2025/10/18 21:21:15 extracted 329778 text symbol hashes for base and 329778 for patched 2025/10/18 21:21:15 binaries are different, continuing fuzzing 2025/10/18 21:21:15 adding modified_functions to focus areas: ["blk_mq_alloc_sched_tags"] 2025/10/18 21:21:15 adding directly modified files to focus areas: ["block/blk-mq-sched.c"] 2025/10/18 21:21:15 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/18 21:22:13 runner 3 connected 2025/10/18 21:22:13 runner 2 connected 2025/10/18 21:22:13 runner 7 connected 2025/10/18 21:22:14 runner 1 connected 2025/10/18 21:22:14 runner 0 connected 2025/10/18 21:22:14 runner 8 connected 2025/10/18 21:22:14 runner 2 connected 2025/10/18 21:22:14 runner 6 connected 2025/10/18 21:22:14 runner 0 connected 2025/10/18 21:22:15 runner 4 connected 2025/10/18 21:22:15 runner 5 connected 2025/10/18 21:22:21 initializing coverage information... 2025/10/18 21:22:21 runner 1 connected 2025/10/18 21:22:22 executor cover filter: 0 PCs 2025/10/18 21:22:26 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/18 21:22:26 base: machine check complete 2025/10/18 21:22:27 discovered 7757 source files, 340722 symbols 2025/10/18 21:22:27 coverage filter: blk_mq_alloc_sched_tags: [blk_mq_alloc_sched_tags blk_mq_alloc_sched_tags_batch] 2025/10/18 21:22:27 coverage filter: block/blk-mq-sched.c: [block/blk-mq-sched.c] 2025/10/18 21:22:27 area "symbols": 44 PCs in the cover filter 2025/10/18 21:22:27 area "files": 249 PCs in the cover filter 2025/10/18 21:22:27 area "": 0 PCs in the cover filter 2025/10/18 21:22:27 executor cover filter: 0 PCs 2025/10/18 21:22:29 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/18 21:22:29 new: machine check complete 2025/10/18 21:22:29 new: adding 12801 seeds 2025/10/18 21:22:54 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/18 21:22:54 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/18 21:22:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:23:24 base crash: possible deadlock in ocfs2_acquire_dquot 2025/10/18 21:23:25 crash "kernel BUG in hfs_write_inode" is already known 2025/10/18 21:23:25 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/18 21:23:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:23:26 crash "kernel BUG in hfs_write_inode" is already known 2025/10/18 21:23:26 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/18 21:23:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:23:27 crash "kernel BUG in hfs_write_inode" is already known 2025/10/18 21:23:27 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/18 21:23:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:23:28 crash "kernel BUG in hfs_write_inode" is already known 2025/10/18 21:23:28 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/18 21:23:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:23:33 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/10/18 21:23:39 crash "kernel BUG in hfs_write_inode" is already known 2025/10/18 21:23:39 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/18 21:23:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:23:51 runner 3 connected 2025/10/18 21:24:11 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:24:20 runner 0 connected 2025/10/18 21:24:22 runner 6 connected 2025/10/18 21:24:24 runner 4 connected 2025/10/18 21:24:24 runner 8 connected 2025/10/18 21:24:26 runner 5 connected 2025/10/18 21:24:30 runner 7 connected 2025/10/18 21:24:36 runner 2 connected 2025/10/18 21:25:09 runner 2 connected 2025/10/18 21:25:21 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/18 21:25:21 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/18 21:25:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:25:33 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/18 21:25:33 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/18 21:25:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:25:35 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/18 21:25:35 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/18 21:25:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:25:56 base crash: kernel BUG in jfs_evict_inode 2025/10/18 21:26:17 STAT { "buffer too small": 0, "candidate triage jobs": 37, "candidates": 10500, "comps overflows": 0, "corpus": 2217, "corpus [files]": 1226, "corpus [symbols]": 0, "cover overflows": 427, "coverage": 75107, "distributor delayed": 3159, "distributor undelayed": 3158, "distributor violated": 240, "exec candidate": 2301, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4258, "exec total [new]": 10050, "exec triage": 7001, "executor restarts [base]": 64, "executor restarts [new]": 138, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 75940, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2301, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 231, "reproducing": 0, "rpc recv": 1231900420, "rpc sent": 225240416, "signal": 73031, "smash jobs": 0, "triage jobs": 0, "vm output": 4775643, "vm restarts [base]": 5, "vm restarts [new]": 16 } 2025/10/18 21:26:18 runner 8 connected 2025/10/18 21:26:30 runner 5 connected 2025/10/18 21:26:31 crash "kernel BUG in txUnlock" is already known 2025/10/18 21:26:31 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/18 21:26:31 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 21:26:32 runner 6 connected 2025/10/18 21:26:33 crash "kernel BUG in txUnlock" is already known 2025/10/18 21:26:33 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/18 21:26:33 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 21:26:35 crash "kernel BUG in txUnlock" is already known 2025/10/18 21:26:35 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/18 21:26:35 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 21:26:36 crash "kernel BUG in txAbort" is already known 2025/10/18 21:26:36 base crash "kernel BUG in txAbort" is to be ignored 2025/10/18 21:26:36 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/18 21:26:55 runner 2 connected 2025/10/18 21:27:04 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:27:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:27:28 runner 2 connected 2025/10/18 21:27:30 runner 4 connected 2025/10/18 21:27:32 runner 1 connected 2025/10/18 21:27:33 runner 7 connected 2025/10/18 21:27:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:27:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:27:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:27:50 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:27:51 base crash: possible deadlock in run_unpack_ex 2025/10/18 21:28:02 runner 0 connected 2025/10/18 21:28:14 runner 5 connected 2025/10/18 21:28:19 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/18 21:28:19 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/18 21:28:19 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:28:30 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/18 21:28:30 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/18 21:28:30 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:28:40 runner 0 connected 2025/10/18 21:28:41 runner 6 connected 2025/10/18 21:28:41 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/18 21:28:41 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/18 21:28:41 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:28:42 runner 3 connected 2025/10/18 21:28:46 runner 2 connected 2025/10/18 21:28:49 runner 1 connected 2025/10/18 21:29:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:29:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:29:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:29:16 runner 4 connected 2025/10/18 21:29:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:29:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:29:28 runner 2 connected 2025/10/18 21:29:40 runner 7 connected 2025/10/18 21:29:53 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:30:04 runner 5 connected 2025/10/18 21:30:05 runner 8 connected 2025/10/18 21:30:07 runner 1 connected 2025/10/18 21:30:16 base crash: kernel BUG in txUnlock 2025/10/18 21:30:19 runner 3 connected 2025/10/18 21:30:20 runner 0 connected 2025/10/18 21:30:26 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:30:28 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:30:31 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:30:36 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:30:49 runner 1 connected 2025/10/18 21:31:12 crash "general protection fault in lmLogSync" is already known 2025/10/18 21:31:12 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/18 21:31:12 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/18 21:31:17 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 8716, "comps overflows": 0, "corpus": 3952, "corpus [files]": 1796, "corpus [symbols]": 0, "cover overflows": 1033, "coverage": 85010, "distributor delayed": 6924, "distributor undelayed": 6911, "distributor violated": 333, "exec candidate": 4085, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7602, "exec total [new]": 18446, "exec triage": 12417, "executor restarts [base]": 111, "executor restarts [new]": 265, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 86344, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4085, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 380, "reproducing": 0, "rpc recv": 2409352372, "rpc sent": 434810704, "signal": 82953, "smash jobs": 0, "triage jobs": 0, "vm output": 9741046, "vm restarts [base]": 10, "vm restarts [new]": 35 } 2025/10/18 21:31:20 runner 0 connected 2025/10/18 21:31:23 runner 6 connected 2025/10/18 21:31:25 runner 2 connected 2025/10/18 21:31:28 runner 4 connected 2025/10/18 21:31:33 runner 7 connected 2025/10/18 21:32:03 base crash: kernel BUG in txEnd 2025/10/18 21:32:09 runner 5 connected 2025/10/18 21:32:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:33:07 runner 0 connected 2025/10/18 21:33:31 runner 6 connected 2025/10/18 21:33:34 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:33:49 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/18 21:33:49 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/18 21:33:49 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 21:34:00 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/18 21:34:00 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/18 21:34:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 21:34:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:34:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:34:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:34:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:34:31 runner 2 connected 2025/10/18 21:34:46 runner 5 connected 2025/10/18 21:34:57 runner 4 connected 2025/10/18 21:34:58 crash "INFO: task hung in __iterate_supers" is already known 2025/10/18 21:34:58 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/18 21:34:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/18 21:34:59 runner 1 connected 2025/10/18 21:35:00 runner 0 connected 2025/10/18 21:35:00 runner 6 connected 2025/10/18 21:35:03 runner 7 connected 2025/10/18 21:35:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:35:54 runner 3 connected 2025/10/18 21:35:56 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:35:59 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:36:17 STAT { "buffer too small": 0, "candidate triage jobs": 177, "candidates": 6959, "comps overflows": 0, "corpus": 5511, "corpus [files]": 2284, "corpus [symbols]": 0, "cover overflows": 1452, "coverage": 91684, "distributor delayed": 9560, "distributor undelayed": 9400, "distributor violated": 380, "exec candidate": 5842, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 11385, "exec total [new]": 26977, "exec triage": 17448, "executor restarts [base]": 156, "executor restarts [new]": 395, "fault jobs": 0, "fuzzer jobs": 177, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 92848, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5842, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 347, "reproducing": 0, "rpc recv": 3356124836, "rpc sent": 644775336, "signal": 89753, "smash jobs": 0, "triage jobs": 0, "vm output": 15567431, "vm restarts [base]": 13, "vm restarts [new]": 48 } 2025/10/18 21:36:24 runner 2 connected 2025/10/18 21:36:27 runner 1 connected 2025/10/18 21:36:38 runner 0 connected 2025/10/18 21:36:40 runner 7 connected 2025/10/18 21:36:41 runner 4 connected 2025/10/18 21:36:44 runner 8 connected 2025/10/18 21:36:53 runner 0 connected 2025/10/18 21:36:57 runner 2 connected 2025/10/18 21:37:10 base crash: INFO: task hung in __iterate_supers 2025/10/18 21:37:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:38:09 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:38:15 runner 1 connected 2025/10/18 21:38:20 runner 3 connected 2025/10/18 21:38:43 crash "possible deadlock in hfs_extend_file" is already known 2025/10/18 21:38:43 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/18 21:38:43 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/18 21:38:49 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:38:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:38:56 crash "possible deadlock in hfs_extend_file" is already known 2025/10/18 21:38:56 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/18 21:38:56 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/18 21:39:02 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:39:05 runner 2 connected 2025/10/18 21:39:08 crash "general protection fault in lmLogSync" is already known 2025/10/18 21:39:08 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/18 21:39:08 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/18 21:39:39 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/18 21:39:41 runner 5 connected 2025/10/18 21:39:45 runner 0 connected 2025/10/18 21:39:50 runner 3 connected 2025/10/18 21:39:54 runner 2 connected 2025/10/18 21:39:59 runner 1 connected 2025/10/18 21:40:06 runner 8 connected 2025/10/18 21:40:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:40:12 base crash: WARNING in rcu_sync_dtor 2025/10/18 21:40:18 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/18 21:40:29 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/18 21:40:35 runner 6 connected 2025/10/18 21:40:35 crash "WARNING in nsfs_fh_to_dentry" is already known 2025/10/18 21:40:35 base crash "WARNING in nsfs_fh_to_dentry" is to be ignored 2025/10/18 21:40:35 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:40:40 base crash: WARNING in nsfs_fh_to_dentry 2025/10/18 21:40:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:40:53 base crash: general protection fault in lmLogSync 2025/10/18 21:41:06 runner 4 connected 2025/10/18 21:41:09 runner 0 connected 2025/10/18 21:41:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:41:15 runner 7 connected 2025/10/18 21:41:17 STAT { "buffer too small": 0, "candidate triage jobs": 19, "candidates": 5176, "comps overflows": 0, "corpus": 7406, "corpus [files]": 2881, "corpus [symbols]": 0, "cover overflows": 1988, "coverage": 97393, "distributor delayed": 11947, "distributor undelayed": 11936, "distributor violated": 412, "exec candidate": 7625, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13377, "exec total [new]": 38612, "exec triage": 23094, "executor restarts [base]": 184, "executor restarts [new]": 501, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 98093, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7625, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 