2025/11/17 06:29:43 extracted 322781 text symbol hashes for base and 322781 for patched 2025/11/17 06:29:43 binaries are different, continuing fuzzing 2025/11/17 06:29:43 adding modified_functions to focus areas: ["set_capacity_and_notify"] 2025/11/17 06:29:43 adding directly modified files to focus areas: ["block/genhd.c"] 2025/11/17 06:29:43 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/17 06:30:42 runner 4 connected 2025/11/17 06:30:42 runner 1 connected 2025/11/17 06:30:42 runner 5 connected 2025/11/17 06:30:42 runner 6 connected 2025/11/17 06:30:42 runner 8 connected 2025/11/17 06:30:42 runner 1 connected 2025/11/17 06:30:42 runner 0 connected 2025/11/17 06:30:42 runner 3 connected 2025/11/17 06:30:42 runner 0 connected 2025/11/17 06:30:43 runner 2 connected 2025/11/17 06:30:43 runner 7 connected 2025/11/17 06:30:44 runner 2 connected 2025/11/17 06:30:50 initializing coverage information... 2025/11/17 06:30:50 executor cover filter: 0 PCs 2025/11/17 06:30:53 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/17 06:30:53 base: machine check complete 2025/11/17 06:30:56 discovered 7609 source files, 333731 symbols 2025/11/17 06:30:56 coverage filter: set_capacity_and_notify: [set_capacity_and_notify] 2025/11/17 06:30:56 coverage filter: block/genhd.c: [block/genhd.c] 2025/11/17 06:30:56 area "symbols": 17 PCs in the cover filter 2025/11/17 06:30:56 area "files": 503 PCs in the cover filter 2025/11/17 06:30:56 area "": 0 PCs in the cover filter 2025/11/17 06:30:56 executor cover filter: 0 PCs 2025/11/17 06:30:58 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/17 06:30:58 new: machine check complete 2025/11/17 06:30:58 new: adding 13850 seeds 2025/11/17 06:32:02 crash "kernel BUG in hfs_write_inode" is already known 2025/11/17 06:32:02 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/17 06:32:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:32:03 crash "kernel BUG in hfs_write_inode" is already known 2025/11/17 06:32:03 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/17 06:32:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:32:04 crash "kernel BUG in hfs_write_inode" is already known 2025/11/17 06:32:04 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/17 06:32:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:32:05 crash "kernel BUG in hfs_write_inode" is already known 2025/11/17 06:32:05 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/17 06:32:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:32:08 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:32:14 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:32:27 crash "KASAN: slab-use-after-free Write in txEnd" is already known 2025/11/17 06:32:27 base crash "KASAN: slab-use-after-free Write in txEnd" is to be ignored 2025/11/17 06:32:27 patched crashed: KASAN: slab-use-after-free Write in txEnd [need repro = false] 2025/11/17 06:32:59 runner 7 connected 2025/11/17 06:33:00 runner 4 connected 2025/11/17 06:33:01 runner 5 connected 2025/11/17 06:33:04 runner 8 connected 2025/11/17 06:33:07 runner 0 connected 2025/11/17 06:33:12 runner 2 connected 2025/11/17 06:33:24 runner 6 connected 2025/11/17 06:34:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:34:16 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:34:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:34:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:34:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:34:46 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 11479, "comps overflows": 0, "corpus": 2290, "corpus [files]": 1330, "corpus [symbols]": 0, "cover overflows": 345, "coverage": 74207, "distributor delayed": 3013, "distributor undelayed": 3010, "distributor violated": 25, "exec candidate": 2371, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3391, "exec total [new]": 10287, "exec triage": 7225, "executor restarts [base]": 60, "executor restarts [new]": 140, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 75235, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2370, "no exec duration": 35455000000, "no exec requests": 135, "pending": 0, "prog exec time": 369, "reproducing": 0, "rpc recv": 1142498400, "rpc sent": 223511640, "signal": 73664, "smash jobs": 0, "triage jobs": 0, "vm output": 5748320, "vm restarts [base]": 5, "vm restarts [new]": 14 } 2025/11/17 06:34:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:35:12 runner 8 connected 2025/11/17 06:35:12 runner 0 connected 2025/11/17 06:35:13 runner 7 connected 2025/11/17 06:35:15 runner 4 connected 2025/11/17 06:35:16 runner 0 connected 2025/11/17 06:35:21 base crash: INFO: task hung in __iterate_supers 2025/11/17 06:35:41 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 06:35:51 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:35:51 runner 6 connected 2025/11/17 06:36:18 runner 1 connected 2025/11/17 06:36:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:36:45 runner 1 connected 2025/11/17 06:36:45 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/17 06:36:45 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/17 06:36:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/17 06:36:56 runner 0 connected 2025/11/17 06:36:57 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:37:10 crash "possible deadlock in hfs_find_init" is already known 2025/11/17 06:37:10 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/17 