show" "misc_cg_mask_write"] 2025/12/05 01:50:55 adding directly modified files to focus areas: ["Documentation/admin-guide/cgroup-v2.rst" "Documentation/arch/arm64/elf_hwcaps.rst" "fs/binfmt_elf.c" "include/linux/misc_cgroup.h" "kernel/cgroup/misc.c" "tools/testing/selftests/cgroup/.gitignore" "tools/testing/selftests/cgroup/Makefile" "tools/testing/selftests/cgroup/config" "tools/testing/selftests/cgroup/test_misc.c"] 2025/12/05 01:50:55 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/12/05 01:50:56 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/12/05 01:50:57 merging corpuses 2025/12/05 01:52:07 runner 7 connected 2025/12/05 01:52:07 runner 2 connected 2025/12/05 01:52:08 runner 1 connected 2025/12/05 01:52:08 runner 4 connected 2025/12/05 01:52:09 runner 6 connected 2025/12/05 01:52:09 runner 3 connected 2025/12/05 01:52:09 runner 5 connected 2025/12/05 01:52:09 runner 0 connected 2025/12/05 01:52:14 runner 0 connected 2025/12/05 01:52:14 executor cover filter: 0 PCs 2025/12/05 01:52:15 initializing coverage information... 2025/12/05 01:52:16 runner 8 connected 2025/12/05 01:52:16 runner 2 connected 2025/12/05 01:52:16 runner 1 connected 2025/12/05 01:52:19 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/05 01:52:19 base: machine check complete 2025/12/05 01:52:20 discovered 7618 source files, 334826 symbols 2025/12/05 01:52:20 coverage filter: __pfx_misc_cg_get_mask: [] 2025/12/05 01:52:20 coverage filter: __pfx_misc_cg_mask_show: [] 2025/12/05 01:52:20 coverage filter: __pfx_misc_cg_mask_write: [] 2025/12/05 01:52:20 coverage filter: create_elf_tables: [create_elf_tables create_elf_tables] 2025/12/05 01:52:20 coverage filter: elf_core_dump: [elf_core_dump elf_core_dump] 2025/12/05 01:52:20 coverage filter: misc_cg_alloc: [misc_cg_alloc] 2025/12/05 01:52:20 coverage filter: misc_cg_get_mask: [misc_cg_get_mask] 2025/12/05 01:52:20 coverage filter: misc_cg_mask_show: [misc_cg_mask_show] 2025/12/05 01:52:20 coverage filter: misc_cg_mask_write: [misc_cg_mask_write] 2025/12/05 01:52:20 coverage filter: Documentation/admin-guide/cgroup-v2.rst: [] 2025/12/05 01:52:20 coverage filter: Documentation/arch/arm64/elf_hwcaps.rst: [] 2025/12/05 01:52:20 coverage filter: fs/binfmt_elf.c: [fs/binfmt_elf.c] 2025/12/05 01:52:20 coverage filter: include/linux/misc_cgroup.h: [] 2025/12/05 01:52:20 coverage filter: kernel/cgroup/misc.c: [kernel/cgroup/misc.c] 2025/12/05 01:52:20 coverage filter: tools/testing/selftests/cgroup/.gitignore: [] 2025/12/05 01:52:20 coverage filter: tools/testing/selftests/cgroup/Makefile: [] 2025/12/05 01:52:20 coverage filter: tools/testing/selftests/cgroup/config: [] 2025/12/05 01:52:20 coverage filter: tools/testing/selftests/cgroup/test_misc.c: [] 2025/12/05 01:52:20 area "symbols": 776 PCs in the cover filter 2025/12/05 01:52:20 area "files": 748 PCs in the cover filter 2025/12/05 01:52:20 area "": 0 PCs in the cover filter 2025/12/05 01:52:20 executor cover filter: 0 PCs 2025/12/05 01:52:23 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/12/05 01:52:23 new: machine check complete 2025/12/05 01:52:23 new: adding 13088 seeds 2025/12/05 01:53:42 crash "possible deadlock in run_unpack_ex" is already known 2025/12/05 01:53:42 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/05 01:53:42 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 01:53:50 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/05 01:53:50 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/05 01:53:50 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 01:53:53 crash "possible deadlock in run_unpack_ex" is already known 2025/12/05 01:53:53 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/05 01:53:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 01:54:01 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/12/05 01:54:01 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/12/05 01:54:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 01:54:39 runner 4 connected 2025/12/05 01:54:46 base crash: possible deadlock in run_unpack_ex 2025/12/05 01:54:51 crash "kernel BUG in txUnlock" is already known 2025/12/05 01:54:51 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/05 01:54:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:54:51 crash "kernel BUG in txUnlock" is already known 2025/12/05 01:54:51 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/05 01:54:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:54:54 runner 1 connected 2025/12/05 01:54:57 runner 5 connected 2025/12/05 01:54:58 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/05 01:54:58 runner 7 connected 2025/12/05 01:55:03 crash "kernel BUG in txUnlock" is already known 2025/12/05 01:55:03 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/05 01:55:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:55:05 crash "kernel BUG in txUnlock" is already known 2025/12/05 01:55:05 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/05 01:55:05 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:55:07 crash "kernel BUG in txUnlock" is already known 2025/12/05 01:55:07 base crash "kernel BUG in txUnlock" is to be ignored 2025/12/05 01:55:07 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:55:43 runner 0 connected 2025/12/05 01:55:49 runner 2 connected 2025/12/05 01:55:50 runner 6 connected 2025/12/05 01:55:54 runner 1 connected 2025/12/05 01:56:00 runner 8 connected 2025/12/05 01:56:02 runner 0 connected 2025/12/05 01:56:06 runner 3 connected 2025/12/05 01:56:11 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 11045, "comps overflows": 0, "corpus": 1954, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 251, "coverage": 71445, "distributor delayed": 2855, "distributor undelayed": 2855, "distributor violated": 5, "exec candidate": 2043, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3978, "exec total [new]": 8895, "exec triage": 6199, "executor restarts [base]": 65, "executor restarts [new]": 139, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 72560, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2043, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 387, "reproducing": 0, "rpc recv": 1231353044, "rpc sent": 197489272, "signal": 70964, "smash jobs": 0, "triage jobs": 0, "vm output": 6132263, "vm restarts [base]": 5, "vm restarts [new]": 18 } 2025/12/05 01:56:46 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:56:46 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:56:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:56:47 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:56:47 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:56:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:56:48 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:56:48 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:56:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:00 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:57:00 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:57:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:17 base crash: kernel BUG in txUnlock 2025/12/05 01:57:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 01:57:30 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:57:30 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:57:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:35 base crash: kernel BUG in txUnlock 2025/12/05 01:57:41 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:57:41 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:57:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:43 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:57:43 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:57:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:45 runner 3 connected 2025/12/05 01:57:47 runner 2 connected 2025/12/05 01:57:50 runner 7 connected 2025/12/05 01:57:55 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:57:55 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:57:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:57:56 runner 1 connected 2025/12/05 01:58:13 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:58:13 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:58:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:58:14 crash "kernel BUG in hfs_write_inode" is already known 2025/12/05 01:58:14 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/12/05 01:58:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:58:16 runner 2 connected 2025/12/05 01:58:24 runner 0 connected 2025/12/05 01:58:28 runner 4 connected 2025/12/05 01:58:28 base crash: kernel BUG in hfs_write_inode 2025/12/05 01:58:32 runner 1 connected 2025/12/05 01:58:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:58:37 base crash: kernel BUG in hfs_write_inode 2025/12/05 01:58:38 runner 8 connected 2025/12/05 01:58:41 runner 5 connected 2025/12/05 01:58:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:58:52 runner 6 connected 2025/12/05 01:59:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:59:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:59:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:59:12 runner 3 connected 2025/12/05 01:59:12 runner 2 connected 2025/12/05 01:59:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 01:59:25 runner 0 connected 2025/12/05 01:59:28 runner 2 connected 2025/12/05 01:59:35 runner 1 connected 2025/12/05 01:59:45 runner 7 connected 2025/12/05 01:59:59 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:00:06 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/05 02:00:06 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/05 02:00:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:00:07 runner 0 connected 2025/12/05 02:00:08 runner 4 connected 2025/12/05 02:00:08 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/05 02:00:08 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/05 02:00:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:00:09 runner 5 connected 2025/12/05 02:00:22 runner 8 connected 2025/12/05 02:00:35 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/05 02:00:35 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/05 02:00:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:00:56 runner 2 connected 2025/12/05 02:00:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:00:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:00:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:00:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:01:00 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:01:03 runner 1 connected 2025/12/05 02:01:05 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:01:06 runner 2 connected 2025/12/05 02:01:11 STAT { "buffer too small": 0, "candidate triage jobs": 138, "candidates": 9440, "comps overflows": 0, "corpus": 3434, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 503, "coverage": 80477, "distributor delayed": 5989, "distributor undelayed": 5855, "distributor violated": 32, "exec candidate": 3648, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7246, "exec total [new]": 15809, "exec triage": 10853, "executor restarts [base]": 103, "executor restarts [new]": 242, "fault jobs": 0, "fuzzer jobs": 138, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 82019, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3648, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 160, "reproducing": 0, "rpc recv": 2370516220, "rpc sent": 368638832, "signal": 79950, "smash jobs": 0, "triage jobs": 0, "vm output": 10821781, "vm restarts [base]": 10, "vm restarts [new]": 37 } 2025/12/05 02:01:33 runner 5 connected 2025/12/05 02:01:45 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:01:54 runner 4 connected 2025/12/05 02:01:55 runner 8 connected 2025/12/05 02:01:55 runner 7 connected 2025/12/05 02:01:56 runner 6 connected 2025/12/05 02:01:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:01:58 runner 0 connected 2025/12/05 02:02:03 runner 1 connected 2025/12/05 02:02:25 base crash: kernel BUG in txUnlock 2025/12/05 02:02:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:02:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:02:43 runner 0 connected 2025/12/05 02:02:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:02:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:02:49 base crash: kernel BUG in jfs_evict_inode 2025/12/05 02:02:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:02:56 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:02:56 runner 3 connected 2025/12/05 02:03:22 runner 2 connected 2025/12/05 02:03:33 runner 2 connected 2025/12/05 02:03:34 runner 1 connected 2025/12/05 02:03:45 runner 7 connected 2025/12/05 02:03:45 runner 8 connected 2025/12/05 02:03:46 runner 1 connected 2025/12/05 02:03:48 runner 5 connected 2025/12/05 02:03:54 runner 0 connected 2025/12/05 02:04:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:04:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:04:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:04:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:04:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:04:23 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:05:01 runner 2 connected 2025/12/05 02:05:03 runner 0 connected 2025/12/05 02:05:12 runner 6 connected 2025/12/05 02:05:13 runner 4 connected 2025/12/05 02:05:14 runner 5 connected 2025/12/05 02:05:20 runner 1 connected 2025/12/05 02:05:24 