234, "reproducing": 0, "rpc recv": 4331372796, "rpc sent": 881974464, "signal": 95499, "smash jobs": 0, "triage jobs": 0, "vm output": 22428143, "vm restarts [base]": 20, "vm restarts [new]": 62 } 2025/10/18 21:41:28 runner 3 connected 2025/10/18 21:41:32 runner 2 connected 2025/10/18 21:41:36 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:41:37 runner 2 connected 2025/10/18 21:41:39 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/18 21:41:39 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/18 21:41:39 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 21:41:40 runner 8 connected 2025/10/18 21:41:49 runner 1 connected 2025/10/18 21:41:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:42:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:42:12 runner 1 connected 2025/10/18 21:42:34 runner 0 connected 2025/10/18 21:42:37 runner 6 connected 2025/10/18 21:42:58 runner 3 connected 2025/10/18 21:43:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:43:06 runner 7 connected 2025/10/18 21:43:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:43:23 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:43:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:43:30 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:43:34 patched crashed: WARNING in nsfs_fh_to_dentry [need repro = false] 2025/10/18 21:43:53 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/18 21:43:53 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/18 21:43:53 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/18 21:43:58 runner 2 connected 2025/10/18 21:44:03 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/10/18 21:44:03 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/10/18 21:44:03 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 21:44:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:44:11 runner 8 connected 2025/10/18 21:44:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:44:21 runner 4 connected 2025/10/18 21:44:26 runner 1 connected 2025/10/18 21:44:27 runner 2 connected 2025/10/18 21:44:30 runner 6 connected 2025/10/18 21:44:38 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:44:50 runner 5 connected 2025/10/18 21:44:54 base crash: possible deadlock in run_unpack_ex 2025/10/18 21:45:00 runner 0 connected 2025/10/18 21:45:04 runner 3 connected 2025/10/18 21:45:16 runner 7 connected 2025/10/18 21:45:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:45:37 runner 1 connected 2025/10/18 21:45:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:45:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:45:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:45:53 runner 0 connected 2025/10/18 21:46:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:46:17 STAT { "buffer too small": 0, "candidate triage jobs": 3, "candidates": 1935, "comps overflows": 0, "corpus": 7581, "corpus [files]": 2951, "corpus [symbols]": 0, "cover overflows": 2396, "coverage": 97800, "distributor delayed": 12216, "distributor undelayed": 12215, "distributor violated": 412, "exec candidate": 10866, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17361, "exec total [new]": 50416, "exec triage": 23678, "executor restarts [base]": 236, "executor restarts [new]": 629, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 98488, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7803, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 411, "reproducing": 0, "rpc recv": 5277492212, "rpc sent": 1127977168, "signal": 95884, "smash jobs": 0, "triage jobs": 0, "vm output": 30180560, "vm restarts [base]": 26, "vm restarts [new]": 78 } 2025/10/18 21:46:27 runner 4 connected 2025/10/18 21:46:35 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:46:36 runner 8 connected 2025/10/18 21:46:38 runner 2 connected 2025/10/18 21:46:47 triaged 92.6% of the corpus 2025/10/18 21:46:47 starting bug reproductions 2025/10/18 21:46:47 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/18 21:46:47 runner 6 connected 2025/10/18 21:47:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:47:08 runner 7 connected 2025/10/18 21:47:09 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:47:17 triaged 99.9% of the corpus 2025/10/18 21:47:19 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/18 21:47:19 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/18 21:47:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:47:30 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/18 21:47:30 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/18 21:47:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/18 21:47:32 runner 1 connected 2025/10/18 21:48:04 runner 4 connected 2025/10/18 21:48:07 runner 0 connected 2025/10/18 21:48:16 runner 1 connected 2025/10/18 21:48:31 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/18 21:48:34 runner 5 connected 2025/10/18 21:48:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 21:48:53 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 21:49:35 runner 0 connected 2025/10/18 21:49:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:49:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:49:42 runner 1 connected 2025/10/18 21:49:57 runner 1 connected 2025/10/18 21:50:09 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:50:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:50:32 runner 4 connected 2025/10/18 21:50:48 runner 7 connected 2025/10/18 21:50:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 21:51:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:51:12 runner 6 connected 2025/10/18 21:51:14 runner 0 connected 2025/10/18 21:51:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 22, "corpus": 7672, "corpus [files]": 2967, "corpus [symbols]": 0, "cover overflows": 4611, "coverage": 98185, "distributor delayed": 12437, "distributor undelayed": 12437, "distributor violated": 412, "exec candidate": 12801, "exec collide": 471, "exec fuzz": 867, "exec gen": 45, "exec hints": 195, "exec inject": 0, "exec minimize": 1781, "exec retries": 4, "exec seeds": 219, "exec smash": 582, "exec total [base]": 19755, "exec total [new]": 57010, "exec triage": 24162, "executor restarts [base]": 282, "executor restarts [new]": 784, "fault jobs": 0, "fuzzer jobs": 131, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 39, "max signal": 99823, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1509, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7999, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 1056, "reproducing": 0, "rpc recv": 5969948032, "rpc sent": 1468902768, "signal": 96253, "smash jobs": 64, "triage jobs": 28, "vm output": 37087419, "vm restarts [base]": 31, "vm restarts [new]": 90 } 2025/10/18 21:51:24 crash "kernel BUG in may_open" is already known 2025/10/18 21:51:24 base crash "kernel BUG in may_open" is to be ignored 2025/10/18 21:51:24 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/18 21:51:27 patched crashed: KASAN: use-after-free Write in dtSplitPage [need repro = true] 2025/10/18 21:51:27 scheduled a reproduction of 'KASAN: use-after-free Write in dtSplitPage' 2025/10/18 21:51:27 start reproducing 'KASAN: use-after-free Write in dtSplitPage' 2025/10/18 21:51:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:51:39 patched crashed: KASAN: slab-out-of-bounds Write in dtSplitPage [need repro = true] 2025/10/18 21:51:39 scheduled a reproduction of 'KASAN: slab-out-of-bounds Write in dtSplitPage' 2025/10/18 21:51:39 start reproducing 'KASAN: slab-out-of-bounds Write in dtSplitPage' 2025/10/18 21:51:40 base crash: kernel BUG in hfs_write_inode 2025/10/18 21:51:49 runner 3 connected 2025/10/18 21:52:08 runner 8 connected 2025/10/18 21:52:21 runner 7 connected 2025/10/18 21:52:23 runner 5 connected 2025/10/18 21:52:36 runner 6 connected 2025/10/18 21:52:38 runner 0 connected 2025/10/18 21:52:41 base crash: KASAN: slab-use-after-free Write in dtSplitPage 2025/10/18 21:52:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:52:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:53:01 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 21:53:26 base crash: kernel BUG in may_open 2025/10/18 21:53:27 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 21:53:32 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:53:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:53:39 runner 1 connected 2025/10/18 21:53:42 runner 4 connected 2025/10/18 21:53:46 runner 5 connected 2025/10/18 21:54:23 runner 0 connected 2025/10/18 21:54:31 runner 3 connected 2025/10/18 21:54:31 runner 8 connected 2025/10/18 21:54:44 base crash: SYZFAIL: posix_spawnp failed 2025/10/18 21:55:19 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 21:55:41 runner 1 connected 2025/10/18 21:56:01 crash "WARNING in dbAdjTree" is already known 2025/10/18 21:56:01 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 21:56:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 21:56:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 95, "corpus": 7755, "corpus [files]": 2985, "corpus [symbols]": 0, "cover overflows": 6330, "coverage": 99580, "distributor delayed": 12610, "distributor undelayed": 12609, "distributor violated": 412, "exec candidate": 12801, "exec collide": 721, "exec fuzz": 1451, "exec gen": 78, "exec hints": 342, "exec inject": 0, "exec minimize": 3224, "exec retries": 4, "exec seeds": 422, "exec smash": 1098, "exec total [base]": 21661, "exec total [new]": 60461, "exec triage": 24429, "executor restarts [base]": 337, "executor restarts [new]": 879, "fault jobs": 0, "fuzzer jobs": 230, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 85, "max signal": 100910, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2652, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8112, "no exec duration": 34122000000, "no exec requests": 131, "pending": 0, "prog exec time": 1817, "reproducing": 2, "rpc recv": 6705611688, "rpc sent": 1727047096, "signal": 97236, "smash jobs": 133, "triage jobs": 12, "vm output": 41059387, "vm restarts [base]": 35, "vm restarts [new]": 99 } 2025/10/18 21:56:23 runner 4 connected 2025/10/18 21:56:57 runner 5 connected 2025/10/18 21:57:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:57:50 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 21:57:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:58:07 runner 7 connected 2025/10/18 21:58:24 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 21:58:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 21:58:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 21:58:54 runner 8 connected 2025/10/18 21:59:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 21:59:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 21:59:51 runner 4 connected 2025/10/18 21:59:52 runner 1 connected 2025/10/18 22:00:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:00:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:00:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:00:39 runner 6 connected 2025/10/18 22:00:41 runner 5 connected 2025/10/18 22:00:59 runner 3 connected 2025/10/18 22:01:14 runner 8 connected 2025/10/18 22:01:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 136, "corpus": 7803, "corpus [files]": 2994, "corpus [symbols]": 0, "cover overflows": 8001, "coverage": 99792, "distributor delayed": 12758, "distributor undelayed": 12758, "distributor violated": 412, "exec candidate": 12801, "exec collide": 1056, "exec fuzz": 2080, "exec gen": 104, "exec hints": 546, "exec inject": 0, "exec minimize": 4205, "exec retries": 4, "exec seeds": 576, "exec smash": 1729, "exec total [base]": 23708, "exec total [new]": 63655, "exec triage": 24659, "executor restarts [base]": 393, "executor restarts [new]": 989, "fault jobs": 0, "fuzzer jobs": 242, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 74, "max signal": 101153, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3449, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8207, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 721, "reproducing": 2, "rpc recv": 7242294896, "rpc sent": 2003668064, "signal": 97461, "smash jobs": 150, "triage jobs": 18, "vm output": 45140995, "vm restarts [base]": 36, "vm restarts [new]": 108 } 2025/10/18 22:01:18 runner 0 connected 2025/10/18 22:02:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:02:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:02:47 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:02:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:03:08 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/18 22:03:13 runner 1 connected 2025/10/18 22:03:30 runner 5 connected 2025/10/18 22:03:44 runner 0 connected 2025/10/18 22:03:54 runner 6 connected 2025/10/18 22:04:05 runner 2 connected 2025/10/18 22:04:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:05:02 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:05:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:05:43 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:05:53 runner 7 connected 2025/10/18 22:05:56 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:06:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:06:11 runner 3 connected 2025/10/18 22:06:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 205, "corpus": 7916, "corpus [files]": 3026, "corpus [symbols]": 0, "cover overflows": 10310, "coverage": 100076, "distributor delayed": 12943, "distributor undelayed": 12943, "distributor violated": 413, "exec candidate": 12801, "exec collide": 1480, "exec fuzz": 2882, "exec gen": 148, "exec hints": 771, "exec inject": 0, "exec minimize": 6333, "exec retries": 4, "exec seeds": 795, "exec smash": 2555, "exec total [base]": 25544, "exec total [new]": 68693, "exec triage": 25022, "executor restarts [base]": 436, "executor restarts [new]": 1056, "fault jobs": 0, "fuzzer jobs": 409, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 144, "max signal": 101581, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4846, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8355, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 1138, "reproducing": 2, "rpc recv": 7786945476, "rpc sent": 2341520112, "signal": 97725, "smash jobs": 249, "triage jobs": 16, "vm output": 49875120, "vm restarts [base]": 40, "vm restarts [new]": 112 } 2025/10/18 22:06:21 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:06:36 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:06:53 runner 1 connected 2025/10/18 22:07:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:07:08 runner 0 connected 2025/10/18 22:07:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:07:18 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:07:21 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:07:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:07:54 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:07:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:07:59 runner 7 connected 2025/10/18 22:08:05 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:08:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:08:10 runner 8 connected 2025/10/18 22:08:19 runner 3 connected 2025/10/18 22:08:20 runner 1 connected 2025/10/18 22:08:46 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:08:52 runner 6 connected 2025/10/18 22:09:06 runner 5 connected 2025/10/18 22:09:29 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:09:35 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/18 