06:37:10 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/17 06:37:17 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/11/17 06:37:17 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/11/17 06:37:17 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/17 06:37:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:37:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:37:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:37:42 runner 6 connected 2025/11/17 06:37:44 runner 5 connected 2025/11/17 06:37:56 runner 2 connected 2025/11/17 06:38:09 runner 8 connected 2025/11/17 06:38:21 runner 7 connected 2025/11/17 06:38:22 runner 0 connected 2025/11/17 06:38:24 runner 2 connected 2025/11/17 06:38:26 runner 1 connected 2025/11/17 06:38:54 crash "kernel BUG in txUnlock" is already known 2025/11/17 06:38:54 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/17 06:38:54 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 06:38:55 crash "kernel BUG in txUnlock" is already known 2025/11/17 06:38:55 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/17 06:38:55 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 06:38:56 crash "kernel BUG in txUnlock" is already known 2025/11/17 06:38:56 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/17 06:38:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 06:38:57 crash "kernel BUG in txUnlock" is already known 2025/11/17 06:38:57 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/17 06:38:57 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 06:39:02 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:39:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:39:22 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:39:43 base crash: kernel BUG in txUnlock 2025/11/17 06:39:46 STAT { "buffer too small": 0, "candidate triage jobs": 27, "candidates": 9402, "comps overflows": 0, "corpus": 4313, "corpus [files]": 2111, "corpus [symbols]": 1, "cover overflows": 981, "coverage": 85067, "distributor delayed": 6295, "distributor undelayed": 6290, "distributor violated": 103, "exec candidate": 4448, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 6601, "exec total [new]": 19987, "exec triage": 13499, "executor restarts [base]": 103, "executor restarts [new]": 263, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 86775, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4447, "no exec duration": 35455000000, "no exec requests": 135, "pending": 0, "prog exec time": 396, "reproducing": 0, "rpc recv": 2128455216, "rpc sent": 449320856, "signal": 84494, "smash jobs": 0, "triage jobs": 0, "vm output": 11171786, "vm restarts [base]": 9, "vm restarts [new]": 27 } 2025/11/17 06:39:52 runner 8 connected 2025/11/17 06:39:52 runner 1 connected 2025/11/17 06:39:53 runner 2 connected 2025/11/17 06:39:54 runner 5 connected 2025/11/17 06:40:01 runner 0 connected 2025/11/17 06:40:07 runner 4 connected 2025/11/17 06:40:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:40:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:40:12 runner 1 connected 2025/11/17 06:40:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:40:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:40:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:40:40 runner 2 connected 2025/11/17 06:40:44 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:41:02 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:41:07 runner 6 connected 2025/11/17 06:41:09 runner 0 connected 2025/11/17 06:41:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:22 runner 5 connected 2025/11/17 06:41:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:31 runner 7 connected 2025/11/17 06:41:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:32 runner 3 connected 2025/11/17 06:41:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:40 runner 1 connected 2025/11/17 06:41:46 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:41:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:41:59 runner 0 connected 2025/11/17 06:42:08 runner 1 connected 2025/11/17 06:42:08 runner 8 connected 2025/11/17 06:42:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:42:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:42:21 runner 4 connected 2025/11/17 06:42:21 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:42:24 runner 6 connected 2025/11/17 06:42:28 runner 2 connected 2025/11/17 06:42:37 runner 2 connected 2025/11/17 06:42:44 runner 0 connected 2025/11/17 06:42:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:43:03 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:43:08 runner 5 connected 2025/11/17 06:43:08 runner 7 connected 2025/11/17 06:43:18 runner 0 connected 2025/11/17 06:43:38 base crash: possible deadlock in ntfs_look_for_free_space 2025/11/17 06:43:51 runner 2 connected 2025/11/17 06:43:59 runner 2 connected 2025/11/17 06:44:34 runner 1 connected 2025/11/17 06:44:45 crash "possible deadlock in hfs_find_init" is already known 2025/11/17 06:44:45 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/17 06:44:45 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/17 06:44:46 STAT { "buffer too small": 0, "candidate triage jobs": 51, "candidates": 7172, "comps overflows": 0, "corpus": 6481, "corpus [files]": 2805, "corpus [symbols]": 1, "cover overflows": 1502, "coverage": 94374, "distributor delayed": 9604, "distributor undelayed": 