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:05:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:05:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:06:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:06:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:06:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:06:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:06:11 STAT { "buffer too small": 0, "candidate triage jobs": 77, "candidates": 7675, "comps overflows": 0, "corpus": 5201, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 816, "coverage": 89561, "distributor delayed": 9270, "distributor undelayed": 9213, "distributor violated": 123, "exec candidate": 5413, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9919, "exec total [new]": 24399, "exec triage": 16302, "executor restarts [base]": 142, "executor restarts [new]": 371, "fault jobs": 0, "fuzzer jobs": 77, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 90741, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5413, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 299, "reproducing": 0, "rpc recv": 3566152568, "rpc sent": 583820896, "signal": 88993, "smash jobs": 0, "triage jobs": 0, "vm output": 17019677, "vm restarts [base]": 16, "vm restarts [new]": 54 } 2025/12/05 02:06:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:06:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:06:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:06:22 runner 0 connected 2025/12/05 02:06:43 runner 2 connected 2025/12/05 02:06:45 runner 7 connected 2025/12/05 02:07:02 runner 5 connected 2025/12/05 02:07:02 runner 3 connected 2025/12/05 02:07:05 runner 6 connected 2025/12/05 02:07:06 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:07:07 runner 0 connected 2025/12/05 02:07:10 runner 1 connected 2025/12/05 02:07:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:07:14 runner 8 connected 2025/12/05 02:07:16 runner 4 connected 2025/12/05 02:08:03 runner 0 connected 2025/12/05 02:08:18 runner 7 connected 2025/12/05 02:08:25 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:08:47 base crash: kernel BUG in txUnlock 2025/12/05 02:08:59 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:09:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:09:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:09:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:09:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:09:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:09:31 runner 2 connected 2025/12/05 02:09:45 runner 0 connected 2025/12/05 02:09:57 runner 1 connected 2025/12/05 02:10:06 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 02:10:12 runner 3 connected 2025/12/05 02:10:13 runner 4 connected 2025/12/05 02:10:14 runner 6 connected 2025/12/05 02:10:16 runner 8 connected 2025/12/05 02:10:22 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 02:10:29 runner 5 connected 2025/12/05 02:11:02 runner 7 connected 2025/12/05 02:11:11 STAT { "buffer too small": 0, "candidate triage jobs": 32, "candidates": 5850, "comps overflows": 0, "corpus": 7021, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 1165, "coverage": 94843, "distributor delayed": 11568, "distributor undelayed": 11568, "distributor violated": 125, "exec candidate": 7238, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13469, "exec total [new]": 33966, "exec triage": 21831, "executor restarts [base]": 184, "executor restarts [new]": 486, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 95851, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7238, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 335, "reproducing": 0, "rpc recv": 4645104140, "rpc sent": 831081976, "signal": 94224, "smash jobs": 0, "triage jobs": 0, "vm output": 22402669, "vm restarts [base]": 21, "vm restarts [new]": 70 } 2025/12/05 02:11:28 runner 2 connected 2025/12/05 02:11:31 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:11:39 base crash: UBSAN: array-index-out-of-bounds in dtSearch 2025/12/05 02:12:23 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 02:12:24 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:12:28 runner 2 connected 2025/12/05 02:12:28 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/05 02:12:28 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/05 02:12:28 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/05 02:12:33 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 02:12:36 runner 0 connected 2025/12/05 02:12:36 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/05 02:12:36 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/05 02:12:36 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/05 02:12:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 02:13:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:13:22 runner 1 connected 2025/12/05 02:13:24 runner 8 connected 2025/12/05 02:13:28 runner 5 connected 2025/12/05 02:13:29 runner 7 connected 2025/12/05 02:13:33 runner 6 connected 2025/12/05 02:13:46 runner 4 connected 2025/12/05 02:14:18 runner 3 connected 2025/12/05 02:14:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:14:31 base crash: kernel BUG in txUnlock 2025/12/05 02:15:10 crash "INFO: task hung in lock_metapage" is already known 2025/12/05 02:15:10 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/05 02:15:10 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/05 02:15:19 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/12/05 02:15:21 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:15:23 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 02:15:26 runner 6 connected 2025/12/05 02:15:28 runner 1 connected 2025/12/05 02:15:38 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:16:08 runner 0 connected 2025/12/05 02:16:11 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 5057, "comps overflows": 0, "corpus": 7793, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 1539, "coverage": 96819, "distributor delayed": 12341, "distributor undelayed": 12340, "distributor violated": 125, "exec candidate": 8031, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17499, "exec total [new]": 45420, "exec triage": 24238, "executor restarts [base]": 215, "executor restarts [new]": 606, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 97762, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8008, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 518, "reproducing": 0, "rpc recv": 5353187952, "rpc sent": 1090873416, "signal": 96138, "smash jobs": 0, "triage jobs": 0, "vm output": 32130280, "vm restarts [base]": 24, "vm restarts [new]": 80 } 2025/12/05 02:16:17 runner 5 connected 2025/12/05 02:16:18 runner 2 connected 2025/12/05 02:16:21 runner 1 connected 2025/12/05 02:16:36 runner 8 connected 2025/12/05 02:16:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:17:44 runner 0 connected 2025/12/05 02:17:47 crash "INFO: task hung in lock_metapage" is already known 2025/12/05 02:17:47 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/05 02:17:47 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/05 02:18:13 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/12/05 02:18:19 patched crashed: KASAN: slab-use-after-free Read in txEnd [need repro = true] 2025/12/05 02:18:19 scheduled a reproduction of 'KASAN: slab-use-after-free Read in txEnd' 2025/12/05 02:18:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:18:35 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:18:52 runner 7 connected 2025/12/05 02:19:10 runner 0 connected 2025/12/05 02:19:11 triaged 98.5% of the corpus 2025/12/05 02:19:11 starting bug reproductions 2025/12/05 02:19:11 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/05 02:19:11 start reproducing 'KASAN: slab-use-after-free Read in txEnd' 2025/12/05 02:19:16 runner 3 connected 2025/12/05 02:19:32 runner 8 connected 2025/12/05 02:19:35 runner 1 connected 2025/12/05 02:19:47 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:20:32 crash "INFO: task hung in lock_metapage" is already known 2025/12/05 02:20:32 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/05 02:20:32 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/05 02:20:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:20:45 runner 0 connected 2025/12/05 02:21:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 20, "corpus": 7853, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 2992, "coverage": 97056, "distributor delayed": 12510, "distributor undelayed": 12510, "distributor violated": 126, "exec candidate": 13088, "exec collide": 251, "exec fuzz": 471, "exec gen": 23, "exec hints": 61, "exec inject": 0, "exec minimize": 999, "exec retries": 6, "exec seeds": 87, "exec smash": 157, "exec total [base]": 21010, "exec total [new]": 55620, "exec triage": 24600, "executor restarts [base]": 267, "executor restarts [new]": 734, "fault jobs": 0, "fuzzer jobs": 116, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 40, "max signal": 98474, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 651, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8141, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 836, "reproducing": 1, "rpc recv": 5929330160, "rpc sent": 1420222840, "signal": 96371, "smash jobs": 49, "triage jobs": 27, "vm output": 39483229, "vm restarts [base]": 28, "vm restarts [new]": 87 } 2025/12/05 02:21:31 runner 2 connected 2025/12/05 02:21:42 runner 6 connected 2025/12/05 02:21:43 crash "possible deadlock in hfs_extend_file" is already known 2025/12/05 02:21:43 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/12/05 02:21:43 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/05 02:21:56 base crash: WARNING in hfs_bnode_create 2025/12/05 02:22:15 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:22:15 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:22:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:22:41 runner 4 connected 2025/12/05 02:22:55 runner 0 connected 2025/12/05 02:23:02 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:23:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:23:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:23:12 runner 7 connected 2025/12/05 02:23:36 crash "WARNING in ni_rename" is already known 2025/12/05 02:23:36 base crash "WARNING in ni_rename" is to be ignored 2025/12/05 02:23:36 patched crashed: WARNING in ni_rename [need repro = false] 2025/12/05 02:23:42 base crash: WARNING in ni_rename 2025/12/05 02:24:00 runner 3 connected 2025/12/05 02:24:35 runner 8 connected 2025/12/05 02:24:40 runner 0 connected 2025/12/05 02:26:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 137, "corpus": 7985, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 5154, "coverage": 98241, "distributor delayed": 12750, "distributor undelayed": 12750, "distributor violated": 126, "exec candidate": 13088, "exec collide": 657, "exec fuzz": 1218, "exec gen": 62, "exec hints": 252, "exec inject": 0, "exec minimize": 3682, "exec retries": 6, "exec seeds": 430, "exec smash": 815, "exec total [base]": 23685, "exec total [new]": 61169, "exec triage": 25072, "executor restarts [base]": 317, "executor restarts [new]": 846, "fault jobs": 0, "fuzzer jobs": 320, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 123, "max signal": 99766, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2611, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8337, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 976, "reproducing": 1, "rpc recv": 6575386516, "rpc sent": 1833402144, "signal": 97535, "smash jobs": 170, "triage jobs": 27, "vm output": 45633743, "vm restarts [base]": 30, "vm restarts [new]": 93 } 2025/12/05 02:26:51 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:26:51 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:26:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:27:56 runner 3 connected 2025/12/05 02:28:02 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:28:02 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:28:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:28:06 crash "WARNING in udf_truncate_extents" is already known 2025/12/05 02:28:06 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/05 02:28:06 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/05 02:28:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:29:02 runner 8 connected 2025/12/05 02:29:07 runner 2 connected 2025/12/05 02:29:35 runner 3 connected 2025/12/05 02:29:50 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/05 02:29:50 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/05 02:29:50 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/05 02:30:04 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/05 02:30:04 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/05 02:30:04 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/05 02:30:10 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:30:10 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:30:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:30:31 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/12/05 02:30:31 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/12/05 02:30:31 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 02:30:37 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/05 02:30:47 runner 4 connected 2025/12/05 02:31:03 runner 5 connected 2025/12/05 02:31:07 runner 2 connected 2025/12/05 02:31:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 176, "corpus": 8059, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 6780, "coverage": 98432, "distributor delayed": 12895, "distributor undelayed": 12894, "distributor violated": 126, "exec