22:09:35 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/18 22:09:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/18 22:09:39 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:09:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:10:20 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:10:32 runner 6 connected 2025/10/18 22:10:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:10:50 runner 3 connected 2025/10/18 22:10:57 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:11:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:11:11 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:11:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:11:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 272, "corpus": 7971, "corpus [files]": 3037, "corpus [symbols]": 0, "cover overflows": 12441, "coverage": 100174, "distributor delayed": 13113, "distributor undelayed": 13112, "distributor violated": 413, "exec candidate": 12801, "exec collide": 1857, "exec fuzz": 3573, "exec gen": 174, "exec hints": 955, "exec inject": 0, "exec minimize": 7627, "exec retries": 4, "exec seeds": 1020, "exec smash": 3244, "exec total [base]": 27632, "exec total [new]": 72442, "exec triage": 25283, "executor restarts [base]": 495, "executor restarts [new]": 1170, "fault jobs": 0, "fuzzer jobs": 436, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 143, "max signal": 101808, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5877, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8458, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 669, "reproducing": 2, "rpc recv": 8440767164, "rpc sent": 2678638248, "signal": 97815, "smash jobs": 276, "triage jobs": 17, "vm output": 53734161, "vm restarts [base]": 43, "vm restarts [new]": 119 } 2025/10/18 22:11:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:11:43 runner 7 connected 2025/10/18 22:11:49 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:11:56 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/18 22:11:56 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/18 22:11:56 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/18 22:12:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:12:04 runner 6 connected 2025/10/18 22:12:08 runner 0 connected 2025/10/18 22:12:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:12:28 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:12:28 runner 5 connected 2025/10/18 22:12:41 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:12:54 runner 3 connected 2025/10/18 22:13:02 runner 8 connected 2025/10/18 22:13:09 runner 1 connected 2025/10/18 22:13:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:13:48 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/18 22:14:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:14:13 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:14:21 runner 3 connected 2025/10/18 22:14:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:14:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:14:44 runner 0 connected 2025/10/18 22:14:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:14:58 runner 7 connected 2025/10/18 22:15:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:15:07 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:15:30 runner 6 connected 2025/10/18 22:15:32 runner 4 connected 2025/10/18 22:15:40 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:15:47 reproducing crash 'KASAN: slab-out-of-bounds Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:15:47 repro finished 'KASAN: slab-out-of-bounds Write in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/10/18 22:15:47 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "KASAN: slab-out-of-bounds Write in dtSplitPage", reliability: 1), took 23.34 minutes 2025/10/18 22:15:47 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1760825747.crash.log 2025/10/18 22:15:47 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1760825747.repro.log 2025/10/18 22:15:53 runner 1 connected 2025/10/18 22:15:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:15:59 runner 3 connected 2025/10/18 22:16:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 319, "corpus": 8045, "corpus [files]": 3056, "corpus [symbols]": 0, "cover overflows": 14560, "coverage": 100426, "distributor delayed": 13249, "distributor undelayed": 13249, "distributor violated": 413, "exec candidate": 12801, "exec collide": 2251, "exec fuzz": 4300, "exec gen": 212, "exec hints": 1160, "exec inject": 0, "exec minimize": 8861, "exec retries": 4, "exec seeds": 1199, "exec smash": 4019, "exec total [base]": 29333, "exec total [new]": 76227, "exec triage": 25508, "executor restarts [base]": 550, "executor restarts [new]": 1244, "fault jobs": 0, "fuzzer jobs": 493, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 162, "max signal": 102245, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6718, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8553, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 841, "reproducing": 1, "rpc recv": 9137557156, "rpc sent": 2975885888, "signal": 98038, "smash jobs": 320, "triage jobs": 11, "vm output": 57963717, "vm restarts [base]": 47, "vm restarts [new]": 129 } 2025/10/18 22:16:35 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:16:39 base crash: kernel BUG in txUnlock 2025/10/18 22:16:44 runner 0 connected 2025/10/18 22:16:50 runner 8 connected 2025/10/18 22:17:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:17:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:17:09 reproducing crash 'KASAN: use-after-free Write in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/18 22:17:09 repro finished 'KASAN: use-after-free Write in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/10/18 22:17:09 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "KASAN: use-after-free Write in dtSplitPage", reliability: 1), took 24.33 minutes 2025/10/18 22:17:09 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1760825829.crash.log 2025/10/18 22:17:09 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1760825829.repro.log 2025/10/18 22:17:16 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/18 22:17:16 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/10/18 22:17:16 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/10/18 22:17:16 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/18 22:17:17 fuzzer has reached the modified code (0 + 3057 + 0), continuing fuzzing 2025/10/18 22:17:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:17:31 runner 1 connected 2025/10/18 22:17:34 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/18 22:17:34 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/18 22:17:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:17:36 runner 2 connected 2025/10/18 22:17:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:18:00 runner 5 connected 2025/10/18 22:18:06 runner 2 connected 2025/10/18 22:18:13 runner 0 connected 2025/10/18 22:18:23 runner 6 connected 2025/10/18 22:18:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:18:31 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/18 22:18:31 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/18 22:18:31 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/18 22:18:31 runner 8 connected 2025/10/18 22:18:33 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: aborting due to context cancelation 2025/10/18 22:18:36 runner 3 connected 2025/10/18 22:18:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:19:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:19:23 runner 1 connected 2025/10/18 22:19:28 runner 0 connected 2025/10/18 22:19:29 runner 1 connected 2025/10/18 22:19:33 runner 0 connected 2025/10/18 22:19:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:19:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:19:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:20:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:20:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:20:15 runner 4 connected 2025/10/18 22:20:37 runner 2 connected 2025/10/18 22:20:44 runner 8 connected 2025/10/18 22:20:51 runner 7 connected 2025/10/18 22:21:00 runner 0 connected 2025/10/18 22:21:04 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/18 22:21:11 runner 2 connected 2025/10/18 22:21:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 364, "corpus": 8094, "corpus [files]": 3069, "corpus [symbols]": 0, "cover overflows": 16909, "coverage": 100556, "distributor delayed": 13363, "distributor undelayed": 13363, "distributor violated": 413, "exec candidate": 12801, "exec collide": 2772, "exec fuzz": 5214, "exec gen": 248, "exec hints": 1442, "exec inject": 0, "exec minimize": 10275, "exec retries": 4, "exec seeds": 1394, "exec smash": 5008, "exec total [base]": 30209, "exec total [new]": 80824, "exec triage": 25737, "executor restarts [base]": 594, "executor restarts [new]": 1420, "fault jobs": 0, "fuzzer jobs": 481, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 133, "max signal": 102453, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7769, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8652, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 843, "reproducing": 0, "rpc recv": 9916540144, "rpc sent": 3291679176, "signal": 98136, "smash jobs": 328, "triage jobs": 20, "vm output": 63260530, "vm restarts [base]": 53, "vm restarts [new]": 143 } 2025/10/18 22:21:32 base crash: possible deadlock in ocfs2_init_acl 2025/10/18 22:21:36 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:21:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:21:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:22:03 runner 4 connected 2025/10/18 22:22:28 runner 0 connected 2025/10/18 22:22:34 runner 2 connected 2025/10/18 22:22:53 runner 7 connected 2025/10/18 22:23:00 runner 0 connected 2025/10/18 22:23:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:23:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:23:49 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/18 22:23:49 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/18 22:23:49 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/18 22:23:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:24:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:24:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:24:13 runner 8 connected 2025/10/18 22:24:20 crash "WARNING in hfs_bnode_create" is already known 2025/10/18 22:24:20 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/18 22:24:20 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/18 22:24:21 base crash: kernel BUG in txUnlock 2025/10/18 22:24:26 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 22:24:38 runner 5 connected 2025/10/18 22:24:46 runner 2 connected 2025/10/18 22:24:48 runner 7 connected 2025/10/18 22:24:58 runner 1 connected 2025/10/18 22:25:04 runner 0 connected 2025/10/18 22:25:17 crash "WARNING in minix_unlink" is already known 2025/10/18 22:25:17 base crash "WARNING in minix_unlink" is to be ignored 2025/10/18 22:25:17 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/18 22:25:17 runner 4 connected 2025/10/18 22:25:18 runner 0 connected 2025/10/18 22:25:22 runner 3 connected 2025/10/18 22:25:30 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:25:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:25:48 base crash: kernel BUG in txUnlock 2025/10/18 22:25:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:25:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:25:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:25:58 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/18 22:25:58 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/18 22:25:58 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/18 22:26:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:26:13 runner 8 connected 2025/10/18 22:26:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 406, "corpus": 8135, "corpus [files]": 3083, "corpus [symbols]": 0, "cover overflows": 18783, "coverage": 100701, "distributor delayed": 13469, "distributor undelayed": 13464, "distributor violated": 413, "exec candidate": 12801, "exec collide": 3276, "exec fuzz": 6135, "exec gen": 288, "exec hints": 1706, "exec inject": 0, "exec minimize": 11309, "exec retries": 4, "exec seeds": 1542, "exec smash": 6063, "exec total [base]": 31951, "exec total [new]": 84996, "exec triage": 25945, "executor restarts [base]": 651, "executor restarts [new]": 1578, "fault jobs": 0, "fuzzer jobs": 438, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 114, "max signal": 102733, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8798, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8744, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 491, "reproducing": 0, "rpc recv": 10640264768, "rpc sent": 3635507744, "signal": 98276, "smash jobs": 312, "triage jobs": 12, "vm output": 68097420, "vm restarts [base]": 56, "vm restarts [new]": 155 } 2025/10/18 22:26:26 runner 0 connected 2025/10/18 22:26:33 runner 6 connected 2025/10/18 22:26:44 runner 1 connected 2025/10/18 22:26:49 runner 3 connected 2025/10/18 22:26:51 runner 7 connected 2025/10/18 22:26:52 runner 2 connected 2025/10/18 22:26:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:26:55 runner 4 connected 2025/10/18 22:26:59 runner 5 connected 2025/10/18 22:27:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:27:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:27:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:27:51 runner 0 connected 2025/10/18 22:28:07 runner 1 connected 2025/10/18 22:28:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:28:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:28:31 crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is already known 2025/10/18 22:28:31 base crash "KASAN: slab-use-after-free Read in jfs_lazycommit" is to be ignored 2025/10/18 22:28:31 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/10/18 22:28:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:28:37 runner 4 connected 2025/10/18 22:28:38 runner 5 connected 2025/10/18 22:28:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:29:08 crash "kernel BUG in dbFindLeaf" is already known 2025/10/18 22:29:08 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/10/18 22:29:08 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/10/18 22:29:15 runner 0 connected 2025/10/18 22:29:18 runner 2 connected 2025/10/18 22:29:19 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/18 22:29:19 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/18 22:29:19 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/18 22:29:28 runner 6 connected 2025/10/18 22:29:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:29:30 runner 1 connected 2025/10/18 22:29:32 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/18 22:29:32 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/18 22:29:32 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/18 22:29:54 runner 2 connected 2025/10/18 22:30:00 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 22:30:07 runner 3 connected 2025/10/18 22:30:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:30:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:30:16 runner 1 connected 2025/10/18 22:30:20 base crash: possible deadlock in ocfs2_init_acl 2025/10/18 22:30:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:30:29 