9604, "distributor violated": 132, "exec candidate": 6678, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9020, "exec total [new]": 31143, "exec triage": 20172, "executor restarts [base]": 135, "executor restarts [new]": 372, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 95024, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6677, "no exec duration": 35455000000, "no exec requests": 135, "pending": 0, "prog exec time": 448, "reproducing": 0, "rpc recv": 3417120180, "rpc sent": 688372920, "signal": 93431, "smash jobs": 0, "triage jobs": 0, "vm output": 17339416, "vm restarts [base]": 18, "vm restarts [new]": 46 } 2025/11/17 06:45:51 runner 0 connected 2025/11/17 06:45:57 crash "possible deadlock in mark_as_free_ex" is already known 2025/11/17 06:45:57 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/11/17 06:45:57 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/11/17 06:46:04 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:47:03 runner 3 connected 2025/11/17 06:47:08 runner 2 connected 2025/11/17 06:47:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:47:47 base crash: kernel BUG in jfs_evict_inode 2025/11/17 06:47:49 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/17 06:47:49 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/17 06:47:49 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/17 06:47:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:47:53 patched crashed: WARNING in btrfs_commit_transaction [need repro = true] 2025/11/17 06:47:53 scheduled a reproduction of 'WARNING in btrfs_commit_transaction' 2025/11/17 06:48:00 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/17 06:48:00 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/17 06:48:00 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/17 06:48:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:48:36 runner 3 connected 2025/11/17 06:48:43 runner 1 connected 2025/11/17 06:48:46 runner 5 connected 2025/11/17 06:48:49 runner 2 connected 2025/11/17 06:48:49 runner 1 connected 2025/11/17 06:48:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:48:57 runner 7 connected 2025/11/17 06:48:58 runner 4 connected 2025/11/17 06:48:58 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:49:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:49:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:49:46 STAT { "buffer too small": 0, "candidate triage jobs": 7, "candidates": 5619, "comps overflows": 0, "corpus": 8041, "corpus [files]": 3324, "corpus [symbols]": 1, "cover overflows": 1955, "coverage": 98334, "distributor delayed": 11303, "distributor undelayed": 11303, "distributor violated": 153, "exec candidate": 8231, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13492, "exec total [new]": 42924, "exec triage": 24946, "executor restarts [base]": 170, "executor restarts [new]": 477, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 98834, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8229, "no exec duration": 35455000000, "no exec requests": 135, "pending": 1, "prog exec time": 337, "reproducing": 0, "rpc recv": 4176736140, "rpc sent": 966610008, "signal": 97246, "smash jobs": 0, "triage jobs": 0, "vm output": 25134091, "vm restarts [base]": 20, "vm restarts [new]": 54 } 2025/11/17 06:49:48 runner 8 connected 2025/11/17 06:49:56 runner 0 connected 2025/11/17 06:49:59 runner 0 connected 2025/11/17 06:50:08 runner 5 connected 2025/11/17 06:50:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:50:38 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:50:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:50:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:50:55 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/17 06:50:55 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/17 06:50:55 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/17 06:51:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:51:21 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:51:22 runner 1 connected 2025/11/17 06:51:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:51:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:51:37 runner 0 connected 2025/11/17 06:51:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:51:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:51:45 runner 5 connected 2025/11/17 06:51:51 runner 0 connected 2025/11/17 06:51:53 runner 4 connected 2025/11/17 06:52:11 runner 6 connected 2025/11/17 06:52:20 runner 2 connected 2025/11/17 06:52:34 runner 7 connected 2025/11/17 06:52:34 runner 8 connected 2025/11/17 06:52:35 runner 3 connected 2025/11/17 06:52:36 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:52:37 runner 2 connected 2025/11/17 06:52:51 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:53:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 06:53:35 runner 1 connected 2025/11/17 06:53:40 base crash: kernel BUG in hfs_write_inode 2025/11/17 06:53:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 06:53:50 runner 0 connected 2025/11/17 06:54:16 triaged 90.7% of the corpus 2025/11/17 06:54:16 starting bug reproductions 2025/11/17 06:54:16 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/17 06:54:16 start reproducing 'WARNING in btrfs_commit_transaction' 2025/11/17 06:54:20 runner 6 connected 2025/11/17 06:54:37 runner 2 connected 2025/11/17 06:54:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 