candidate": 13088, "exec collide": 979, "exec fuzz": 1857, "exec gen": 94, "exec hints": 472, "exec inject": 0, "exec minimize": 5194, "exec retries": 6, "exec seeds": 620, "exec smash": 1396, "exec total [base]": 26264, "exec total [new]": 64949, "exec triage": 25356, "executor restarts [base]": 359, "executor restarts [new]": 960, "fault jobs": 0, "fuzzer jobs": 372, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 151, "max signal": 100320, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3758, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8456, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 730, "reproducing": 1, "rpc recv": 7072196700, "rpc sent": 2174892712, "signal": 97718, "smash jobs": 213, "triage jobs": 8, "vm output": 50820901, "vm restarts [base]": 30, "vm restarts [new]": 100 } 2025/12/05 02:31:21 base crash: possible deadlock in run_unpack_ex 2025/12/05 02:31:27 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:31:27 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:31:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:31:30 runner 8 connected 2025/12/05 02:31:35 runner 1 connected 2025/12/05 02:31:50 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:31:50 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:31:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:31:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:31:51 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/05 02:31:51 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/05 02:31:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:32:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:32:18 runner 2 connected 2025/12/05 02:32:23 runner 7 connected 2025/12/05 02:32:47 runner 6 connected 2025/12/05 02:32:47 runner 5 connected 2025/12/05 02:32:49 runner 4 connected 2025/12/05 02:32:52 base crash: kernel BUG in hfs_write_inode 2025/12/05 02:33:02 runner 3 connected 2025/12/05 02:33:32 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/05 02:33:32 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/05 02:33:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:33:46 crash "possible deadlock in ocfs2_init_acl" is already known 2025/12/05 02:33:46 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/12/05 02:33:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:33:49 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/05 02:33:49 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/05 02:33:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:33:50 runner 2 connected 2025/12/05 02:34:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:34:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:34:29 runner 4 connected 2025/12/05 02:34:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 02:34:43 runner 8 connected 2025/12/05 02:34:47 runner 3 connected 2025/12/05 02:35:08 runner 1 connected 2025/12/05 02:35:23 runner 0 connected 2025/12/05 02:35:35 runner 6 connected 2025/12/05 02:35:49 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:35:49 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:35:49 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:36:04 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 02:36:06 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 02:36:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 218, "corpus": 8112, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 8538, "coverage": 98580, "distributor delayed": 13036, "distributor undelayed": 13036, "distributor violated": 126, "exec candidate": 13088, "exec collide": 1381, "exec fuzz": 2638, "exec gen": 132, "exec hints": 772, "exec inject": 0, "exec minimize": 6468, "exec retries": 6, "exec seeds": 803, "exec smash": 2137, "exec total [base]": 27735, "exec total [new]": 68980, "exec triage": 25652, "executor restarts [base]": 413, "executor restarts [new]": 1101, "fault jobs": 0, "fuzzer jobs": 401, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 140, "max signal": 102471, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4788, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8585, "no exec duration": 23538000000, "no exec requests": 123, "pending": 0, "prog exec time": 828, "reproducing": 1, "rpc recv": 7838156996, "rpc sent": 2487845304, "signal": 97849, "smash jobs": 233, "triage jobs": 28, "vm output": 55446886, "vm restarts [base]": 35, "vm restarts [new]": 110 } 2025/12/05 02:36:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:36:23 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:36:23 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:36:23 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:36:48 runner 4 connected 2025/12/05 02:36:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:37:01 runner 2 connected 2025/12/05 02:37:03 runner 1 connected 2025/12/05 02:37:09 runner 6 connected 2025/12/05 02:37:21 runner 5 connected 2025/12/05 02:37:44 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:37:44 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:37:44 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:37:45 crash "WARNING in dbAdjTree" is already known 2025/12/05 02:37:45 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/05 02:37:45 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 02:37:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:37:54 runner 0 connected 2025/12/05 02:37:58 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:37:58 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:37:58 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:38:23 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:38:23 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:38:23 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:38:41 runner 8 connected 2025/12/05 02:38:44 runner 5 connected 2025/12/05 02:38:48 runner 2 connected 2025/12/05 02:38:57 runner 6 connected 2025/12/05 02:39:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:39:16 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/05 02:39:16 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/05 02:39:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:39:20 runner 2 connected 2025/12/05 02:39:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:40:01 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/05 02:40:02 runner 4 connected 2025/12/05 02:40:08 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/05 02:40:13 runner 3 connected 2025/12/05 02:40:27 crash "INFO: task hung in __iterate_supers" is already known 2025/12/05 02:40:27 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/05 02:40:27 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/05 02:40:40 runner 5 connected 2025/12/05 02:40:48 crash "WARNING in udf_truncate_extents" is already known 2025/12/05 02:40:48 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/05 02:40:48 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/05 02:40:58 runner 2 connected 2025/12/05 02:41:06 runner 0 connected 2025/12/05 02:41:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:41:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 273, "corpus": 8169, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 10560, "coverage": 98813, "distributor delayed": 13222, "distributor undelayed": 13221, "distributor violated": 126, "exec candidate": 13088, "exec collide": 1771, "exec fuzz": 3387, "exec gen": 168, "exec hints": 1029, "exec inject": 0, "exec minimize": 7809, "exec retries": 7, "exec seeds": 981, "exec smash": 2876, "exec total [base]": 29352, "exec total [new]": 72983, "exec triage": 25956, "executor restarts [base]": 460, "executor restarts [new]": 1212, "fault jobs": 0, "fuzzer jobs": 432, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 145, "max signal": 102760, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5866, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8700, "no exec duration": 24093000000, "no exec requests": 125, "pending": 0, "prog exec time": 675, "reproducing": 1, "rpc recv": 8554509260, "rpc sent": 2825287944, "signal": 98057, "smash jobs": 270, "triage jobs": 17, "vm output": 59682882, "vm restarts [base]": 41, "vm restarts [new]": 120 } 2025/12/05 02:41:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:41:25 runner 7 connected 2025/12/05 02:41:47 runner 3 connected 2025/12/05 02:42:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:42:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:42:03 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:42:08 runner 4 connected 2025/12/05 02:42:26 runner 2 connected 2025/12/05 02:42:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:42:59 runner 0 connected 2025/12/05 02:43:04 runner 2 connected 2025/12/05 02:43:04 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/12/05 02:43:10 runner 6 connected 2025/12/05 02:43:16 crash "possible deadlock in hfs_find_init" is already known 2025/12/05 02:43:16 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/05 02:43:16 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/05 02:43:38 runner 8 connected 2025/12/05 02:44:01 runner 3 connected 2025/12/05 02:44:02 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:44:13 runner 4 connected 2025/12/05 02:44:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:44:26 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:44:34 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/05 02:45:01 runner 5 connected 2025/12/05 02:45:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:45:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:45:14 runner 0 connected 2025/12/05 02:45:15 crash "WARNING in dbAdjTree" is already known 2025/12/05 02:45:15 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/05 02:45:15 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 02:45:24 runner 7 connected 2025/12/05 02:45:31 runner 8 connected 2025/12/05 02:45:47 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/05 02:46:02 runner 3 connected 2025/12/05 02:46:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:46:04 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 02:46:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 310, "corpus": 8223, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 11920, "coverage": 99118, "distributor delayed": 13363, "distributor undelayed": 13362, "distributor violated": 126, "exec candidate": 13088, "exec collide": 2118, "exec fuzz": 4192, "exec gen": 207, "exec hints": 1286, "exec inject": 0, "exec minimize": 8846, "exec retries": 7, "exec seeds": 1132, "exec smash": 3659, "exec total [base]": 31288, "exec total [new]": 76627, "exec triage": 26181, "executor restarts [base]": 515, "executor restarts [new]": 1314, "fault jobs": 0, "fuzzer jobs": 458, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 149, "max signal": 103101, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6614, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8799, "no exec duration": 24180000000, "no exec requests": 126, "pending": 0, "prog exec time": 832, "reproducing": 1, "rpc recv": 9313994856, "rpc sent": 3122729704, "signal": 98288, "smash jobs": 298, "triage jobs": 11, "vm output": 66574682, "vm restarts [base]": 44, "vm restarts [new]": 132 } 2025/12/05 02:46:11 runner 6 connected 2025/12/05 02:46:11 runner 4 connected 2025/12/05 02:46:37 base crash: WARNING in hfs_bnode_create 2025/12/05 02:46:43 runner 1 connected 2025/12/05 02:47:00 runner 8 connected 2025/12/05 02:47:02 runner 5 connected 2025/12/05 02:47:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:47:17 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 02:47:34 runner 0 connected 2025/12/05 02:47:35 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/05 02:47:35 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/05 02:47:35 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/05 02:47:58 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/05 02:47:58 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/05 02:47:58 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 02:48:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:48:09 runner 4 connected 2025/12/05 02:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:48:14 runner 2 connected 2025/12/05 02:48:34 runner 2 connected 2025/12/05 02:48:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/05 02:48:56 runner 8 connected 2025/12/05 02:48:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:48:59 runner 1 connected 2025/12/05 02:49:08 runner 5 connected 2025/12/05 02:49:36 base crash: WARNING in udf_truncate_extents 2025/12/05 02:49:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:49:40 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/05 02:49:50 runner 6 connected 2025/12/05 02:49:54 runner 4 connected 2025/12/05 02:50:32 runner 0 connected 2025/12/05 02:50:37 runner 2 connected 2025/12/05 02:50:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:50:37 runner 5 connected 2025/12/05 02:50:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 02:50:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:50:51 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 02:51:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 360, "corpus": 8277, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 13971, "coverage": 99380, "distributor delayed": 13518, "distributor undelayed": 13518, "distributor violated": 126, "exec candidate": 13088, "exec collide": 2542, "exec fuzz": 5081, "exec gen": 253, "exec hints": 1568, "exec inject": 0, "exec minimize": 10042, "exec retries": 7, "exec seeds": 