runner 4 connected 2025/10/18 22:30:29 runner 8 connected 2025/10/18 22:30:40 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/18 22:30:40 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/18 22:30:40 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/18 22:30:57 runner 7 connected 2025/10/18 22:31:08 runner 5 connected 2025/10/18 22:31:14 runner 2 connected 2025/10/18 22:31:17 runner 1 connected 2025/10/18 22:31:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 455, "corpus": 8165, "corpus [files]": 3088, "corpus [symbols]": 0, "cover overflows": 20507, "coverage": 100819, "distributor delayed": 13564, "distributor undelayed": 13564, "distributor violated": 413, "exec candidate": 12801, "exec collide": 3775, "exec fuzz": 7051, "exec gen": 340, "exec hints": 1977, "exec inject": 0, "exec minimize": 12114, "exec retries": 4, "exec seeds": 1661, "exec smash": 7135, "exec total [base]": 33511, "exec total [new]": 88919, "exec triage": 26119, "executor restarts [base]": 706, "executor restarts [new]": 1737, "fault jobs": 0, "fuzzer jobs": 382, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 103, "max signal": 102988, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9446, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8814, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 761, "reproducing": 0, "rpc recv": 11621697668, "rpc sent": 3966284096, "signal": 98311, "smash jobs": 272, "triage jobs": 7, "vm output": 72955044, "vm restarts [base]": 61, "vm restarts [new]": 175 } 2025/10/18 22:31:24 runner 6 connected 2025/10/18 22:31:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:31:38 runner 3 connected 2025/10/18 22:31:48 crash "WARNING in udf_truncate_extents" is already known 2025/10/18 22:31:48 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/18 22:31:48 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/18 22:31:51 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 22:32:30 crash "WARNING in udf_truncate_extents" is already known 2025/10/18 22:32:30 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/18 22:32:30 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/18 22:32:42 runner 5 connected 2025/10/18 22:32:52 runner 6 connected 2025/10/18 22:32:55 runner 4 connected 2025/10/18 22:33:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:33:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:33:18 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:33:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:33:27 runner 0 connected 2025/10/18 22:33:38 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/18 22:34:03 runner 5 connected 2025/10/18 22:34:11 crash "WARNING in dbAdjTree" is already known 2025/10/18 22:34:11 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 22:34:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 22:34:12 runner 7 connected 2025/10/18 22:34:15 runner 2 connected 2025/10/18 22:34:23 runner 4 connected 2025/10/18 22:34:34 runner 0 connected 2025/10/18 22:34:43 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:34:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:34:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:35:08 runner 2 connected 2025/10/18 22:35:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:35:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:35:48 runner 1 connected 2025/10/18 22:35:49 runner 7 connected 2025/10/18 22:35:58 runner 4 connected 2025/10/18 22:35:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:36:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:36:16 runner 0 connected 2025/10/18 22:36:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 473, "corpus": 8192, "corpus [files]": 3098, "corpus [symbols]": 0, "cover overflows": 22452, "coverage": 100945, "distributor delayed": 13638, "distributor undelayed": 13638, "distributor violated": 413, "exec candidate": 12801, "exec collide": 4381, "exec fuzz": 8172, "exec gen": 407, "exec hints": 2378, "exec inject": 0, "exec minimize": 12896, "exec retries": 4, "exec seeds": 1756, "exec smash": 8437, "exec total [base]": 35036, "exec total [new]": 93466, "exec triage": 26286, "executor restarts [base]": 762, "executor restarts [new]": 1905, "fault jobs": 0, "fuzzer jobs": 316, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 79, "max signal": 103269, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10132, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8886, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 870, "reproducing": 0, "rpc recv": 12366908820, "rpc sent": 4338493792, "signal": 98426, "smash jobs": 229, "triage jobs": 8, "vm output": 80221745, "vm restarts [base]": 64, "vm restarts [new]": 188 } 2025/10/18 22:36:21 runner 2 connected 2025/10/18 22:36:57 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:37:03 runner 5 connected 2025/10/18 22:37:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:37:06 runner 1 connected 2025/10/18 22:37:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:37:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:37:25 crash "possible deadlock in ocfs2_lock_global_qf" is already known 2025/10/18 22:37:25 base crash "possible deadlock in ocfs2_lock_global_qf" is to be ignored 2025/10/18 22:37:25 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = false] 2025/10/18 22:37:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:37:54 runner 0 connected 2025/10/18 22:38:01 runner 1 connected 2025/10/18 22:38:17 runner 7 connected 2025/10/18 22:38:22 runner 2 connected 2025/10/18 22:38:23 runner 8 connected 2025/10/18 22:38:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:38:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:38:40 runner 2 connected 2025/10/18 22:39:03 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:39:32 runner 5 connected 2025/10/18 22:39:35 runner 3 connected 2025/10/18 22:40:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:08 runner 0 connected 2025/10/18 22:40:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:40:59 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:41:02 runner 5 connected 2025/10/18 22:41:04 runner 3 connected 2025/10/18 22:41:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 510, "corpus": 8229, "corpus [files]": 3109, "corpus [symbols]": 0, "cover overflows": 24707, "coverage": 101113, "distributor delayed": 13750, "distributor undelayed": 13750, "distributor violated": 413, "exec candidate": 12801, "exec collide": 4974, "exec fuzz": 9292, "exec gen": 465, "exec hints": 2774, "exec inject": 0, "exec minimize": 13794, "exec retries": 4, "exec seeds": 1871, "exec smash": 9699, "exec total [base]": 36474, "exec total [new]": 98137, "exec triage": 26508, "executor restarts [base]": 822, "executor restarts [new]": 2046, "fault jobs": 0, "fuzzer jobs": 258, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 82, "max signal": 103506, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10874, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8974, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 734, "reproducing": 0, "rpc recv": 13037970956, "rpc sent": 4705809760, "signal": 98582, "smash jobs": 163, "triage jobs": 13, "vm output": 87830179, "vm restarts [base]": 69, "vm restarts [new]": 197 } 2025/10/18 22:41:18 runner 2 connected 2025/10/18 22:41:22 runner 7 connected 2025/10/18 22:41:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:41:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:41:33 runner 8 connected 2025/10/18 22:41:36 runner 1 connected 2025/10/18 22:41:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:41:43 runner 0 connected 2025/10/18 22:41:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:41:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:41:49 runner 0 connected 2025/10/18 22:41:50 runner 4 connected 2025/10/18 22:42:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:42:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:42:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:42:22 runner 5 connected 2025/10/18 22:42:27 runner 3 connected 2025/10/18 22:42:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:42:38 runner 6 connected 2025/10/18 22:42:40 runner 2 connected 2025/10/18 22:42:43 runner 7 connected 2025/10/18 22:42:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:42:49 base crash: possible deadlock in dqget 2025/10/18 22:42:54 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:42:57 runner 1 connected 2025/10/18 22:43:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:01 runner 8 connected 2025/10/18 22:43:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 22:43:05 runner 0 connected 2025/10/18 22:43:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:43:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:26 runner 4 connected 2025/10/18 22:43:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:31 base crash: possible deadlock in attr_data_get_block 2025/10/18 22:43:36 runner 5 connected 2025/10/18 22:43:38 runner 2 connected 2025/10/18 22:43:43 runner 0 connected 2025/10/18 22:43:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:43:54 runner 2 connected 2025/10/18 22:43:57 runner 3 connected 2025/10/18 22:44:02 runner 6 connected 2025/10/18 22:44:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:11 runner 7 connected 2025/10/18 22:44:12 runner 1 connected 2025/10/18 22:44:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:18 runner 0 connected 2025/10/18 22:44:20 runner 8 connected 2025/10/18 22:44:20 base crash: SYZFAIL: posix_spawnp failed 2025/10/18 22:44:20 runner 1 connected 2025/10/18 22:44:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:26 base crash: possible deadlock in hfs_find_init 2025/10/18 22:44:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:43 runner 4 connected 2025/10/18 22:44:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:44:55 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:45:03 runner 5 connected 2025/10/18 22:45:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:45:13 runner 2 connected 2025/10/18 22:45:16 runner 0 connected 2025/10/18 22:45:19 runner 3 connected 2025/10/18 22:45:21 runner 6 connected 2025/10/18 22:45:22 runner 1 connected 2025/10/18 22:45:22 runner 2 connected 2025/10/18 22:45:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:45:36 runner 7 connected 2025/10/18 22:45:40 runner 8 connected 2025/10/18 22:45:43 runner 0 connected 2025/10/18 22:45:44 runner 1 connected 2025/10/18 22:46:02 runner 4 connected 2025/10/18 22:46:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:46:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:46:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 524, "corpus": 8239, "corpus [files]": 3112, "corpus [symbols]": 0, "cover overflows": 25266, "coverage": 101165, "distributor delayed": 13778, "distributor undelayed": 13778, "distributor violated": 413, "exec candidate": 12801, "exec collide": 5187, "exec fuzz": 9628, "exec gen": 488, "exec hints": 2936, "exec inject": 0, "exec minimize": 14013, "exec retries": 4, "exec seeds": 1906, "exec smash": 10075, "exec total [base]": 37918, "exec total [new]": 99569, "exec triage": 26548, "executor restarts [base]": 873, "executor restarts [new]": 2157, "fault jobs": 0, "fuzzer jobs": 207, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 76, "max signal": 103536, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11060, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8993, "no exec duration": 34545000000, "no exec requests": 133, "pending": 0, "prog exec time": 784, "reproducing": 0, "rpc recv": 14438806732, "rpc sent": 4908336992, "signal": 98634, "smash jobs": 120, "triage jobs": 11, "vm output": 89863076, "vm restarts [base]": 76, "vm restarts [new]": 230 } 2025/10/18 22:46:26 runner 5 connected 2025/10/18 22:46:26 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:46:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:46:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:46:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:46:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:46:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:47:01 runner 3 connected 2025/10/18 22:47:08 runner 6 connected 2025/10/18 22:47:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:47:15 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:47:23 runner 1 connected 2025/10/18 22:47:30 runner 4 connected 2025/10/18 22:47:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:47:39 runner 2 connected 2025/10/18 22:47:39 runner 0 connected 2025/10/18 22:47:41 runner 8 connected 2025/10/18 22:47:51 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:47:52 runner 0 connected 2025/10/18 22:47:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:48:05 runner 1 connected 2025/10/18 22:48:12 runner 2 connected 2025/10/18 22:48:31 runner 6 connected 2025/10/18 22:48:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:48:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:48:48 runner 1 connected 2025/10/18 22:48:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:48:49 runner 7 connected 2025/10/18 22:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:49:12 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:49:30 runner 0 connected 2025/10/18 22:49:45 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:49:46 runner 0 connected 2025/10/18 22:49:47 runner 5 connected 2025/10/18 22:49:49 runner 8 connected 2025/10/18 22:50:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:50:09 runner 1 connected 2025/10/18 22:50:17 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:50:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:50:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:50:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:50:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:50:44 runner 2 connected 2025/10/18 22:51:07 runner 6 connected 2025/10/18 22:51:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:51:14 runner 1 connected 2025/10/18 22:51:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 568, "corpus": 8275, "corpus [files]": 3121, "corpus [symbols]": 0, "cover overflows": 27546, "coverage": 101285, "distributor delayed": 13886, "distributor undelayed": 13886, "distributor violated": 413, "exec candidate": 12801, "exec collide": 5783, "exec fuzz": 10695, "exec gen": 548, "exec hints": 3564, "exec inject": 0, "exec minimize": 15017, "exec retries": 4, "exec seeds": 2006, "exec smash": 11072, "exec total [base]": 38730, "exec total [new]": 104204, "exec triage": 26728, "executor restarts [base]": 906, "executor restarts [new]": 2282, "fault jobs": 0, "fuzzer jobs": 135, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 55, "max signal": 103787, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9067, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 844, "reproducing": 0, "rpc recv": 15244827612, "rpc sent": 5226215768, "signal": 98739, "smash jobs": 68, "triage jobs": 12, "vm output": 95743196, "vm restarts [base]": 83, "vm restarts [new]": 245 } 2025/10/18 22:51:17 runner 2 connected 2025/10/18 22:51:18 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:51:21 runner 0 connected 2025/10/18 22:51:22 runner 0 connected 2025/10/18 22:51:28 runner 5 connected 2025/10/18 22:51:47 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 22:51:53 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 