76, "comps overflows": 0, "corpus": 8140, "corpus [files]": 3374, "corpus [symbols]": 2, "cover overflows": 2264, "coverage": 98555, "distributor delayed": 11467, "distributor undelayed": 11467, "distributor violated": 155, "exec candidate": 13774, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16823, "exec total [new]": 56449, "exec triage": 25353, "executor restarts [base]": 205, "executor restarts [new]": 609, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 99077, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8342, "no exec duration": 35455000000, "no exec requests": 135, "pending": 0, "prog exec time": 314, "reproducing": 1, "rpc recv": 4875007824, "rpc sent": 1240008352, "signal": 97469, "smash jobs": 0, "triage jobs": 0, "vm output": 34084181, "vm restarts [base]": 26, "vm restarts [new]": 67 } 2025/11/17 06:54:46 triaged 99.5% of the corpus 2025/11/17 06:54:46 runner 4 connected 2025/11/17 06:55:09 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:55:09 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:55:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:55:16 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:55:16 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:55:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:55:20 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/17 06:55:20 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/17 06:55:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 06:55:34 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 06:55:34 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 06:55:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 06:55:35 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/17 06:55:35 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/17 06:55:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 06:55:41 base crash: possible deadlock in ocfs2_xattr_set 2025/11/17 06:56:06 runner 3 connected 2025/11/17 06:56:13 runner 7 connected 2025/11/17 06:56:14 crash "WARNING in dbAdjTree" is already known 2025/11/17 06:56:14 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/17 06:56:14 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 06:56:17 base crash: possible deadlock in ocfs2_xattr_set 2025/11/17 06:56:17 runner 8 connected 2025/11/17 06:56:25 runner 4 connected 2025/11/17 06:56:34 runner 5 connected 2025/11/17 06:56:40 runner 2 connected 2025/11/17 06:57:11 runner 6 connected 2025/11/17 06:57:14 runner 1 connected 2025/11/17 06:57:25 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/17 06:57:25 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/17 06:57:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 06:58:17 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:58:17 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:58:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:58:24 runner 8 connected 2025/11/17 06:59:06 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:59:06 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:59:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:59:06 base crash: WARNING in dbAdjTree 2025/11/17 06:59:16 runner 7 connected 2025/11/17 06:59:36 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:59:36 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:59:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:59:38 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 06:59:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 06:59:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 06:59:43 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/17 06:59:43 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/17 06:59:43 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 06:59:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 30, "corpus": 8266, "corpus [files]": 3391, "corpus [symbols]": 3, "cover overflows": 3797, "coverage": 99110, "distributor delayed": 11716, "distributor undelayed": 11713, "distributor violated": 155, "exec candidate": 13850, "exec collide": 448, "exec fuzz": 899, "exec gen": 41, "exec hints": 156, "exec inject": 0, "exec minimize": 2161, "exec retries": 0, "exec seeds": 279, "exec smash": 641, "exec total [base]": 20317, "exec total [new]": 61651, "exec triage": 25838, "executor restarts [base]": 266, "executor restarts [new]": 732, "fault jobs": 0, "fuzzer jobs": 206, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 73, "max signal": 100201, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1616, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8552, "no exec duration": 37924000000, "no exec requests": 141, "pending": 0, "prog exec time": 647, "reproducing": 1, "rpc recv": 5533853244, "rpc sent": 1548745560, "signal": 97971, "smash jobs": 112, "triage jobs": 21, "vm output": 40429105, "vm restarts [base]": 28, "vm restarts [new]": 76 } 2025/11/17 07:00:04 runner 6 connected 2025/11/17 07:00:05 runner 1 connected 2025/11/17 07:00:33 runner 5 connected 2025/11/17 07:00:35 runner 8 connected 2025/11/17 07:00:39 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/17 07:00:39 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/17 07:00:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:00:40 runner 7 connected 2025/11/17 07:01:23 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:01:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:01:36 runner 4 