1289, "exec smash": 4579, "exec total [base]": 32874, "exec total [new]": 80850, "exec triage": 26479, "executor restarts [base]": 560, "executor restarts [new]": 1425, "fault jobs": 0, "fuzzer jobs": 480, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 147, "max signal": 103591, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7562, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8916, "no exec duration": 24180000000, "no exec requests": 126, "pending": 0, "prog exec time": 896, "reproducing": 1, "rpc recv": 10082568044, "rpc sent": 3444196944, "signal": 98539, "smash jobs": 314, "triage jobs": 19, "vm output": 71895398, "vm restarts [base]": 50, "vm restarts [new]": 143 } 2025/12/05 02:51:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:51:33 runner 8 connected 2025/12/05 02:51:44 runner 4 connected 2025/12/05 02:51:44 runner 1 connected 2025/12/05 02:51:48 runner 3 connected 2025/12/05 02:51:58 crash "WARNING in udf_setsize" is already known 2025/12/05 02:51:58 base crash "WARNING in udf_setsize" is to be ignored 2025/12/05 02:51:58 patched crashed: WARNING in udf_setsize [need repro = false] 2025/12/05 02:52:08 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 02:52:16 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 02:52:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:52:27 runner 2 connected 2025/12/05 02:52:55 runner 6 connected 2025/12/05 02:53:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 02:53:05 runner 7 connected 2025/12/05 02:53:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:53:14 runner 0 connected 2025/12/05 02:53:15 runner 4 connected 2025/12/05 02:53:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:53:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:54:02 runner 3 connected 2025/12/05 02:54:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:54:09 runner 2 connected 2025/12/05 02:54:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:54:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:54:41 runner 2 connected 2025/12/05 02:54:56 runner 0 connected 2025/12/05 02:55:05 runner 1 connected 2025/12/05 02:55:19 runner 8 connected 2025/12/05 02:55:24 runner 7 connected 2025/12/05 02:55:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:55:34 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 02:55:48 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/12/05 02:55:48 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/12/05 02:55:48 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/05 02:55:49 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/12/05 02:55:49 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/12/05 02:55:49 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/05 02:55:56 base crash: possible deadlock in run_unpack_ex 2025/12/05 02:56:01 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/12/05 02:56:01 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/12/05 02:56:01 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/05 02:56:02 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/12/05 02:56:02 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/12/05 02:56:02 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/12/05 02:56:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:56:10 base crash: kernel BUG in txUnlock 2025/12/05 02:56:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 415, "corpus": 8325, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 15705, "coverage": 99500, "distributor delayed": 13645, "distributor undelayed": 13640, "distributor violated": 126, "exec candidate": 13088, "exec collide": 3041, "exec fuzz": 5938, "exec gen": 300, "exec hints": 1854, "exec inject": 0, "exec minimize": 11145, "exec retries": 7, "exec seeds": 1453, "exec smash": 5533, "exec total [base]": 34257, "exec total [new]": 84958, "exec triage": 26672, "executor restarts [base]": 599, "executor restarts [new]": 1563, "fault jobs": 0, "fuzzer jobs": 465, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 138, "max signal": 103907, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8470, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9001, "no exec duration": 24180000000, "no exec requests": 126, "pending": 0, "prog exec time": 619, "reproducing": 1, "rpc recv": 10774673940, "rpc sent": 3731682944, "signal": 98649, "smash jobs": 313, "triage jobs": 14, "vm output": 81972422, "vm restarts [base]": 56, "vm restarts [new]": 153 } 2025/12/05 02:56:25 runner 4 connected 2025/12/05 02:56:32 runner 2 connected 2025/12/05 02:56:46 runner 2 connected 2025/12/05 02:56:46 runner 3 connected 2025/12/05 02:56:54 runner 1 connected 2025/12/05 02:56:58 runner 6 connected 2025/12/05 02:56:59 runner 8 connected 2025/12/05 02:56:59 runner 0 connected 2025/12/05 02:57:04 runner 5 connected 2025/12/05 02:57:09 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/05 02:57:09 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/05 02:57:09 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/05 02:57:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:57:28 crash "possible deadlock in ocfs2_setattr" is already known 2025/12/05 02:57:28 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/12/05 02:57:28 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/05 02:57:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:57:29 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/05 02:57:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 02:57:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 02:58:06 runner 2 connected 2025/12/05 02:58:21 runner 7 connected 2025/12/05 02:58:26 runner 6 connected 2025/12/05 02:58:27 runner 0 connected 2025/12/05 02:58:27 runner 1 connected 2025/12/05 02:58:32 runner 2 connected 2025/12/05 02:58:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:58:57 runner 3 connected 2025/12/05 02:59:04 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/12/05 02:59:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:59:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 02:59:15 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/05 02:59:33 runner 8 connected 2025/12/05 03:00:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/05 03:00:02 runner 1 connected 2025/12/05 03:00:06 runner 7 connected 2025/12/05 03:00:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:00:07 runner 6 connected 2025/12/05 03:00:14 runner 0 connected 2025/12/05 03:00:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/12/05 03:01:01 runner 5 connected 2025/12/05 03:01:04 runner 8 connected 2025/12/05 03:01:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 446, "corpus": 8370, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 17193, "coverage": 99697, "distributor delayed": 13754, "distributor undelayed": 13754, "distributor violated": 126, "exec candidate": 13088, "exec collide": 3458, "exec fuzz": 6748, "exec gen": 343, "exec hints": 2116, "exec inject": 0, "exec minimize": 12026, "exec retries": 7, "exec seeds": 1586, "exec smash": 6408, "exec total [base]": 35443, "exec total [new]": 88553, "exec triage": 26835, "executor restarts [base]": 645, "executor restarts [new]": 1665, "fault jobs": 0, "fuzzer jobs": 468, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 144, "max signal": 104064, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9094, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9073, "no exec duration": 24180000000, "no exec requests": 126, "pending": 0, "prog exec time": 769, "reproducing": 1, "rpc recv": 11631393624, "rpc sent": 4007049000, "signal": 98759, "smash jobs": 309, "triage jobs": 15, "vm output": 90703056, "vm restarts [base]": 64, "vm restarts [new]": 168 } 2025/12/05 03:01:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:01:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:01:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:01:36 runner 3 connected 2025/12/05 03:01:37 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:01:39 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 03:01:46 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 03:02:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:02:25 runner 6 connected 2025/12/05 03:02:32 runner 1 connected 2025/12/05 03:02:33 runner 2 connected 2025/12/05 03:02:38 runner 5 connected 2025/12/05 03:02:42 runner 4 connected 2025/12/05 03:02:45 runner 2 connected 2025/12/05 03:02:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:03:02 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:03:14 runner 8 connected 2025/12/05 03:03:18 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:03:32 crash "kernel BUG in txAbort" is already known 2025/12/05 03:03:32 base crash "kernel BUG in txAbort" is to be ignored 2025/12/05 03:03:32 patched crashed: kernel BUG in txAbort [need repro = false] 2025/12/05 03:03:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:03:50 runner 0 connected 2025/12/05 03:04:00 runner 1 connected 2025/12/05 03:04:16 runner 2 connected 2025/12/05 03:04:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:04:31 runner 4 connected 2025/12/05 03:04:35 runner 7 connected 2025/12/05 03:05:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:05:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:05:25 runner 6 connected 2025/12/05 03:06:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:06:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:06:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 476, "corpus": 8395, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 18601, "coverage": 99748, "distributor delayed": 13856, "distributor undelayed": 13856, "distributor violated": 126, "exec candidate": 13088, "exec collide": 3891, "exec fuzz": 7565, "exec gen": 389, "exec hints": 2421, "exec inject": 0, "exec minimize": 12656, "exec retries": 7, "exec seeds": 1700, "exec smash": 7285, "exec total [base]": 36714, "exec total [new]": 91969, "exec triage": 27021, "executor restarts [base]": 701, "executor restarts [new]": 1826, "fault jobs": 0, "fuzzer jobs": 409, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 124, "max signal": 104250, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9756, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9150, "no exec duration": 24180000000, "no exec requests": 126, "pending": 0, "prog exec time": 719, "reproducing": 1, "rpc recv": 12273823820, "rpc sent": 4266255752, "signal": 98802, "smash jobs": 269, "triage jobs": 16, "vm output": 95338523, "vm restarts [base]": 69, "vm restarts [new]": 177 } 2025/12/05 03:06:11 runner 3 connected 2025/12/05 03:06:13 runner 0 connected 2025/12/05 03:06:50 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:07:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:07:04 runner 5 connected 2025/12/05 03:07:07 runner 6 connected 2025/12/05 03:07:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 03:07:34 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 03:07:47 runner 1 connected 2025/12/05 03:07:59 runner 7 connected 2025/12/05 03:08:05 base crash: kernel BUG in jfs_evict_inode 2025/12/05 03:08:27 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/12/05 03:08:27 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/12/05 03:08:27 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 03:08:31 runner 4 connected 2025/12/05 03:08:33 runner 3 connected 2025/12/05 03:09:04 runner 2 connected 2025/12/05 03:09:26 runner 6 connected 2025/12/05 03:10:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:10:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:10:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 03:10:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:11:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 502, "corpus": 8432, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 20073, "coverage": 99990, "distributor delayed": 13949, "distributor undelayed": 13945, "distributor violated": 126, "exec candidate": 13088, "exec collide": 4278, "exec fuzz": 8372, "exec gen": 432, "exec hints": 2703, "exec inject": 0, "exec minimize": 13497, "exec retries": 7, "exec seeds": 1799, "exec smash": 8139, "exec total [base]": 38636, "exec total [new]": 95464, "exec triage": 27206, "executor restarts [base]": 775, "executor restarts [new]": 1996, "fault jobs": 0, "fuzzer jobs": 357, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 105, "max signal": 104582, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10588, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9227, "no exec duration": 24597000000, "no exec requests": 128, "pending": 0, "prog exec time": 1006, "reproducing": 1, "rpc recv": 12817172488, "rpc sent": 4560398512, "signal": 98974, "smash jobs": 242, "triage jobs": 10, "vm output": 100488389, "vm restarts [base]": 72, "vm restarts [new]": 184 } 2025/12/05 03:11:23 runner 6 connected 2025/12/05 03:11:30 runner 2 connected 2025/12/05 03:11:38 runner 4 connected 2025/12/05 03:11:43 base crash: possible deadlock in run_unpack_ex 2025/12/05 03:11:47 runner 7 connected 2025/12/05 03:12:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:12:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:12:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:12:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 03:12:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:12:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 03:12:41 runner 1 connected 2025/12/05 03:12:45 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/05 03:12:45 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/05 