22:51:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:52:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:52:09 runner 1 connected 2025/10/18 22:52:15 runner 2 connected 2025/10/18 22:52:28 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:52:44 runner 3 connected 2025/10/18 22:52:50 runner 8 connected 2025/10/18 22:52:52 runner 0 connected 2025/10/18 22:53:01 runner 1 connected 2025/10/18 22:53:25 runner 0 connected 2025/10/18 22:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:53:44 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/18 22:53:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:53:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:53:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 22:54:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:54:34 base crash: kernel BUG in may_open 2025/10/18 22:54:37 runner 4 connected 2025/10/18 22:54:46 runner 6 connected 2025/10/18 22:54:49 runner 8 connected 2025/10/18 22:54:49 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/18 22:54:50 runner 1 connected 2025/10/18 22:54:54 runner 0 connected 2025/10/18 22:55:02 runner 5 connected 2025/10/18 22:55:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:55:31 runner 1 connected 2025/10/18 22:55:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 22:55:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:55:46 runner 2 connected 2025/10/18 22:55:54 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:56:16 runner 7 connected 2025/10/18 22:56:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 656, "corpus": 8326, "corpus [files]": 3130, "corpus [symbols]": 0, "cover overflows": 30688, "coverage": 101381, "distributor delayed": 13992, "distributor undelayed": 13992, "distributor violated": 413, "exec candidate": 12801, "exec collide": 6362, "exec fuzz": 11846, "exec gen": 613, "exec hints": 4180, "exec inject": 0, "exec minimize": 16497, "exec retries": 4, "exec seeds": 2167, "exec smash": 12085, "exec total [base]": 40288, "exec total [new]": 109505, "exec triage": 26952, "executor restarts [base]": 947, "executor restarts [new]": 2386, "fault jobs": 0, "fuzzer jobs": 117, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 38, "max signal": 103977, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12868, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9160, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 934, "reproducing": 0, "rpc recv": 16122066756, "rpc sent": 5644586552, "signal": 98824, "smash jobs": 63, "triage jobs": 16, "vm output": 102231584, "vm restarts [base]": 89, "vm restarts [new]": 259 } 2025/10/18 22:56:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:56:26 base crash: possible deadlock in hfs_find_init 2025/10/18 22:56:28 runner 0 connected 2025/10/18 22:56:29 base crash: kernel BUG in hfs_write_inode 2025/10/18 22:56:36 runner 6 connected 2025/10/18 22:56:44 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 22:56:50 crash "WARNING in dbAdjTree" is already known 2025/10/18 22:56:50 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 22:56:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 22:56:51 runner 0 connected 2025/10/18 22:57:02 crash "WARNING in dbAdjTree" is already known 2025/10/18 22:57:02 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 22:57:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 22:57:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:57:15 runner 4 connected 2025/10/18 22:57:23 runner 2 connected 2025/10/18 22:57:27 runner 1 connected 2025/10/18 22:57:41 runner 2 connected 2025/10/18 22:57:47 runner 3 connected 2025/10/18 22:57:51 crash "WARNING in dbAdjTree" is already known 2025/10/18 22:57:51 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 22:57:51 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 22:58:00 runner 0 connected 2025/10/18 22:58:12 runner 7 connected 2025/10/18 22:58:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 22:58:58 runner 4 connected 2025/10/18 22:59:01 base crash: kernel BUG in jfs_evict_inode 2025/10/18 22:59:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:59:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:59:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:59:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 22:59:53 runner 2 connected 2025/10/18 22:59:57 runner 0 connected 2025/10/18 22:59:58 runner 6 connected 2025/10/18 23:00:01 runner 2 connected 2025/10/18 23:00:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:00:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:00:08 runner 1 connected 2025/10/18 23:00:31 runner 3 connected 2025/10/18 23:00:36 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/10/18 23:00:36 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/10/18 23:00:36 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/10/18 23:00:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:00:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:00:58 runner 1 connected 2025/10/18 23:01:07 runner 4 connected 2025/10/18 23:01:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:01:12 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/18 23:01:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 721, "corpus": 8375, "corpus [files]": 3144, "corpus [symbols]": 0, "cover overflows": 32992, "coverage": 101606, "distributor delayed": 14095, "distributor undelayed": 14095, "distributor violated": 413, "exec candidate": 12801, "exec collide": 6954, "exec fuzz": 12903, "exec gen": 658, "exec hints": 4682, "exec inject": 0, "exec minimize": 17579, "exec retries": 4, "exec seeds": 2332, "exec smash": 13112, "exec total [base]": 41589, "exec total [new]": 114175, "exec triage": 27139, "executor restarts [base]": 986, "executor restarts [new]": 2520, "fault jobs": 0, "fuzzer jobs": 98, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 30, "max signal": 104224, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13526, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9243, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 922, "reproducing": 0, "rpc recv": 16970305480, "rpc sent": 5978979664, "signal": 99024, "smash jobs": 57, "triage jobs": 11, "vm output": 108234268, "vm restarts [base]": 95, "vm restarts [new]": 272 } 2025/10/18 23:01:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:01:38 runner 2 connected 2025/10/18 23:01:39 runner 0 connected 2025/10/18 23:01:40 runner 1 connected 2025/10/18 23:01:44 crash "INFO: task hung in user_get_super" is already known 2025/10/18 23:01:44 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/18 23:01:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/18 23:02:06 runner 2 connected 2025/10/18 23:02:09 runner 0 connected 2025/10/18 23:02:12 base crash: possible deadlock in ocfs2_init_acl 2025/10/18 23:02:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:02:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:02:22 crash "WARNING in dbAdjTree" is already known 2025/10/18 23:02:22 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/18 23:02:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 23:02:26 runner 7 connected 2025/10/18 23:02:41 runner 5 connected 2025/10/18 23:02:58 crash "WARNING in hfs_bnode_create" is already known 2025/10/18 23:02:58 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/18 23:02:58 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/18 23:03:09 runner 1 connected 2025/10/18 23:03:09 runner 8 connected 2025/10/18 23:03:22 runner 6 connected 2025/10/18 23:03:24 base crash: WARNING in dbAdjTree 2025/10/18 23:03:26 runner 0 connected 2025/10/18 23:03:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:03:55 runner 4 connected 2025/10/18 23:04:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/18 23:04:10 base crash: possible deadlock in ocfs2_init_acl 2025/10/18 23:04:27 runner 2 connected 2025/10/18 23:04:37 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:04:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:04:49 runner 2 connected 2025/10/18 23:05:05 runner 3 connected 2025/10/18 23:05:07 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:05:07 runner 0 connected 2025/10/18 23:05:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:05:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 23:05:34 runner 1 connected 2025/10/18 23:05:36 runner 6 connected 2025/10/18 23:06:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:06:06 runner 2 connected 2025/10/18 23:06:11 runner 2 connected 2025/10/18 23:06:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 755, "corpus": 8399, "corpus [files]": 3152, "corpus [symbols]": 0, "cover overflows": 35286, "coverage": 101683, "distributor delayed": 14153, "distributor undelayed": 14153, "distributor violated": 413, "exec candidate": 12801, "exec collide": 7677, "exec fuzz": 14416, "exec gen": 744, "exec hints": 5350, "exec inject": 0, "exec minimize": 18398, "exec retries": 4, "exec seeds": 2409, "exec smash": 13980, "exec total [base]": 42779, "exec total [new]": 119076, "exec triage": 27283, "executor restarts [base]": 1034, "executor restarts [new]": 2693, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 8, "max signal": 104379, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14222, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9302, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 667, "reproducing": 0, "rpc recv": 17741264284, "rpc sent": 6310564368, "signal": 99098, "smash jobs": 6, "triage jobs": 9, "vm output": 114311791, "vm restarts [base]": 102, "vm restarts [new]": 285 } 2025/10/18 23:06:20 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:06:31 base crash: kernel BUG in txUnlock 2025/10/18 23:06:32 runner 4 connected 2025/10/18 23:06:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:07:01 runner 6 connected 2025/10/18 23:07:17 runner 3 connected 2025/10/18 23:07:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:07:28 runner 1 connected 2025/10/18 23:07:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:07:44 runner 2 connected 2025/10/18 23:08:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:08:18 runner 0 connected 2025/10/18 23:08:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:08:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:08:34 runner 1 connected 2025/10/18 23:08:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:08:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:09:09 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/18 23:09:09 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/18 23:09:09 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/18 23:09:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:09:10 runner 4 connected 2025/10/18 23:09:24 runner 2 connected 2025/10/18 23:09:26 runner 5 connected 2025/10/18 23:09:29 base crash: WARNING in udf_truncate_extents 2025/10/18 23:09:34 runner 3 connected 2025/10/18 23:09:48 runner 7 connected 2025/10/18 23:09:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:10:06 runner 8 connected 2025/10/18 23:10:07 runner 0 connected 2025/10/18 23:10:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:10:25 runner 2 connected 2025/10/18 23:10:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:10:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:10:46 runner 1 connected 2025/10/18 23:11:05 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/18 23:11:05 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/18 23:11:05 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/18 23:11:09 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/18 23:11:09 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/18 23:11:09 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/18 23:11:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 839, "corpus": 8437, "corpus [files]": 3172, "corpus [symbols]": 0, "cover overflows": 37849, "coverage": 101853, "distributor delayed": 14254, "distributor undelayed": 14254, "distributor violated": 413, "exec candidate": 12801, "exec collide": 8480, "exec fuzz": 15743, "exec gen": 806, "exec hints": 5819, "exec inject": 0, "exec minimize": 19406, "exec retries": 4, "exec seeds": 2526, "exec smash": 14605, "exec total [base]": 44630, "exec total [new]": 123657, "exec triage": 27453, "executor restarts [base]": 1097, "executor restarts [new]": 2830, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 7, "max signal": 104580, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14968, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9373, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 778, "reproducing": 0, "rpc recv": 18540796936, "rpc sent": 6676051312, "signal": 99236, "smash jobs": 10, "triage jobs": 10, "vm output": 120003130, "vm restarts [base]": 105, "vm restarts [new]": 298 } 2025/10/18 23:11:18 runner 5 connected 2025/10/18 23:11:30 runner 0 connected 2025/10/18 23:11:41 runner 6 connected 2025/10/18 23:11:51 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/18 23:11:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:12:02 runner 3 connected 2025/10/18 23:12:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:12:07 runner 7 connected 2025/10/18 23:12:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:12:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:12:30 base crash: INFO: task hung in __iterate_supers 2025/10/18 23:12:48 runner 2 connected 2025/10/18 23:12:48 runner 8 connected 2025/10/18 23:13:00 runner 4 connected 2025/10/18 23:13:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:13:10 runner 6 connected 2025/10/18 23:13:15 runner 1 connected 2025/10/18 23:13:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:13:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:13:27 runner 0 connected 2025/10/18 23:13:59 runner 3 connected 2025/10/18 23:14:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:14:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:14:11 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/10/18 23:14:11 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/10/18 23:14:11 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/10/18 23:14:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:14:16 runner 2 connected 2025/10/18 23:14:19 runner 5 connected 2025/10/18 23:14:24 base crash: SYZFAIL: posix_spawnp failed 2025/10/18 23:14:27 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/18 23:14:27 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/18 23:15:04 runner 8 connected 2025/10/18 23:15:06 runner 4 connected 2025/10/18 23:15:07 runner 1 connected 2025/10/18 23:15:12 runner 0 connected 2025/10/18 23:15:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:15:21 runner 2 connected 2025/10/18 23:15:23 runner 7 connected 2025/10/18 23:15:24 runner 6 connected 2025/10/18 23:15:31 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/18 23:15:39 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/18 23:15:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:15:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 23:16:12 runner 0 connected 2025/10/18 23:16:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 885, "corpus": 8466, "corpus [files]": 3185, "corpus [symbols]": 0, "cover overflows": 39842, "coverage": 101914, "distributor delayed": 14318, "distributor undelayed": 14318, "distributor violated": 413, "exec candidate": 12801, "exec collide": 9257, "exec fuzz": 17246, "exec