connected 2025/11/17 07:01:42 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/11/17 07:01:42 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/11/17 07:01:42 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/17 07:02:20 runner 8 connected 2025/11/17 07:02:21 runner 1 connected 2025/11/17 07:02:40 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/11/17 07:02:40 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/11/17 07:02:40 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/17 07:02:41 runner 2 connected 2025/11/17 07:02:47 crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is already known 2025/11/17 07:02:47 base crash "UBSAN: array-index-out-of-bounds in dtInsertEntry" is to be ignored 2025/11/17 07:02:47 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = false] 2025/11/17 07:03:26 base crash: possible deadlock in ocfs2_evict_inode 2025/11/17 07:03:37 runner 3 connected 2025/11/17 07:03:45 runner 8 connected 2025/11/17 07:03:57 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/17 07:04:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:04:24 runner 2 connected 2025/11/17 07:04:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 114, "corpus": 8381, "corpus [files]": 3413, "corpus [symbols]": 3, "cover overflows": 6153, "coverage": 99471, "distributor delayed": 11920, "distributor undelayed": 11920, "distributor violated": 155, "exec candidate": 13850, "exec collide": 914, "exec fuzz": 1752, "exec gen": 78, "exec hints": 390, "exec inject": 0, "exec minimize": 4454, "exec retries": 0, "exec seeds": 594, "exec smash": 1448, "exec total [base]": 23101, "exec total [new]": 67058, "exec triage": 26227, "executor restarts [base]": 299, "executor restarts [new]": 816, "fault jobs": 0, "fuzzer jobs": 363, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 131, "max signal": 100631, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3109, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8708, "no exec duration": 39224000000, "no exec requests": 144, "pending": 0, "prog exec time": 742, "reproducing": 1, "rpc recv": 6281425840, "rpc sent": 1923601168, "signal": 98300, "smash jobs": 212, "triage jobs": 20, "vm output": 46884322, "vm restarts [base]": 31, "vm restarts [new]": 85 } 2025/11/17 07:04:54 runner 1 connected 2025/11/17 07:04:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:05:06 runner 7 connected 2025/11/17 07:05:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:05:52 runner 3 connected 2025/11/17 07:06:12 runner 6 connected 2025/11/17 07:06:21 repro finished 'WARNING in btrfs_commit_transaction', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/17 07:06:21 failed repro for "WARNING in btrfs_commit_transaction", err=%!s() 2025/11/17 07:06:21 "WARNING in btrfs_commit_transaction": saved crash log into 1763363181.crash.log 2025/11/17 07:06:21 "WARNING in btrfs_commit_transaction": saved repro log into 1763363181.repro.log 2025/11/17 07:06:22 runner 0 connected 2025/11/17 07:06:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:06:44 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/11/17 07:06:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 07:06:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:07:18 runner 1 connected 2025/11/17 07:07:21 runner 3 connected 2025/11/17 07:07:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:07:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:07:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:07:42 runner 1 connected 2025/11/17 07:07:54 runner 5 connected 2025/11/17 07:07:55 runner 2 connected 2025/11/17 07:08:21 runner 4 connected 2025/11/17 07:08:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 07:08:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 07:08:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:08:24 runner 7 connected 2025/11/17 07:08:29 runner 0 connected 2025/11/17 07:08:39 crash "WARNING in udf_truncate_extents" is already known 2025/11/17 07:08:39 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/17 07:08:39 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 07:08:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:08:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:08:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:09:02 base crash: WARNING in udf_truncate_extents 2025/11/17 07:09:19 runner 2 connected 2025/11/17 07:09:36 runner 5 connected 2025/11/17 07:09:37 runner 6 connected 2025/11/17 07:09:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 242, "corpus": 8467, "corpus [files]": 3428, "corpus [symbols]": 3, "cover overflows": 8910, "coverage": 99750, "distributor delayed": 12083, "distributor undelayed": 12083, "distributor violated": 155, "exec candidate": 13850, "exec collide": 1462, "exec fuzz": 2799, "exec gen": 137, "exec hints": 741, "exec inject": 0, "exec minimize": 6328, "exec retries": 0, "exec seeds": 858, "exec smash": 2483, "exec total [base]": 25343, "exec total [new]": 72552, "exec triage": 26538, "executor restarts [base]": 347, "executor restarts [new]": 937, "fault jobs": 0, "fuzzer jobs": 424, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 145, "max signal": 101034, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4485, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8831, "no exec duration": 40549000000, "no exec requests": 148, "pending": 0, "prog exec time": 843, "reproducing": 