03:12:45 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 03:12:59 runner 8 connected 2025/12/05 03:13:08 runner 6 connected 2025/12/05 03:13:22 runner 2 connected 2025/12/05 03:13:24 runner 4 connected 2025/12/05 03:13:31 runner 5 connected 2025/12/05 03:13:31 runner 7 connected 2025/12/05 03:13:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:13:35 runner 3 connected 2025/12/05 03:13:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:13:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:13:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:13:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:13:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:14:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:14:30 runner 8 connected 2025/12/05 03:14:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:14:37 runner 2 connected 2025/12/05 03:14:45 runner 1 connected 2025/12/05 03:14:47 runner 0 connected 2025/12/05 03:14:52 runner 7 connected 2025/12/05 03:14:54 runner 4 connected 2025/12/05 03:15:02 runner 6 connected 2025/12/05 03:15:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:15:27 runner 3 connected 2025/12/05 03:15:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:15:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:16:06 runner 8 connected 2025/12/05 03:16:06 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:16:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 535, "corpus": 8454, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 21346, "coverage": 100104, "distributor delayed": 14025, "distributor undelayed": 14025, "distributor violated": 126, "exec candidate": 13088, "exec collide": 4625, "exec fuzz": 9079, "exec gen": 466, "exec hints": 2949, "exec inject": 0, "exec minimize": 14183, "exec retries": 8, "exec seeds": 1890, "exec smash": 8889, "exec total [base]": 39964, "exec total [new]": 98469, "exec triage": 27335, "executor restarts [base]": 834, "executor restarts [new]": 2128, "fault jobs": 0, "fuzzer jobs": 318, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 95, "max signal": 104748, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11093, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9287, "no exec duration": 24597000000, "no exec requests": 128, "pending": 0, "prog exec time": 750, "reproducing": 1, "rpc recv": 13618437184, "rpc sent": 4803038408, "signal": 99091, "smash jobs": 207, "triage jobs": 16, "vm output": 104714146, "vm restarts [base]": 76, "vm restarts [new]": 201 } 2025/12/05 03:16:21 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 03:16:24 runner 1 connected 2025/12/05 03:16:35 runner 0 connected 2025/12/05 03:16:38 crash "WARNING in dbAdjTree" is already known 2025/12/05 03:16:38 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/05 03:16:38 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 03:16:51 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 03:17:05 runner 2 connected 2025/12/05 03:17:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:17:20 runner 2 connected 2025/12/05 03:17:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:17:35 runner 5 connected 2025/12/05 03:17:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:17:40 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/05 03:17:49 runner 3 connected 2025/12/05 03:17:58 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/05 03:18:17 runner 8 connected 2025/12/05 03:18:32 runner 2 connected 2025/12/05 03:18:35 runner 7 connected 2025/12/05 03:18:37 runner 1 connected 2025/12/05 03:18:57 runner 0 connected 2025/12/05 03:19:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:19:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:19:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:19:42 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:20:08 runner 8 connected 2025/12/05 03:20:24 runner 2 connected 2025/12/05 03:20:32 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/05 03:20:32 runner 6 connected 2025/12/05 03:20:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 03:20:40 runner 2 connected 2025/12/05 03:20:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 03:20:56 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 03:20:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:21:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:21:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 547, "corpus": 8499, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 22739, "coverage": 100205, "distributor delayed": 14136, "distributor undelayed": 14134, "distributor violated": 126, "exec candidate": 13088, "exec collide": 5150, "exec fuzz": 10035, "exec gen": 515, "exec hints": 3345, "exec inject": 0, "exec minimize": 15032, "exec retries": 8, "exec seeds": 2006, "exec smash": 9910, "exec total [base]": 41454, "exec total [new]": 102547, "exec triage": 27505, "executor restarts [base]": 887, "executor restarts [new]": 2256, "fault jobs": 0, "fuzzer jobs": 265, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 91, "max signal": 104924, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9361, "no exec duration": 25520000000, "no exec requests": 131, "pending": 0, "prog exec time": 797, "reproducing": 1, "rpc recv": 14299876856, "rpc sent": 5091529600, "signal": 99173, "smash jobs": 168, "triage jobs": 6, "vm output": 110220905, "vm restarts [base]": 83, "vm restarts [new]": 209 } 2025/12/05 03:21:29 runner 5 connected 2025/12/05 03:21:36 runner 4 connected 2025/12/05 03:21:47 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:21:48 runner 2 connected 2025/12/05 03:21:53 runner 7 connected 2025/12/05 03:21:55 runner 1 connected 2025/12/05 03:22:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:22:09 runner 3 connected 2025/12/05 03:22:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:22:24 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:22:46 runner 0 connected 2025/12/05 03:22:59 runner 5 connected 2025/12/05 03:23:06 runner 2 connected 2025/12/05 03:23:20 runner 1 connected 2025/12/05 03:23:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:24:50 runner 7 connected 2025/12/05 03:24:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:24:57 base crash: possible deadlock in ocfs2_xattr_set 2025/12/05 03:24:59 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 03:25:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:25:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:25:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:25:53 runner 8 connected 2025/12/05 03:25:53 runner 2 connected 2025/12/05 03:25:57 runner 5 connected 2025/12/05 03:25:59 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 03:25:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:26:02 runner 3 connected 2025/12/05 03:26:04 runner 2 connected 2025/12/05 03:26:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 568, "corpus": 8523, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 24047, "coverage": 100298, "distributor delayed": 14200, "distributor undelayed": 14200, "distributor violated": 126, "exec candidate": 13088, "exec collide": 5627, "exec fuzz": 10915, "exec gen": 566, "exec hints": 3781, "exec inject": 0, "exec minimize": 15564, "exec retries": 8, "exec seeds": 2092, "exec smash": 10795, "exec total [base]": 43012, "exec total [new]": 106028, "exec triage": 27630, "executor restarts [base]": 950, "executor restarts [new]": 2426, "fault jobs": 0, "fuzzer jobs": 201, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 78, "max signal": 105061, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12206, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9414, "no exec duration": 25520000000, "no exec requests": 131, "pending": 0, "prog exec time": 781, "reproducing": 1, "rpc recv": 14928596208, "rpc sent": 5363393368, "signal": 99256, "smash jobs": 119, "triage jobs": 4, "vm output": 116550709, "vm restarts [base]": 88, "vm restarts [new]": 220 } 2025/12/05 03:26:24 runner 4 connected 2025/12/05 03:26:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:26:57 runner 0 connected 2025/12/05 03:27:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:27:02 runner 7 connected 2025/12/05 03:27:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:27:46 runner 6 connected 2025/12/05 03:27:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:27:58 runner 8 connected 2025/12/05 03:28:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:28:25 runner 3 connected 2025/12/05 03:28:32 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 03:28:55 runner 1 connected 2025/12/05 03:29:00 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:29:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:29:17 runner 7 connected 2025/12/05 03:29:31 runner 2 connected 2025/12/05 03:29:57 runner 0 connected 2025/12/05 03:30:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:30:13 runner 5 connected 2025/12/05 03:30:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:31:06 runner 4 connected 2025/12/05 03:31:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:31:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 596, "corpus": 8552, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 25847, "coverage": 100362, "distributor delayed": 14295, "distributor undelayed": 14294, "distributor violated": 126, "exec candidate": 13088, "exec collide": 6267, "exec fuzz": 12044, "exec gen": 613, "exec hints": 4489, "exec inject": 0, "exec minimize": 16297, "exec retries": 8, "exec seeds": 2191, "exec smash": 11810, "exec total [base]": 44744, "exec total [new]": 110561, "exec triage": 27791, "executor restarts [base]": 1020, "executor restarts [new]": 2579, "fault jobs": 0, "fuzzer jobs": 123, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 56, "max signal": 105212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12738, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9483, "no exec duration": 25588000000, "no exec requests": 132, "pending": 0, "prog exec time": 747, "reproducing": 1, "rpc recv": 15497573984, "rpc sent": 5674520840, "signal": 99312, "smash jobs": 59, "triage jobs": 8, "vm output": 122674058, "vm restarts [base]": 92, "vm restarts [new]": 228 } 2025/12/05 03:31:44 runner 8 connected 2025/12/05 03:32:03 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/12/05 03:32:13 runner 6 connected 2025/12/05 03:32:32 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/12/05 03:33:06 runner 1 connected 2025/12/05 03:33:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:33:35 runner 7 connected 2025/12/05 03:33:54 base crash: possible deadlock in hfs_extend_file 2025/12/05 03:34:00 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:34:11 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/12/05 03:34:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 03:34:18 runner 3 connected 2025/12/05 03:34:53 runner 1 connected 2025/12/05 03:34:59 runner 0 connected 2025/12/05 03:35:08 runner 6 connected 2025/12/05 03:35:10 patched crashed: VFS: Busy inodes after unmount (use-after-free) [need repro = true] 2025/12/05 03:35:10 scheduled a reproduction of 'VFS: Busy inodes after unmount (use-after-free)' 2025/12/05 03:35:10 start reproducing 'VFS: Busy inodes after unmount (use-after-free)' 2025/12/05 03:35:16 runner 7 connected 2025/12/05 03:36:07 runner 8 connected 2025/12/05 03:36:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 626, "corpus": 8592, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 28152, "coverage": 100452, "distributor delayed": 14418, "distributor undelayed": 14418, "distributor violated": 126, "exec candidate": 13088, "exec collide": 6994, "exec fuzz": 13327, "exec gen": 692, "exec hints": 5318, "exec inject": 0, "exec minimize": 16970, "exec retries": 9, "exec seeds": 2322, "exec smash": 12934, "exec total [base]": 46551, "exec total [new]": 115610, "exec triage": 27984, "executor restarts [base]": 1092, "executor restarts [new]": 2714, "fault jobs": 0, "fuzzer jobs": 60, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 24, "max signal": 105678, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13202, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9560, "no exec duration": 25844000000, "no exec requests": 133, "pending": 0, "prog exec time": 711, "reproducing": 2, "rpc recv": 16000790160, "rpc sent": 5999821112, "signal": 99404, "smash jobs": 25, "triage jobs": 11, "vm output": 127683552, "vm restarts [base]": 95, "vm restarts [new]": 235 } 2025/12/05 03:36:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:36:30 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/05 03:37:28 runner 3 connected 2025/12/05 03:37:29 runner 0 connected 2025/12/05 03:38:59 base crash: possible deadlock in ocfs2_xattr_set 2025/12/05 03:39:09 crash "general protection fault in txEnd" is already known 2025/12/05 03:39:09 base crash "general protection fault in txEnd" is to be ignored 2025/12/05 03:39:09 patched crashed: general protection fault in txEnd [need repro = false] 2025/12/05 03:39:15 crash "possible deadlock in ntfs_fiemap" is already known 2025/12/05 03:39:15 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/12/05 03:39:15 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/12/05 03:39:58 runner 2 connected 2025/12/05 03:40:07 runner 5 connected 2025/12/05 03:40:12 runner 6 connected 2025/12/05 03:41:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/05 03:41:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 658, "corpus": 8612, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 