gen": 889, "exec hints": 6377, "exec inject": 0, "exec minimize": 20110, "exec retries": 4, "exec seeds": 2610, "exec smash": 15089, "exec total [base]": 46428, "exec total [new]": 127953, "exec triage": 27553, "executor restarts [base]": 1147, "executor restarts [new]": 2982, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 104698, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15474, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9416, "no exec duration": 34914000000, "no exec requests": 134, "pending": 0, "prog exec time": 747, "reproducing": 0, "rpc recv": 19423748936, "rpc sent": 7061761784, "signal": 99298, "smash jobs": 4, "triage jobs": 7, "vm output": 125360922, "vm restarts [base]": 109, "vm restarts [new]": 316 } 2025/10/18 23:16:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:16:27 runner 1 connected 2025/10/18 23:16:37 runner 4 connected 2025/10/18 23:16:43 runner 5 connected 2025/10/18 23:16:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:16:47 runner 7 connected 2025/10/18 23:17:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:17:15 runner 2 connected 2025/10/18 23:17:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:17:37 crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is already known 2025/10/18 23:17:37 base crash "KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16" is to be ignored 2025/10/18 23:17:37 patched crashed: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 [need repro = false] 2025/10/18 23:17:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:17:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:17:47 runner 3 connected 2025/10/18 23:18:01 runner 1 connected 2025/10/18 23:18:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:18:21 runner 5 connected 2025/10/18 23:18:41 runner 7 connected 2025/10/18 23:18:41 runner 1 connected 2025/10/18 23:18:43 runner 8 connected 2025/10/18 23:18:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:19:16 runner 0 connected 2025/10/18 23:19:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:19:36 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:19:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:19:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:19:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:19:50 runner 5 connected 2025/10/18 23:20:28 runner 8 connected 2025/10/18 23:20:33 runner 2 connected 2025/10/18 23:20:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:20:37 runner 6 connected 2025/10/18 23:20:43 runner 1 connected 2025/10/18 23:20:47 runner 2 connected 2025/10/18 23:21:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:21:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 917, "corpus": 8487, "corpus [files]": 3189, "corpus [symbols]": 0, "cover overflows": 42065, "coverage": 101978, "distributor delayed": 14393, "distributor undelayed": 14393, "distributor violated": 413, "exec candidate": 12801, "exec collide": 10392, "exec fuzz": 19429, "exec gen": 974, "exec hints": 6720, "exec inject": 0, "exec minimize": 20640, "exec retries": 4, "exec seeds": 2674, "exec smash": 15411, "exec total [base]": 47998, "exec total [new]": 132787, "exec triage": 27711, "executor restarts [base]": 1196, "executor restarts [new]": 3164, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 3, "max signal": 104975, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15886, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9479, "no exec duration": 35326000000, "no exec requests": 136, "pending": 0, "prog exec time": 721, "reproducing": 0, "rpc recv": 20205155360, "rpc sent": 7454621896, "signal": 99384, "smash jobs": 5, "triage jobs": 4, "vm output": 130469852, "vm restarts [base]": 113, "vm restarts [new]": 330 } 2025/10/18 23:21:31 runner 0 connected 2025/10/18 23:21:32 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 23:21:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:21:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:21:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:21:58 base crash: kernel BUG in jfs_evict_inode 2025/10/18 23:22:09 runner 2 connected 2025/10/18 23:22:13 base crash: KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 2025/10/18 23:22:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:22:28 runner 4 connected 2025/10/18 23:22:40 runner 0 connected 2025/10/18 23:22:40 runner 1 connected 2025/10/18 23:22:47 runner 8 connected 2025/10/18 23:22:57 runner 1 connected 2025/10/18 23:23:10 runner 0 connected 2025/10/18 23:23:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:23:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:23:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:23:22 runner 3 connected 2025/10/18 23:23:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:23:26 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:23:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:23:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:24:05 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/18 23:24:11 runner 0 connected 2025/10/18 23:24:11 runner 7 connected 2025/10/18 23:24:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:24:16 runner 2 connected 2025/10/18 23:24:23 runner 2 connected 2025/10/18 23:24:23 runner 4 connected 2025/10/18 23:24:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:24:35 runner 5 connected 2025/10/18 23:24:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:24:45 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:24:47 runner 1 connected 2025/10/18 23:24:48 crash "KASAN: slab-out-of-bounds Read in dtSearch" is already known 2025/10/18 23:24:48 base crash "KASAN: slab-out-of-bounds Read in dtSearch" is to be ignored 2025/10/18 23:24:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = false] 2025/10/18 23:24:54 runner 1 connected 2025/10/18 23:25:09 runner 6 connected 2025/10/18 23:25:28 runner 3 connected 2025/10/18 23:25:33 crash "kernel BUG in txAbort" is already known 2025/10/18 23:25:33 base crash "kernel BUG in txAbort" is to be ignored 2025/10/18 23:25:33 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/18 23:25:37 runner 0 connected 2025/10/18 23:25:42 runner 0 connected 2025/10/18 23:25:46 runner 8 connected 2025/10/18 23:25:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:26:03 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/18 23:26:03 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/18 23:26:03 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/18 23:26:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 935, "corpus": 8517, "corpus [files]": 3197, "corpus [symbols]": 0, "cover overflows": 44312, "coverage": 102078, "distributor delayed": 14459, "distributor undelayed": 14459, "distributor violated": 413, "exec candidate": 12801, "exec collide": 11499, "exec fuzz": 21531, "exec gen": 1090, "exec hints": 7143, "exec inject": 0, "exec minimize": 21156, "exec retries": 4, "exec seeds": 2761, "exec smash": 15967, "exec total [base]": 49302, "exec total [new]": 137846, "exec triage": 27862, "executor restarts [base]": 1248, "executor restarts [new]": 3301, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 105223, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16300, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9544, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 855, "reproducing": 0, "rpc recv": 21041115292, "rpc sent": 7846143128, "signal": 99455, "smash jobs": 4, "triage jobs": 12, "vm output": 135663936, "vm restarts [base]": 120, "vm restarts [new]": 345 } 2025/10/18 23:26:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/18 23:26:25 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/18 23:26:30 runner 4 connected 2025/10/18 23:26:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:26:47 runner 2 connected 2025/10/18 23:27:00 runner 6 connected 2025/10/18 23:27:11 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/18 23:27:18 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:27:20 base crash: WARNING in dbAdjTree 2025/10/18 23:27:22 runner 3 connected 2025/10/18 23:27:23 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 23:27:25 runner 1 connected 2025/10/18 23:27:29 base crash: kernel BUG in may_open 2025/10/18 23:27:31 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/18 23:27:32 runner 0 connected 2025/10/18 23:27:50 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/18 23:27:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:28:08 runner 4 connected 2025/10/18 23:28:08 crash "WARNING in hfs_bnode_create" is already known 2025/10/18 23:28:08 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/18 23:28:08 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/18 23:28:15 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/18 23:28:15 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/18 23:28:15 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/18 23:28:15 runner 5 connected 2025/10/18 23:28:16 runner 2 connected 2025/10/18 23:28:22 runner 8 connected 2025/10/18 23:28:25 base crash: kernel BUG in txUnlock 2025/10/18 23:28:27 runner 1 connected 2025/10/18 23:28:29 runner 2 connected 2025/10/18 23:28:46 runner 6 connected 2025/10/18 23:28:47 runner 7 connected 2025/10/18 23:28:54 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/18 23:29:05 runner 0 connected 2025/10/18 23:29:14 runner 1 connected 2025/10/18 23:29:23 runner 0 connected 2025/10/18 23:29:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:29:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:29:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:29:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:29:43 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/18 23:29:57 runner 4 connected 2025/10/18 23:29:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:30:25 runner 8 connected 2025/10/18 23:30:28 runner 1 connected 2025/10/18 23:30:35 runner 2 connected 2025/10/18 23:30:36 runner 5 connected 2025/10/18 23:30:40 runner 2 connected 2025/10/18 23:30:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:30:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:30:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:30:55 runner 6 connected 2025/10/18 23:31:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 961, "corpus": 8545, "corpus [files]": 3200, "corpus [symbols]": 0, "cover overflows": 46433, "coverage": 102186, "distributor delayed": 14517, "distributor undelayed": 14517, "distributor violated": 413, "exec candidate": 12801, "exec collide": 12449, "exec fuzz": 23371, "exec gen": 1165, "exec hints": 7720, "exec inject": 0, "exec minimize": 21766, "exec retries": 4, "exec seeds": 2841, "exec smash": 16449, "exec total [base]": 50735, "exec total [new]": 142570, "exec triage": 27965, "executor restarts [base]": 1292, "executor restarts [new]": 3426, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 105353, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16683, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9589, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 751, "reproducing": 0, "rpc recv": 21946480008, "rpc sent": 8210640536, "signal": 99534, "smash jobs": 2, "triage jobs": 7, "vm output": 140895135, "vm restarts [base]": 127, "vm restarts [new]": 362 } 2025/10/18 23:31:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:31:55 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:31:56 runner 4 connected 2025/10/18 23:31:57 runner 8 connected 2025/10/18 23:31:57 runner 0 connected 2025/10/18 23:32:20 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/18 23:32:20 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/18 23:32:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/18 23:32:27 runner 2 connected 2025/10/18 23:32:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:32:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:32:52 runner 1 connected 2025/10/18 23:33:12 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/18 23:33:25 runner 6 connected 2025/10/18 23:33:29 runner 4 connected 2025/10/18 23:33:35 runner 0 connected 2025/10/18 23:33:41 base crash: SYZFAIL: posix_spawnp failed 2025/10/18 23:33:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:34:09 runner 2 connected 2025/10/18 23:34:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:34:32 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:34:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:34:42 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:34:44 runner 7 connected 2025/10/18 23:34:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:34:46 runner 0 connected 2025/10/18 23:35:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:35:14 runner 5 connected 2025/10/18 23:35:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:35:30 runner 4 connected 2025/10/18 23:35:36 runner 3 connected 2025/10/18 23:35:40 runner 1 connected 2025/10/18 23:35:41 runner 8 connected 2025/10/18 23:36:05 runner 2 connected 2025/10/18 23:36:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:36:09 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/18 23:36:14 runner 2 connected 2025/10/18 23:36:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 979, "corpus": 8562, "corpus [files]": 3203, "corpus [symbols]": 0, "cover overflows": 48707, "coverage": 102242, "distributor delayed": 14564, "distributor undelayed": 14564, "distributor violated": 413, "exec candidate": 12801, "exec collide": 13792, "exec fuzz": 25884, "exec gen": 1287, "exec hints": 7973, "exec inject": 0, "exec minimize": 22205, "exec retries": 4, "exec seeds": 2888, "exec smash": 16720, "exec total [base]": 52533, "exec total [new]": 147644, "exec triage": 28055, "executor restarts [base]": 1335, "executor restarts [new]": 3590, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 105451, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17071, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9627, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 618, "reproducing": 0, "rpc recv": 22657690060, "rpc sent": 8661857216, "signal": 99553, "smash jobs": 2, "triage jobs": 8, "vm output": 146204485, "vm restarts [base]": 131, "vm restarts [new]": 376 } 2025/10/18 23:36:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:36:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:37:04 runner 3 connected 2025/10/18 23:37:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:37:06 runner 5 connected 2025/10/18 23:37:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:37:26 runner 7 connected 2025/10/18 23:37:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:37:38 runner 6 connected 2025/10/18 23:37:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:37:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:38:01 runner 1 connected 2025/10/18 23:38:03 base crash: INFO: task hung in rfkill_global_led_trigger_worker 2025/10/18 23:38:14 runner 2 connected 2025/10/18 23:38:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:38:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:38:33 runner 0 connected 2025/10/18 23:38:35 runner 5 connected 2025/10/18 23:38:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:38:51 runner 2 connected 2025/10/18 23:38:53 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/18 23:38:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:38:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:39:01 runner 0 connected 2025/10/18 