29980, "coverage": 100504, "distributor delayed": 14507, "distributor undelayed": 14507, "distributor violated": 126, "exec candidate": 13088, "exec collide": 7710, "exec fuzz": 14640, "exec gen": 754, "exec hints": 6166, "exec inject": 0, "exec minimize": 17652, "exec retries": 10, "exec seeds": 2378, "exec smash": 13421, "exec total [base]": 48643, "exec total [new]": 119932, "exec triage": 28138, "executor restarts [base]": 1160, "executor restarts [new]": 2849, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 8, "max signal": 105817, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13741, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9614, "no exec duration": 26048000000, "no exec requests": 135, "pending": 0, "prog exec time": 863, "reproducing": 2, "rpc recv": 16383253608, "rpc sent": 6325499840, "signal": 99432, "smash jobs": 4, "triage jobs": 5, "vm output": 134731233, "vm restarts [base]": 97, "vm restarts [new]": 238 } 2025/12/05 03:41:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:41:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:41:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:41:57 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 03:42:07 runner 1 connected 2025/12/05 03:42:17 runner 0 connected 2025/12/05 03:42:17 runner 6 connected 2025/12/05 03:42:50 runner 3 connected 2025/12/05 03:42:52 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 03:42:54 runner 4 connected 2025/12/05 03:43:08 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:43:13 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 03:43:32 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/05 03:43:32 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 03:43:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:43:49 runner 8 connected 2025/12/05 03:44:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:44:06 runner 1 connected 2025/12/05 03:44:12 runner 5 connected 2025/12/05 03:44:29 runner 0 connected 2025/12/05 03:44:30 runner 4 connected 2025/12/05 03:44:42 runner 3 connected 2025/12/05 03:45:00 runner 6 connected 2025/12/05 03:45:35 base crash: kernel BUG in txUnlock 2025/12/05 03:45:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:46:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 685, "corpus": 8626, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 31396, "coverage": 100536, "distributor delayed": 14566, "distributor undelayed": 14566, "distributor violated": 126, "exec candidate": 13088, "exec collide": 8366, "exec fuzz": 15944, "exec gen": 833, "exec hints": 6736, "exec inject": 0, "exec minimize": 18113, "exec retries": 11, "exec seeds": 2423, "exec smash": 13714, "exec total [base]": 50273, "exec total [new]": 123437, "exec triage": 28236, "executor restarts [base]": 1214, "executor restarts [new]": 2934, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 105947, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14076, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9653, "no exec duration": 26205000000, "no exec requests": 137, "pending": 0, "prog exec time": 901, "reproducing": 2, "rpc recv": 16929308576, "rpc sent": 6612800256, "signal": 99461, "smash jobs": 5, "triage jobs": 8, "vm output": 139242274, "vm restarts [base]": 101, "vm restarts [new]": 246 } 2025/12/05 03:46:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:46:32 runner 0 connected 2025/12/05 03:46:42 runner 4 connected 2025/12/05 03:46:48 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 03:47:08 runner 2 connected 2025/12/05 03:47:29 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/05 03:47:30 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 03:47:47 runner 6 connected 2025/12/05 03:48:28 runner 7 connected 2025/12/05 03:48:28 runner 0 connected 2025/12/05 03:48:42 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:49:17 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/05 03:49:19 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:49:28 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/05 03:49:28 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/05 03:49:28 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/05 03:49:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 03:49:42 crash "KASAN: use-after-free Read in ext4_find_extent" is already known 2025/12/05 03:49:42 base crash "KASAN: use-after-free Read in ext4_find_extent" is to be ignored 2025/12/05 03:49:42 patched crashed: KASAN: use-after-free Read in ext4_find_extent [need repro = false] 2025/12/05 03:50:14 runner 2 connected 2025/12/05 03:50:18 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:50:26 runner 3 connected 2025/12/05 03:50:31 runner 7 connected 2025/12/05 03:50:39 runner 5 connected 2025/12/05 03:50:52 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:50:56 crash "BUG: corrupted list in diUpdatePMap" is already known 2025/12/05 03:50:56 base crash "BUG: corrupted list in diUpdatePMap" is to be ignored 2025/12/05 03:50:56 patched crashed: BUG: corrupted list in diUpdatePMap [need repro = false] 2025/12/05 03:51:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 707, "corpus": 8647, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 33005, "coverage": 100568, "distributor delayed": 14634, "distributor undelayed": 14634, "distributor violated": 126, "exec candidate": 13088, "exec collide": 9017, "exec fuzz": 17128, "exec gen": 898, "exec hints": 7104, "exec inject": 0, "exec minimize": 18834, "exec retries": 11, "exec seeds": 2485, "exec smash": 14085, "exec total [base]": 52215, "exec total [new]": 126987, "exec triage": 28360, "executor restarts [base]": 1271, "executor restarts [new]": 3060, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 106057, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14609, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9706, "no exec duration": 26205000000, "no exec requests": 137, "pending": 0, "prog exec time": 737, "reproducing": 2, "rpc recv": 17449317540, "rpc sent": 6935784744, "signal": 99487, "smash jobs": 3, "triage jobs": 9, "vm output": 144377975, "vm restarts [base]": 105, "vm restarts [new]": 252 } 2025/12/05 03:51:46 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:51:53 runner 3 connected 2025/12/05 03:52:22 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:53:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:53:18 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:53:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:53:23 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/12/05 03:53:23 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/12/05 03:53:23 start reproducing 'INFO: task hung in lmLogClose' 2025/12/05 03:53:47 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/12/05 03:53:47 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/12/05 03:53:53 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/12/05 03:53:55 patched crashed: INFO: task hung in lmLogClose [need repro = true] 2025/12/05 03:53:55 scheduled a reproduction of 'INFO: task hung in lmLogClose' 2025/12/05 03:53:58 runner 7 connected 2025/12/05 03:54:06 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:54:17 runner 5 connected 2025/12/05 03:54:18 base crash: kernel BUG in hfs_write_inode 2025/12/05 03:54:20 runner 4 connected 2025/12/05 03:54:38 runner 6 connected 2025/12/05 03:54:52 runner 0 connected 2025/12/05 03:54:52 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:54:53 runner 8 connected 2025/12/05 03:54:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:55:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:55:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:55:15 runner 1 connected 2025/12/05 03:55:16 crash "kernel BUG in dbFindLeaf" is already known 2025/12/05 03:55:16 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/12/05 03:55:16 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/12/05 03:55:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:55:54 runner 7 connected 2025/12/05 03:56:00 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 03:56:09 runner 5 connected 2025/12/05 03:56:10 runner 2 connected 2025/12/05 03:56:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 742, "corpus": 8656, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 34830, "coverage": 100612, "distributor delayed": 14701, "distributor undelayed": 14699, "distributor violated": 126, "exec candidate": 13088, "exec collide": 9687, "exec fuzz": 18453, "exec gen": 952, "exec hints": 7332, "exec inject": 0, "exec minimize": 19218, "exec retries": 11, "exec seeds": 2512, "exec smash": 14184, "exec total [base]": 53818, "exec total [new]": 129855, "exec triage": 28448, "executor restarts [base]": 1340, "executor restarts [new]": 3158, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 2, "max signal": 106105, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14928, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9734, "no exec duration": 26509000000, "no exec requests": 138, "pending": 2, "prog exec time": 714, "reproducing": 3, "rpc recv": 17889275012, "rpc sent": 7229370784, "signal": 99509, "smash jobs": 0, "triage jobs": 5, "vm output": 147414593, "vm restarts [base]": 108, "vm restarts [new]": 260 } 2025/12/05 03:56:15 runner 8 connected 2025/12/05 03:56:18 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:56:20 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 03:56:38 runner 1 connected 2025/12/05 03:56:57 runner 6 connected 2025/12/05 03:57:05 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 03:57:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:57:19 runner 7 connected 2025/12/05 03:57:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:58:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 03:58:08 runner 8 connected 2025/12/05 03:58:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 03:58:19 base crash: kernel BUG in jfs_evict_inode 2025/12/05 03:58:34 runner 4 connected 2025/12/05 03:58:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 03:59:03 runner 6 connected 2025/12/05 03:59:10 runner 2 connected 2025/12/05 03:59:18 runner 0 connected 2025/12/05 03:59:52 runner 7 connected 2025/12/05 04:00:10 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:00:52 base crash: kernel BUG in txUnlock 2025/12/05 04:01:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 755, "corpus": 8669, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 36207, "coverage": 100655, "distributor delayed": 14759, "distributor undelayed": 14759, "distributor violated": 126, "exec candidate": 13088, "exec collide": 10511, "exec fuzz": 20061, "exec gen": 1039, "exec hints": 7563, "exec inject": 0, "exec minimize": 19557, "exec retries": 11, "exec seeds": 2551, "exec smash": 14367, "exec total [base]": 55698, "exec total [new]": 133267, "exec triage": 28539, "executor restarts [base]": 1409, "executor restarts [new]": 3248, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106161, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15254, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9772, "no exec duration": 26509000000, "no exec requests": 138, "pending": 2, "prog exec time": 783, "reproducing": 3, "rpc recv": 18436979060, "rpc sent": 7540574608, "signal": 99552, "smash jobs": 4, "triage jobs": 7, "vm output": 151642676, "vm restarts [base]": 111, "vm restarts [new]": 267 } 2025/12/05 04:01:30 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:01:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:01:48 runner 1 connected 2025/12/05 04:01:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:02:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:02:33 runner 6 connected 2025/12/05 04:02:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:02:43 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:02:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:02:59 runner 5 connected 2025/12/05 04:03:14 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:03:16 runner 7 connected 2025/12/05 04:03:28 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/05 04:03:37 runner 8 connected 2025/12/05 04:03:51 runner 1 connected 2025/12/05 04:04:28 runner 6 connected 2025/12/05 04:04:33 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:04:35 crash "INFO: task hung in __iterate_supers" is already known 2025/12/05 04:04:35 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/05 04:04:35 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/05 04:04:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:04:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 04:04:59 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 04:05:32 runner 4 connected 2025/12/05 04:05:42 runner 5 connected 2025/12/05 04:05:46 reproducing crash 'VFS: Busy inodes after unmount (use-after-free)': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/05 04:05:46 repro finished 'VFS: Busy inodes after unmount (use-after-free)', repro=true crepro=false desc='kernel BUG in hfs_write_inode' hub=false from_dashboard=false 2025/12/05 04:05:46 found repro for "kernel BUG in hfs_write_inode" (orig title: "VFS: Busy inodes after unmount (use-after-free)", reliability: 1), took 29.71 minutes 2025/12/05 04:05:46 "kernel BUG in hfs_write_inode": saved crash log into 1764907546.crash.log 2025/12/05 04:05:46 "kernel BUG in hfs_write_inode": saved repro log into 1764907546.repro.log 2025/12/05 04:05:50 runner 7 connected 2025/12/05 04:05:58 runner 6 connected 2025/12/05 04:06:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 