23:39:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:39:18 runner 7 connected 2025/10/18 23:39:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:39:26 runner 3 connected 2025/10/18 23:39:45 runner 6 connected 2025/10/18 23:39:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:39:51 runner 8 connected 2025/10/18 23:39:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:39:55 runner 5 connected 2025/10/18 23:39:55 runner 1 connected 2025/10/18 23:40:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:40:14 runner 2 connected 2025/10/18 23:40:22 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/18 23:40:23 runner 2 connected 2025/10/18 23:40:39 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/18 23:40:39 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/18 23:40:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/18 23:40:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:40:49 runner 1 connected 2025/10/18 23:40:49 runner 7 connected 2025/10/18 23:41:11 runner 3 connected 2025/10/18 23:41:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 991, "corpus": 8586, "corpus [files]": 3208, "corpus [symbols]": 0, "cover overflows": 50483, "coverage": 102281, "distributor delayed": 14617, "distributor undelayed": 14617, "distributor violated": 413, "exec candidate": 12801, "exec collide": 14654, "exec fuzz": 27583, "exec gen": 1374, "exec hints": 8226, "exec inject": 0, "exec minimize": 22814, "exec retries": 4, "exec seeds": 2962, "exec smash": 17102, "exec total [base]": 54069, "exec total [new]": 151701, "exec triage": 28144, "executor restarts [base]": 1388, "executor restarts [new]": 3746, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105546, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17567, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9667, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 744, "reproducing": 0, "rpc recv": 23470145012, "rpc sent": 9028738088, "signal": 99587, "smash jobs": 4, "triage jobs": 9, "vm output": 149999396, "vm restarts [base]": 135, "vm restarts [new]": 393 } 2025/10/18 23:41:19 runner 1 connected 2025/10/18 23:41:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:41:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:41:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/18 23:41:37 runner 5 connected 2025/10/18 23:41:45 runner 2 connected 2025/10/18 23:41:55 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/18 23:42:24 runner 2 connected 2025/10/18 23:42:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:42:33 runner 1 connected 2025/10/18 23:42:33 runner 8 connected 2025/10/18 23:42:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:42:53 runner 0 connected 2025/10/18 23:42:53 base crash: kernel BUG in txAbort 2025/10/18 23:43:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:43:04 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:43:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:43:23 runner 2 connected 2025/10/18 23:43:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:43:50 runner 2 connected 2025/10/18 23:43:52 runner 0 connected 2025/10/18 23:44:00 runner 1 connected 2025/10/18 23:44:02 runner 1 connected 2025/10/18 23:44:03 runner 5 connected 2025/10/18 23:44:14 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/18 23:44:14 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/18 23:44:14 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/18 23:44:30 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/18 23:44:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:44:40 runner 7 connected 2025/10/18 23:45:18 runner 4 connected 2025/10/18 23:45:27 runner 0 connected 2025/10/18 23:45:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:45:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:45:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:45:43 runner 5 connected 2025/10/18 23:46:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:46:10 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:46:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1017, "corpus": 8601, "corpus [files]": 3212, "corpus [symbols]": 0, "cover overflows": 52946, "coverage": 102318, "distributor delayed": 14657, "distributor undelayed": 14657, "distributor violated": 413, "exec candidate": 12801, "exec collide": 15924, "exec fuzz": 30058, "exec gen": 1482, "exec hints": 8488, "exec inject": 0, "exec minimize": 23291, "exec retries": 4, "exec seeds": 3007, "exec smash": 17336, "exec total [base]": 55251, "exec total [new]": 156667, "exec triage": 28239, "executor restarts [base]": 1433, "executor restarts [new]": 3922, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105633, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18033, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9704, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 1161, "reproducing": 0, "rpc recv": 24172325728, "rpc sent": 9441450264, "signal": 99618, "smash jobs": 0, "triage jobs": 4, "vm output": 155235842, "vm restarts [base]": 141, "vm restarts [new]": 404 } 2025/10/18 23:46:26 runner 1 connected 2025/10/18 23:46:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:46:38 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:46:40 runner 2 connected 2025/10/18 23:46:44 runner 3 connected 2025/10/18 23:46:57 runner 8 connected 2025/10/18 23:46:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:47:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:47:06 runner 0 connected 2025/10/18 23:47:12 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:47:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:47:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:47:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:47:36 runner 4 connected 2025/10/18 23:47:37 runner 2 connected 2025/10/18 23:47:55 runner 7 connected 2025/10/18 23:48:00 runner 5 connected 2025/10/18 23:48:09 runner 1 connected 2025/10/18 23:48:14 runner 6 connected 2025/10/18 23:48:15 runner 3 connected 2025/10/18 23:48:16 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:48:20 runner 1 connected 2025/10/18 23:48:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:48:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:49:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:49:13 runner 2 connected 2025/10/18 23:49:27 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/18 23:49:34 runner 0 connected 2025/10/18 23:50:01 runner 4 connected 2025/10/18 23:50:06 runner 0 connected 2025/10/18 23:50:23 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:50:24 runner 2 connected 2025/10/18 23:50:33 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/18 23:50:42 base crash: kernel BUG in jfs_evict_inode 2025/10/18 23:50:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:51:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:51:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1044, "corpus": 8624, "corpus [files]": 3220, "corpus [symbols]": 0, "cover overflows": 55019, "coverage": 102387, "distributor delayed": 14729, "distributor undelayed": 14729, "distributor violated": 413, "exec candidate": 12801, "exec collide": 17101, "exec fuzz": 32258, "exec gen": 1606, "exec hints": 8748, "exec inject": 0, "exec minimize": 23832, "exec retries": 4, "exec seeds": 3078, "exec smash": 17766, "exec total [base]": 56949, "exec total [new]": 161606, "exec triage": 28365, "executor restarts [base]": 1485, "executor restarts [new]": 4055, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 105745, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18448, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9758, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 890, "reproducing": 0, "rpc recv": 24923405984, "rpc sent": 9882538376, "signal": 99669, "smash jobs": 5, "triage jobs": 9, "vm output": 161272398, "vm restarts [base]": 145, "vm restarts [new]": 418 } 2025/10/18 23:51:20 runner 5 connected 2025/10/18 23:51:22 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/18 23:51:22 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/18 23:51:22 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/18 23:51:29 runner 6 connected 2025/10/18 23:51:34 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/18 23:51:34 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/18 23:51:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/18 23:51:39 runner 2 connected 2025/10/18 23:51:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:51:56 runner 1 connected 2025/10/18 23:52:02 runner 4 connected 2025/10/18 23:52:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/18 23:52:26 runner 8 connected 2025/10/18 23:52:27 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/18 23:52:31 base crash: kernel BUG in txUnlock 2025/10/18 23:52:31 runner 3 connected 2025/10/18 23:52:38 runner 2 connected 2025/10/18 23:52:48 base crash: kernel BUG in jfs_evict_inode 2025/10/18 23:52:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/18 23:53:05 base crash: SYZFAIL: posix_spawnp failed 2025/10/18 23:53:13 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/18 23:53:13 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/18 23:53:13 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/18 23:53:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:53:21 runner 5 connected 2025/10/18 23:53:24 runner 6 connected 2025/10/18 23:53:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:53:30 runner 0 connected 2025/10/18 23:53:45 runner 1 connected 2025/10/18 23:53:58 runner 1 connected 2025/10/18 23:54:02 runner 2 connected 2025/10/18 23:54:10 runner 4 connected 2025/10/18 23:54:19 runner 3 connected 2025/10/18 23:54:23 runner 8 connected 2025/10/18 23:54:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:54:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:54:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:54:49 base crash: possible deadlock in attr_data_get_block 2025/10/18 23:54:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:54:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:55:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/18 23:55:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:55:35 runner 4 connected 2025/10/18 23:55:37 runner 1 connected 2025/10/18 23:55:45 runner 2 connected 2025/10/18 23:55:46 runner 0 connected 2025/10/18 23:55:46 crash "INFO: task hung in jfs_commit_inode" is already known 2025/10/18 23:55:46 base crash "INFO: task hung in jfs_commit_inode" is to be ignored 2025/10/18 23:55:46 patched crashed: INFO: task hung in jfs_commit_inode [need repro = false] 2025/10/18 23:55:52 runner 5 connected 2025/10/18 23:55:57 runner 6 connected 2025/10/18 23:56:05 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/18 23:56:05 runner 7 connected 2025/10/18 23:56:16 runner 3 connected 2025/10/18 23:56:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1075, "corpus": 8641, "corpus [files]": 3226, "corpus [symbols]": 0, "cover overflows": 56896, "coverage": 102411, "distributor delayed": 14762, "distributor undelayed": 14762, "distributor violated": 413, "exec candidate": 12801, "exec collide": 18032, "exec fuzz": 34036, "exec gen": 1689, "exec hints": 9045, "exec inject": 0, "exec minimize": 24343, "exec retries": 4, "exec seeds": 3126, "exec smash": 18091, "exec total [base]": 58468, "exec total [new]": 165658, "exec triage": 28437, "executor restarts [base]": 1536, "executor restarts [new]": 4176, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 105806, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18818, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9789, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 741, "reproducing": 0, "rpc recv": 25830167404, "rpc sent": 10260253544, "signal": 99690, "smash jobs": 2, "triage jobs": 7, "vm output": 165483667, "vm restarts [base]": 151, "vm restarts [new]": 437 } 2025/10/18 23:56:21 base crash: kernel BUG in hfs_write_inode 2025/10/18 23:56:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:56:43 runner 0 connected 2025/10/18 23:57:10 runner 1 connected 2025/10/18 23:57:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:57:18 runner 0 connected 2025/10/18 23:57:21 runner 8 connected 2025/10/18 23:57:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:57:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/18 23:57:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:58:14 runner 0 connected 2025/10/18 23:58:18 runner 3 connected 2025/10/18 23:58:21 base crash: kernel BUG in jfs_evict_inode 2025/10/18 23:58:27 runner 2 connected 2025/10/18 23:58:40 base crash: kernel BUG in txUnlock 2025/10/18 23:58:52 runner 4 connected 2025/10/18 23:59:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/18 23:59:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/18 23:59:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/18 23:59:17 runner 0 connected 2025/10/18 23:59:44 runner 1 connected 2025/10/18 23:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:00:05 runner 5 connected 2025/10/19 00:00:07 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/19 00:00:09 runner 7 connected 2025/10/19 00:00:11 runner 8 connected 2025/10/19 00:00:15 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/19 00:00:35 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/19 00:00:35 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/19 00:00:35 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/19 00:00:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:00:49 runner 0 connected 2025/10/19 00:01:02 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/19 00:01:03 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/19 00:01:04 runner 4 connected 2025/10/19 00:01:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:01:12 runner 1 connected 2025/10/19 00:01:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1086, "corpus": 8654, "corpus [files]": 3227, "corpus [symbols]": 0, "cover overflows": 59232, "coverage": 102435, "distributor delayed": 14812, "distributor undelayed": 14812, "distributor violated": 413, "exec candidate": 12801, "exec collide": 19342, "exec fuzz": 36587, "exec gen": 1809, "exec hints": 9178, "exec inject": 0, "exec minimize": 24815, "exec retries": 4, "exec seeds": 3164, "exec smash": 18335, "exec total [base]": 60163, "exec total [new]": 170624, "exec triage": 28538, "executor restarts [base]": 1574, "executor restarts [new]": 4340, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 105914, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19236, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9829, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 764, "reproducing": 0, "rpc recv": 26491466604, "rpc sent": 10708342120, "signal": 99713, "smash jobs": 3, "triage jobs": 1, "vm output": 170345215, "vm restarts [base]": 155, "vm restarts [new]": 449 } 2025/10/19 00:01:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:01:31 base crash: kernel BUG in hfs_write_inode 2025/10/19 00:01:32 runner 8 connected 2025/10/19 00:01:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:01:43 runner 6 connected 2025/10/19 00:01:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:01:59 runner 1 connected 2025/10/19 00:01:59 runner 5 connected 2025/10/19 00:02:04 runner 7 connected 2025/10/19 00:02:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:02:25 runner 2 connected 2025/10/19 00:02:28 runner 0 connected 2025/10/19 00:02:35 runner 1 connected 2025/10/19 00:02:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/19 00:02:48 base crash: WARNING in udf_truncate_extents 2025/10/19 00:02:54 runner 4 connected 2025/10/19 00:02:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:03:07 runner 3 connected 2025/10/19 00:03:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:03:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:03:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:03:45 runner 1 connected 2025/10/19 00:03:51 runner 8 connected 2025/10/19 00:03:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/19 00:03:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:03:56 runner 5 connected 2025/10/19 00:04:08 runner 6 connected 2025/10/19 00:04:25 runner 1 connected 2025/10/19 00:04:28 base crash: INFO: task hung in __iterate_supers 2025/10/19 00:04:41 runner 7 connected 2025/10/19 00:04:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/19 00:04:47 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/19 00:04:49 runner 4 connected 2025/10/19 00:04:50 runner 2 connected 2025/10/19 00:04:57 base crash: kernel BUG in hfs_write_inode 2025/10/19 00:05:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/19 00:05:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:05:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/19 00:05:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:05:25 runner 2 connected 2025/10/19 00:05:40 runner 1 connected 2025/10/19 00:05:45 runner 0 connected 2025/10/19 00:05:54 runner 0 connected 2025/10/19 00:05:55 base crash: kernel BUG in hfs_write_inode 2025/10/19 00:05:59 runner 8 connected 2025/10/19 00:06:06 runner 5 connected 2025/10/19 00:06:06 runner 1 connected 2025/10/19 00:06:13 base crash: kernel BUG in hfs_write_inode 2025/10/19 00:06:14 runner 7 connected 2025/10/19 00:06:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1099, "corpus": 8665, "corpus [files]": 3231, "corpus [symbols]": 0, "cover overflows": 61096, "coverage": 102461, "distributor delayed": 14865, "distributor undelayed": 14865, "distributor violated": 413, "exec candidate": 12801, "exec collide": 20476, "exec fuzz": 38697, "exec gen": 1929, "exec hints": 9376, "exec inject": 0, "exec minimize": 25143, "exec retries": 4, "exec seeds": 3197, "exec smash": 18531, "exec total [base]": 61454, "exec total [new]": 174831, "exec triage": 28613, "executor restarts [base]": 1619, "executor restarts [new]": 4495, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 105988, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19516, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9861, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 828, "reproducing": 0, "rpc recv": 27434961828, "rpc sent": 11087459504, "signal": 99733, "smash jobs": 2, "triage jobs": 5, "vm output": 174557464, "vm restarts [base]": 161, "vm restarts [new]": 469 } 2025/10/19 00:06:31 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/19 00:06:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:06:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:06:54 runner 2 connected 2025/10/19 00:07:09 runner 1 connected 2025/10/19 00:07:28 runner 0 connected 2025/10/19 00:07:32 runner 6 connected 2025/10/19 00:07:44 runner 0 connected 2025/10/19 00:07:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:07:56 base crash: kernel BUG in jfs_evict_inode 2025/10/19 00:07:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:07:59 crash "WARNING in hfs_bnode_create" is already known 2025/10/19 00:07:59 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/10/19 00:07:59 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/19 00:08:09 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/19 00:08:09 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/19 00:08:09 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/19 00:08:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:08:43 runner 7 connected 2025/10/19 00:08:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:08:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:08:54 runner 1 connected 2025/10/19 00:08:56 runner 3 connected 2025/10/19 00:08:56 runner 1 connected 2025/10/19 00:09:06 runner 2 connected 2025/10/19 00:09:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/19 00:09:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:09:27 runner 8 connected 2025/10/19 00:09:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:09:42 runner 6 connected 2025/10/19 00:09:43 runner 2 connected 2025/10/19 00:09:55 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/19 00:09:55 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/19 00:09:55 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/19 00:10:02 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/19 00:10:07 runner 0 connected 2025/10/19 00:10:09 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/19 00:10:11 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/19 00:10:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:10:20 runner 5 connected 2025/10/19 00:10:33 runner 3 connected 2025/10/19 00:10:54 runner 2 connected 2025/10/19 00:10:58 runner 1 connected 2025/10/19 00:11:02 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/19 00:11:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:11:07 runner 4 connected 2025/10/19 00:11:08 runner 8 connected 2025/10/19 00:11:08 runner 2 connected 2025/10/19 00:11:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:11:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1145, "corpus": 8694, "corpus [files]": 3240, "corpus [symbols]": 0, "cover overflows": 63401, "coverage": 102592, "distributor delayed": 14915, "distributor undelayed": 14915, "distributor violated": 413, "exec candidate": 12801, "exec collide": 21594, "exec fuzz": 40763, "exec gen": 2027, "exec hints": 9548, "exec inject": 0, "exec minimize": 25810, "exec retries": 5, "exec seeds": 3282, "exec smash": 19048, "exec total [base]": 63069, "exec total [new]": 179644, "exec triage": 28703, "executor restarts [base]": 1659, "executor restarts [new]": 4625, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 106102, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20011, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9903, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 635, "reproducing": 0, "rpc recv": 28304326024, "rpc sent": 11528256720, "signal": 99855, "smash jobs": 6, "triage jobs": 6, "vm output": 179659695, "vm restarts [base]": 167, "vm restarts [new]": 484 } 2025/10/19 00:11:20 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/19 00:11:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:11:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:12:01 runner 5 connected 2025/10/19 00:12:01 runner 7 connected 2025/10/19 00:12:11 runner 6 connected 2025/10/19 00:12:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:12:17 runner 3 connected 2025/10/19 00:12:19 runner 2 connected 2025/10/19 00:12:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:12:32 runner 0 connected 2025/10/19 00:12:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:12:35 base crash: kernel BUG in hfs_write_inode 2025/10/19 00:12:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:12:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:12:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:13:13 runner 1 connected 2025/10/19 00:13:17 runner 2 connected 2025/10/19 00:13:25 base crash: possible deadlock in run_unpack_ex 2025/10/19 00:13:31 runner 0 connected 2025/10/19 00:13:32 runner 8 connected 2025/10/19 00:13:38 runner 3 connected 2025/10/19 00:13:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/19 00:13:44 runner 7 connected 2025/10/19 00:13:53 runner 6 connected 2025/10/19 00:13:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:14:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:14:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:14:24 runner 1 connected 2025/10/19 00:14:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:14:40 runner 1 connected 2025/10/19 00:14:53 runner 8 connected 2025/10/19 00:14:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:15:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/19 00:15:07 runner 0 connected 2025/10/19 00:15:14 runner 7 connected 2025/10/19 00:15:18 base crash: WARNING in udf_truncate_extents 2025/10/19 00:15:25 runner 6 connected 2025/10/19 00:15:29 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/19 00:15:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:15:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:15:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:15:53 runner 5 connected 2025/10/19 00:15:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:15:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:15:59 runner 3 connected 2025/10/19 00:16:17 runner 2 connected 2025/10/19 00:16:17 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1164, "corpus": 8709, "corpus [files]": 3246, "corpus [symbols]": 0, "cover overflows": 65166, "coverage": 102644, "distributor delayed": 14961, "distributor undelayed": 14961, "distributor violated": 413, "exec candidate": 12801, "exec collide": 22536, "exec fuzz": 42618, "exec gen": 2109, "exec hints": 9640, "exec inject": 0, "exec minimize": 26310, "exec retries": 5, "exec seeds": 3325, "exec smash": 19362, "exec total [base]": 64742, "exec total [new]": 183548, "exec triage": 28775, "executor restarts [base]": 1701, "executor restarts [new]": 4765, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 106180, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20376, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9934, "no exec duration": 35738000000, "no exec requests": 139, "pending": 0, "prog exec time": 691, "reproducing": 0, "rpc recv": 29131338184, "rpc sent": 11909198800, "signal": 99906, "smash jobs": 2, "triage jobs": 2, "vm output": 183929308, "vm restarts [base]": 172, "vm restarts [new]": 501 } 2025/10/19 00:16:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:16:27 runner 0 connected 2025/10/19 00:16:31 runner 4 connected 2025/10/19 00:16:34 runner 8 connected 2025/10/19 00:16:44 runner 2 connected 2025/10/19 00:16:53 runner 7 connected 2025/10/19 00:16:54 runner 0 connected 2025/10/19 00:17:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:17:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:17:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:17:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:17:22 runner 5 connected 2025/10/19 00:17:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/19 00:17:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:17:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/19 00:17:56 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/19 00:17:57 runner 1 connected 2025/10/19 00:18:03 runner 0 connected 2025/10/19 00:18:07 runner 3 connected 2025/10/19 00:18:12 runner 6 connected 2025/10/19 00:18:25 runner 0 connected 2025/10/19 00:18:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:18:38 runner 1 connected 2025/10/19 00:18:39 runner 4 connected 2025/10/19 00:18:49 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/19 00:18:52 runner 7 connected 2025/10/19 00:18:58 crash "possible deadlock in hfs_extend_file" is already known 2025/10/19 00:18:58 base crash "possible deadlock in hfs_extend_file" is to be ignored 2025/10/19 00:18:58 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/10/19 00:18:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/19 00:19:01 base crash: SYZFAIL: posix_spawnp failed 2025/10/19 00:19:06 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/19 00:19:06 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/19 00:19:06 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/19 00:19:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:19:24 runner 2 connected 2025/10/19 00:19:46 runner 2 connected 2025/10/19 00:19:54 runner 0 connected 2025/10/19 00:19:56 runner 3 connected 2025/10/19 00:20:02 runner 8 connected 2025/10/19 00:20:04 runner 1 connected 2025/10/19 00:20:11 runner 5 connected 2025/10/19 00:20:33 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/19 00:20:35 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/10/19 00:20:35 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/10/19 00:20:35 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/10/19 00:20:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:20:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/19 00:21:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/19 00:21:10 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/19 00:21:10 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/19 00:21:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/19 00:21:13 status reporting terminated 2025/10/19 00:21:13 bug reporting terminated 2025/10/19 00:21:13 repro loop terminated 2025/10/19 00:21:13 new: rpc server terminaled 2025/10/19 00:21:13 base: rpc server terminaled 2025/10/19 00:21:41 base: pool terminated 2025/10/19 00:21:41 base: kernel context loop terminated 2025/10/19 00:22:00 new: pool terminated 2025/10/19 00:22:00 new: kernel context loop terminated 2025/10/19 00:22:00 diff fuzzing terminated 2025/10/19 00:22:00 fuzzing is finished 2025/10/19 00:22:00 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 6 crashes INFO: task hung in jfs_commit_inode 1 crashes INFO: task hung in rfkill_global_led_trigger_worker 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes KASAN: slab-out-of-bounds Read in dtSearch 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 2 crashes 8 crashes KASAN: slab-out-of-bounds Write in dtSplitPage 1 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 5 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Write in dtSplitPage 1 crashes KASAN: stack-out-of-bounds Read in exfat_nls_to_utf16 1 crashes 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 1 crashes KASAN: use-after-free Write in dtSplitPage 1 crashes SYZFAIL: posix_spawnp failed 6 crashes 18 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes [reproduced] WARNING in dbAdjTree 2 crashes 11 crashes WARNING in hfs_bnode_create 4 crashes WARNING in minix_unlink 1 crashes WARNING in nsfs_fh_to_dentry 1 crashes 6 crashes WARNING in rcu_sync_dtor 1 crashes WARNING in udf_truncate_extents 3 crashes 6 crashes general protection fault in lmLogSync 1 crashes 4 crashes kernel BUG in dbFindLeaf 1 crashes kernel BUG in hfs_write_inode 42 crashes 118 crashes kernel BUG in jfs_evict_inode 16 crashes 49 crashes kernel BUG in may_open 3 crashes 7 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 4 crashes kernel BUG in ocfs2_write_cluster_by_desc 3 crashes 8 crashes kernel BUG in txAbort 1 crashes 2 crashes kernel BUG in txEnd 1 crashes kernel BUG in txUnlock 8 crashes 18 crashes possible deadlock in attr_data_get_block 2 crashes 2 crashes possible deadlock in dqget 1 crashes possible deadlock in hfs_extend_file 3 crashes possible deadlock in hfs_find_init 2 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 2 crashes possible deadlock in ocfs2_evict_inode 1 crashes possible deadlock in ocfs2_init_acl 6 crashes 24 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 4 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 55 crashes 172 crashes possible deadlock in ocfs2_xattr_set 6 crashes possible deadlock in run_unpack_ex 3 crashes 4 crashes