760, "corpus": 8691, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 37191, "coverage": 100687, "distributor delayed": 14847, "distributor undelayed": 14847, "distributor violated": 126, "exec candidate": 13088, "exec collide": 11019, "exec fuzz": 21065, "exec gen": 1085, "exec hints": 7687, "exec inject": 0, "exec minimize": 19898, "exec retries": 11, "exec seeds": 2618, "exec smash": 14737, "exec total [base]": 57979, "exec total [new]": 135841, "exec triage": 28654, "executor restarts [base]": 1474, "executor restarts [new]": 3329, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 106276, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15513, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9819, "no exec duration": 26661000000, "no exec requests": 139, "pending": 2, "prog exec time": 687, "reproducing": 2, "rpc recv": 18976607928, "rpc sent": 7833750048, "signal": 99583, "smash jobs": 5, "triage jobs": 7, "vm output": 154612078, "vm restarts [base]": 113, "vm restarts [new]": 276 } 2025/12/05 04:06:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:06:45 runner 0 connected 2025/12/05 04:07:18 attempt #0 to run "kernel BUG in hfs_write_inode" on base: crashed with kernel BUG in hfs_write_inode 2025/12/05 04:07:18 crashes both: kernel BUG in hfs_write_inode / kernel BUG in hfs_write_inode 2025/12/05 04:07:22 runner 5 connected 2025/12/05 04:08:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:08:15 runner 0 connected 2025/12/05 04:08:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:08:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:08:41 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 04:08:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:09:03 runner 7 connected 2025/12/05 04:09:21 runner 5 connected 2025/12/05 04:09:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:09:34 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 04:09:35 runner 8 connected 2025/12/05 04:09:38 runner 4 connected 2025/12/05 04:09:46 runner 2 connected 2025/12/05 04:09:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:10:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:10:21 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 04:10:22 runner 6 connected 2025/12/05 04:10:31 runner 0 connected 2025/12/05 04:10:52 runner 1 connected 2025/12/05 04:11:05 runner 0 connected 2025/12/05 04:11:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:11:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 773, "corpus": 8710, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 38598, "coverage": 100760, "distributor delayed": 14913, "distributor undelayed": 14913, "distributor violated": 126, "exec candidate": 13088, "exec collide": 11815, "exec fuzz": 22617, "exec gen": 1185, "exec hints": 7791, "exec inject": 0, "exec minimize": 20346, "exec retries": 12, "exec seeds": 2671, "exec smash": 15027, "exec total [base]": 59385, "exec total [new]": 139294, "exec triage": 28760, "executor restarts [base]": 1533, "executor restarts [new]": 3439, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 106407, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15918, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9865, "no exec duration": 27177000000, "no exec requests": 141, "pending": 2, "prog exec time": 750, "reproducing": 2, "rpc recv": 19470654956, "rpc sent": 8144064912, "signal": 99619, "smash jobs": 3, "triage jobs": 6, "vm output": 158604424, "vm restarts [base]": 117, "vm restarts [new]": 284 } 2025/12/05 04:11:20 runner 7 connected 2025/12/05 04:11:57 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:11:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:12:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:12:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:12:13 crash "WARNING in dbAdjTree" is already known 2025/12/05 04:12:13 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/05 04:12:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 04:12:15 runner 0 connected 2025/12/05 04:12:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:12:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:12:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:12:55 runner 2 connected 2025/12/05 04:12:55 runner 8 connected 2025/12/05 04:13:06 runner 7 connected 2025/12/05 04:13:06 runner 4 connected 2025/12/05 04:13:10 runner 5 connected 2025/12/05 04:13:17 runner 1 connected 2025/12/05 04:13:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:13:43 runner 6 connected 2025/12/05 04:13:52 runner 0 connected 2025/12/05 04:14:17 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 04:14:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:14:30 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 04:14:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:14:34 runner 5 connected 2025/12/05 04:14:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:14:40 crash "WARNING in dbAdjTree" is already known 2025/12/05 04:14:40 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/05 04:14:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 04:15:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:15:14 runner 4 connected 2025/12/05 04:15:27 runner 6 connected 2025/12/05 04:15:28 runner 0 connected 2025/12/05 04:15:30 runner 8 connected 2025/12/05 04:15:33 runner 2 connected 2025/12/05 04:15:37 runner 7 connected 2025/12/05 04:15:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:16:04 runner 1 connected 2025/12/05 04:16:07 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 04:16:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 776, "corpus": 8725, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 39603, "coverage": 100794, "distributor delayed": 14947, "distributor undelayed": 14947, "distributor violated": 126, "exec candidate": 13088, "exec collide": 12429, "exec fuzz": 23801, "exec gen": 1238, "exec hints": 7829, "exec inject": 0, "exec minimize": 20595, "exec retries": 12, "exec seeds": 2716, "exec smash": 15323, "exec total [base]": 61106, "exec total [new]": 141833, "exec triage": 28813, "executor restarts [base]": 1591, "executor restarts [new]": 3525, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106462, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16076, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9891, "no exec duration": 27877000000, "no exec requests": 143, "pending": 2, "prog exec time": 744, "reproducing": 2, "rpc recv": 20180999504, "rpc sent": 8412319368, "signal": 99650, "smash jobs": 3, "triage jobs": 5, "vm output": 161671386, "vm restarts [base]": 121, "vm restarts [new]": 298 } 2025/12/05 04:16:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:16:20 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:16:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:16:47 runner 0 connected 2025/12/05 04:17:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:17:05 runner 8 connected 2025/12/05 04:17:13 runner 4 connected 2025/12/05 04:17:17 runner 2 connected 2025/12/05 04:17:40 runner 6 connected 2025/12/05 04:18:02 runner 7 connected 2025/12/05 04:18:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:18:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:18:42 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/05 04:19:01 runner 2 connected 2025/12/05 04:19:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:19:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:19:37 runner 6 connected 2025/12/05 04:19:39 runner 0 connected 2025/12/05 04:19:40 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:19:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:20:03 runner 1 connected 2025/12/05 04:20:08 runner 5 connected 2025/12/05 04:20:38 runner 0 connected 2025/12/05 04:20:46 runner 8 connected 2025/12/05 04:21:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:21:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 788, "corpus": 8735, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 40941, "coverage": 100809, "distributor delayed": 15001, "distributor undelayed": 15001, "distributor violated": 126, "exec candidate": 13088, "exec collide": 13220, "exec fuzz": 25292, "exec gen": 1316, "exec hints": 7831, "exec inject": 0, "exec minimize": 21058, "exec retries": 12, "exec seeds": 2744, "exec smash": 15468, "exec total [base]": 62831, "exec total [new]": 144909, "exec triage": 28891, "executor restarts [base]": 1642, "executor restarts [new]": 3666, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 106536, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16471, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9924, "no exec duration": 27877000000, "no exec requests": 143, "pending": 2, "prog exec time": 784, "reproducing": 2, "rpc recv": 20782783136, "rpc sent": 8724950816, "signal": 99661, "smash jobs": 2, "triage jobs": 9, "vm output": 167261667, "vm restarts [base]": 126, "vm restarts [new]": 306 } 2025/12/05 04:21:13 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/12/05 04:21:59 runner 6 connected 2025/12/05 04:22:10 runner 2 connected 2025/12/05 04:22:14 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 04:22:14 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:22:45 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:23:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:23:12 runner 4 connected 2025/12/05 04:23:13 runner 1 connected 2025/12/05 04:23:42 runner 0 connected 2025/12/05 04:23:50 crash "possible deadlock in hfs_find_init" is already known 2025/12/05 04:23:50 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/12/05 04:23:50 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/12/05 04:23:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 04:24:04 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:24:09 runner 6 connected 2025/12/05 04:24:47 runner 8 connected 2025/12/05 04:24:51 base crash: possible deadlock in hfs_find_init 2025/12/05 04:24:54 runner 4 connected 2025/12/05 04:25:00 runner 1 connected 2025/12/05 04:25:37 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/12/05 04:25:48 runner 2 connected 2025/12/05 04:26:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:26:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:26:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 807, "corpus": 8750, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 42742, "coverage": 100858, "distributor delayed": 15054, "distributor undelayed": 15054, "distributor violated": 126, "exec candidate": 13088, "exec collide": 14170, "exec fuzz": 27156, "exec gen": 1418, "exec hints": 7861, "exec inject": 0, "exec minimize": 21495, "exec retries": 13, "exec seeds": 2790, "exec smash": 15711, "exec total [base]": 64155, "exec total [new]": 148670, "exec triage": 28979, "executor restarts [base]": 1713, "executor restarts [new]": 3809, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106619, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16830, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9960, "no exec duration": 27877000000, "no exec requests": 143, "pending": 2, "prog exec time": 804, "reproducing": 2, "rpc recv": 21230941052, "rpc sent": 9070783744, "signal": 99706, "smash jobs": 3, "triage jobs": 6, "vm output": 173419529, "vm restarts [base]": 131, "vm restarts [new]": 311 } 2025/12/05 04:26:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:26:35 runner 6 connected 2025/12/05 04:26:43 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 04:26:56 base crash: WARNING in dbAdjTree 2025/12/05 04:27:01 runner 0 connected 2025/12/05 04:27:04 runner 8 connected 2025/12/05 04:27:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:27:16 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:27:20 runner 4 connected 2025/12/05 04:27:40 runner 0 connected 2025/12/05 04:27:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:27:54 runner 1 connected 2025/12/05 04:28:03 runner 6 connected 2025/12/05 04:28:14 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/12/05 04:28:15 runner 2 connected 2025/12/05 04:28:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:28:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/05 04:28:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:28:46 runner 5 connected 2025/12/05 04:28:47 base crash: possible deadlock in ocfs2_setattr 2025/12/05 04:28:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/05 04:29:11 runner 0 connected 2025/12/05 04:29:26 runner 8 connected 2025/12/05 04:29:26 runner 4 connected 2025/12/05 04:29:31 runner 0 connected 2025/12/05 04:29:44 runner 2 connected 2025/12/05 04:29:49 runner 7 connected 2025/12/05 04:30:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:30:15 base crash: possible deadlock in run_unpack_ex 2025/12/05 04:30:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:31:02 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/12/05 04:31:02 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/12/05 04:31:02 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/12/05 04:31:04 runner 4 connected 2025/12/05 04:31:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 831, "corpus": 8768, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 44259, "coverage": 100886, "distributor delayed": 15111, "distributor undelayed": 15111, "distributor violated": 126, "exec candidate": 13088, "exec collide": 14976, "exec fuzz": 28611, "exec gen": 1497, "exec hints": 7918, "exec inject": 0, "exec minimize": 21945, "exec retries": 13, "exec seeds": 2843, "exec smash": 16064, "exec total [base]": 65584, "exec total [new]": 152018, "exec triage": 29068, "executor restarts [base]": 1761, "executor restarts [new]": 3900, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106684, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17178, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9995, "no exec duration": 28033000000, "no exec requests": 145, "pending": 2, "prog exec time": 718, "reproducing": 2, "rpc recv": 21838430216, "rpc sent": 9376233744, "signal": 99728, "smash jobs": 3, "triage jobs": 4, "vm output": 176976131, "vm restarts [base]": 136, "vm restarts [new]": 322 } 2025/12/05 04:31:12 runner 0 connected 2025/12/05 04:31:20 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/05 04:31:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:31:28 base crash: WARNING in ocfs2_trim_fs_lock_res_init 2025/12/05 04:31:37 crash "possible deadlock in attr_data_get_block" is already known 2025/12/05 04:31:37 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/12/05 04:31:37 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/12/05 04:31:46 runner 1 connected 2025/12/05 04:32:01 runner 6 connected 2025/12/05 04:32:17 runner 7 connected 2025/12/05 04:32:24 runner 4 connected 2025/12/05 04:32:25 runner 2 connected 2025/12/05 04:32:26 patched crashed: WARNING in ocfs2_trim_fs_lock_res_init [need repro = false] 2025/12/05 04:32:26 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/12/05 04:32:34 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/05 04:32:36 runner 8 connected 2025/12/05 04:33:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:33:19 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/05 04:33:23 runner 0 connected 2025/12/05 04:33:25 runner 0 connected 2025/12/05 04:33:32 runner 6 connected 2025/12/05 04:34:01 runner 7 connected 2025/12/05 04:34:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:34:18 runner 4 connected 2025/12/05 04:34:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:34:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:34:53 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/05 04:34:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:35:06 runner 1 connected 2025/12/05 04:35:17 runner 0 connected 2025/12/05 04:35:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:35:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:35:33 runner 0 connected 2025/12/05 04:35:50 runner 5 connected 2025/12/05 04:35:53 runner 8 connected 2025/12/05 04:35:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/12/05 04:35:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:36:07 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:36:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 844, "corpus": 8781, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 45438, "coverage": 100917, "distributor delayed": 15167, "distributor undelayed": 15167, "distributor violated": 126, "exec candidate": 13088, "exec collide": 15665, "exec fuzz": 29888, "exec gen": 1562, "exec hints": 7953, "exec inject": 0, "exec minimize": 22349, "exec retries": 13, "exec seeds": 2881, "exec smash": 16304, "exec total [base]": 67114, "exec total [new]": 154850, "exec triage": 29152, "executor restarts [base]": 1816, "executor restarts [new]": 3979, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 106767, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17477, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10031, "no exec duration": 28033000000, "no exec requests": 145, "pending": 2, "prog exec time": 708, "reproducing": 2, "rpc recv": 22544702104, "rpc sent": 9671416480, "signal": 99757, "smash jobs": 4, "triage jobs": 5, "vm output": 179910111, "vm restarts [base]": 142, "vm restarts [new]": 333 } 2025/12/05 04:36:14 runner 6 connected 2025/12/05 04:36:21 runner 4 connected 2025/12/05 04:36:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:36:46 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:36:52 runner 2 connected 2025/12/05 04:36:53 runner 7 connected 2025/12/05 04:37:03 runner 1 connected 2025/12/05 04:37:19 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:37:39 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/12/05 04:37:41 runner 0 connected 2025/12/05 04:37:44 runner 0 connected 2025/12/05 04:38:17 runner 2 connected 2025/12/05 04:38:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:38:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:38:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 04:38:36 runner 7 connected 2025/12/05 04:38:37 base crash: possible deadlock in ocfs2_xattr_set 2025/12/05 04:39:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:39:15 runner 0 connected 2025/12/05 04:39:18 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:39:23 runner 4 connected 2025/12/05 04:39:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:39:31 runner 5 connected 2025/12/05 04:39:33 runner 1 connected 2025/12/05 04:39:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:39:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:40:10 runner 8 connected 2025/12/05 04:40:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:40:15 runner 2 connected 2025/12/05 04:40:24 runner 6 connected 2025/12/05 04:40:36 runner 0 connected 2025/12/05 04:40:40 base crash: kernel BUG in jfs_evict_inode 2025/12/05 04:40:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:40:41 runner 0 connected 2025/12/05 04:41:10 runner 4 connected 2025/12/05 04:41:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 870, "corpus": 8801, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 46588, "coverage": 100945, "distributor delayed": 15235, "distributor undelayed": 15234, "distributor violated": 126, "exec candidate": 13088, "exec collide": 16366, "exec fuzz": 31347, "exec gen": 1628, "exec hints": 8066, "exec inject": 0, "exec minimize": 22848, "exec retries": 13, "exec seeds": 2940, "exec smash": 16672, "exec total [base]": 68321, "exec total [new]": 158221, "exec triage": 29251, "executor restarts [base]": 1861, "executor restarts [new]": 4085, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106841, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17830, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10072, "no exec duration": 28733000000, "no exec requests": 148, "pending": 2, "prog exec time": 708, "reproducing": 2, "rpc recv": 23240953008, "rpc sent": 9972075696, "signal": 99780, "smash jobs": 1, "triage jobs": 3, "vm output": 184007525, "vm restarts [base]": 149, "vm restarts [new]": 345 } 2025/12/05 04:41:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:41:38 runner 7 connected 2025/12/05 04:41:39 runner 2 connected 2025/12/05 04:41:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:42:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:42:15 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/12/05 04:42:35 runner 0 connected 2025/12/05 04:42:39 runner 8 connected 2025/12/05 04:42:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:43:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:43:09 runner 1 connected 2025/12/05 04:43:12 runner 5 connected 2025/12/05 04:43:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:43:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:43:42 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 04:43:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:43:42 runner 4 connected 2025/12/05 04:43:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:43:59 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/05 04:44:02 runner 6 connected 2025/12/05 04:44:09 runner 7 connected 2025/12/05 04:44:11 runner 2 connected 2025/12/05 04:44:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:44:32 runner 0 connected 2025/12/05 04:44:40 runner 5 connected 2025/12/05 04:44:43 runner 1 connected 2025/12/05 04:44:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:44:55 runner 8 connected 2025/12/05 04:44:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:45:11 runner 0 connected 2025/12/05 04:45:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:45:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/05 04:45:46 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:45:48 runner 2 connected 2025/12/05 04:45:55 runner 7 connected 2025/12/05 04:46:11 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 873, "corpus": 8805, "corpus [files]": 0, "corpus [symbols]": 0, "cover overflows": 47514, "coverage": 100950, "distributor delayed": 15273, "distributor undelayed": 15273, "distributor violated": 126, "exec candidate": 13088, "exec collide": 17064, "exec fuzz": 32692, "exec gen": 1697, "exec hints": 8066, "exec inject": 0, "exec minimize": 23091, "exec retries": 13, "exec seeds": 2951, "exec smash": 16698, "exec total [base]": 69770, "exec total [new]": 160676, "exec triage": 29312, "executor restarts [base]": 1908, "executor restarts [new]": 4211, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 106910, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18114, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10098, "no exec duration": 28733000000, "no exec requests": 148, "pending": 2, "prog exec time": 718, "reproducing": 2, "rpc recv": 23939665340, "rpc sent": 10226892856, "signal": 99784, "smash jobs": 1, "triage jobs": 2, "vm output": 189688985, "vm restarts [base]": 155, "vm restarts [new]": 356 } 2025/12/05 04:46:20 runner 8 connected 2025/12/05 04:46:44 runner 0 connected 2025/12/05 04:46:44 runner 6 connected 2025/12/05 04:46:48 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:46:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:46:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/05 04:47:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:47:32 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/12/05 04:47:45 runner 2 connected 2025/12/05 04:47:48 runner 5 connected 2025/12/05 04:47:51 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:47:51 runner 1 connected 2025/12/05 04:48:25 runner 7 connected 2025/12/05 04:48:30 runner 8 connected 2025/12/05 04:48:50 runner 0 connected 2025/12/05 04:48:52 base crash: possible deadlock in ocfs2_init_acl 2025/12/05 04:49:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:49:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/12/05 04:49:51 runner 1 connected 2025/12/05 04:50:28 runner 8 connected 2025/12/05 04:50:40 runner 7 connected 2025/12/05 04:50:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/05 04:50:49 base crash: kernel BUG in hfs_write_inode 2025/12/05 04:50:51 crash "possible deadlock in ntfs_look_for_free_space" is already known 2025/12/05 04:50:51 base crash "possible deadlock in ntfs_look_for_free_space" is to be ignored 2025/12/05 04:50:51 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/12/05 04:50:52 bug reporting terminated 2025/12/05 04:50:52 status reporting terminated 2025/12/05 04:50:52 new: rpc server terminaled 2025/12/05 04:50:52 base: rpc server terminaled 2025/12/05 04:51:10 repro finished 'INFO: task hung in lmLogClose', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/05 04:51:38 base: pool terminated 2025/12/05 04:51:38 base: kernel context loop terminated 2025/12/05 04:52:42 repro finished 'KASAN: slab-use-after-free Read in txEnd', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/05 04:52:42 repro loop terminated 2025/12/05 04:52:42 new: pool terminated 2025/12/05 04:52:42 new: kernel context loop terminated 2025/12/05 04:52:42 diff fuzzing terminated 2025/12/05 04:52:42 fuzzing is finished 2025/12/05 04:52:42 status at the end: Title On-Base On-Patched BUG: corrupted list in diUpdatePMap 1 crashes INFO: task hung in __iterate_supers 2 crashes INFO: task hung in lmLogClose 3 crashes INFO: task hung in lock_metapage 3 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 2 crashes 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 9 crashes KASAN: slab-use-after-free Read in dtSplitPage 4 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Read in txEnd 1 crashes KASAN: use-after-free Read in ext4_find_extent 2 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSearch 1 crashes VFS: Busy inodes after unmount (use-after-free) 1 crashes WARNING in dbAdjTree 1 crashes 6 crashes WARNING in hfs_bnode_create 2 crashes 3 crashes WARNING in ni_rename 1 crashes 1 crashes WARNING in ocfs2_trim_fs_lock_res_init 1 crashes 1 crashes WARNING in udf_setsize 1 crashes WARNING in udf_truncate_extents 1 crashes 3 crashes general protection fault in txEnd 1 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in hfs_write_inode 38 crashes 98 crashes[reproduced] kernel BUG in jfs_evict_inode 4 crashes 14 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 3 crashes 6 crashes kernel BUG in ocfs2_write_cluster_by_desc 4 crashes 7 crashes kernel BUG in txAbort 1 crashes kernel BUG in txUnlock 8 crashes 13 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in hfs_extend_file 1 crashes 2 crashes possible deadlock in hfs_find_init 1 crashes 2 crashes possible deadlock in ntfs_fiemap 4 crashes possible deadlock in ntfs_look_for_free_space 3 crashes possible deadlock in ocfs2_calc_xattr_init 5 crashes 15 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes 3 crashes possible deadlock in ocfs2_init_acl 11 crashes 15 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 9 crashes possible deadlock in ocfs2_setattr 1 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 56 crashes 95 crashes possible deadlock in ocfs2_xattr_set 3 crashes 8 crashes possible deadlock in run_unpack_ex 5 crashes 9 crashes