0, "rpc recv": 7103193664, "rpc sent": 2298739544, "signal": 98561, "smash jobs": 264, "triage jobs": 15, "vm output": 52209154, "vm restarts [base]": 34, "vm restarts [new]": 98 } 2025/11/17 07:09:52 runner 3 connected 2025/11/17 07:09:54 runner 7 connected 2025/11/17 07:09:59 runner 0 connected 2025/11/17 07:10:21 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/17 07:10:21 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/17 07:10:21 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 07:10:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:10:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:11:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:11:20 runner 2 connected 2025/11/17 07:11:24 runner 4 connected 2025/11/17 07:12:01 runner 1 connected 2025/11/17 07:12:02 runner 7 connected 2025/11/17 07:12:05 crash "possible deadlock in run_unpack_ex" is already known 2025/11/17 07:12:05 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/17 07:12:05 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/17 07:12:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:12:36 crash "kernel BUG in dbFindLeaf" is already known 2025/11/17 07:12:36 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/17 07:12:36 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/17 07:12:39 crash "possible deadlock in run_unpack_ex" is already known 2025/11/17 07:12:39 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/11/17 07:12:39 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/17 07:13:03 runner 6 connected 2025/11/17 07:13:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:13:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:13:26 runner 8 connected 2025/11/17 07:13:38 runner 1 connected 2025/11/17 07:13:41 runner 0 connected 2025/11/17 07:14:01 runner 7 connected 2025/11/17 07:14:03 base crash: possible deadlock in run_unpack_ex 2025/11/17 07:14:10 runner 3 connected 2025/11/17 07:14:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:14:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:14:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 295, "corpus": 8531, "corpus [files]": 3437, "corpus [symbols]": 3, "cover overflows": 11289, "coverage": 100041, "distributor delayed": 12264, "distributor undelayed": 12263, "distributor violated": 155, "exec candidate": 13850, "exec collide": 2091, "exec fuzz": 3914, "exec gen": 194, "exec hints": 1151, "exec inject": 0, "exec minimize": 7798, "exec retries": 0, "exec seeds": 1064, "exec smash": 3676, "exec total [base]": 27482, "exec total [new]": 78017, "exec triage": 26909, "executor restarts [base]": 398, "executor restarts [new]": 1133, "fault jobs": 0, "fuzzer jobs": 427, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 125, "max signal": 101825, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5686, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8984, "no exec duration": 40550000000, "no exec requests": 149, "pending": 0, "prog exec time": 843, "reproducing": 0, "rpc recv": 7797931196, "rpc sent": 2678619704, "signal": 98723, "smash jobs": 277, "triage jobs": 25, "vm output": 58696279, "vm restarts [base]": 36, "vm restarts [new]": 109 } 2025/11/17 07:15:00 runner 2 connected 2025/11/17 07:15:06 crash "kernel BUG in may_open" is already known 2025/11/17 07:15:06 base crash "kernel BUG in may_open" is to be ignored 2025/11/17 07:15:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 07:15:10 runner 0 connected 2025/11/17 07:15:48 runner 8 connected 2025/11/17 07:16:10 runner 6 connected 2025/11/17 07:16:34 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:16:55 crash "kernel BUG in may_open" is already known 2025/11/17 07:16:55 base crash "kernel BUG in may_open" is to be ignored 2025/11/17 07:16:55 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 07:17:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:17:29 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/17 07:17:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/17 07:17:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 07:17:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:17:39 runner 4 connected 2025/11/17 07:17:52 runner 6 connected 2025/11/17 07:18:09 runner 8 connected 2025/11/17 07:18:09 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/17 07:18:09 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/17 07:18:09 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 07:18:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:18:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:18:26 runner 1 connected 2025/11/17 07:18:29 runner 0 connected 2025/11/17 07:18:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 07:19:04 base crash: kernel BUG in txUnlock 2025/11/17 07:19:06 runner 3 connected 2025/11/17 07:19:08 runner 7 connected 2025/11/17 07:19:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:19:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:19:14 runner 2 connected 2025/11/17 07:19:28 base crash: kernel BUG in may_open 2025/11/17 07:19:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:19:33 runner 4 connected 2025/11/17 07:19:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:19:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 357, "corpus": 8614, "corpus [files]": 3457, "corpus [symbols]": 3, "cover overflows": 13837, "coverage": 100407, "distributor delayed": 12420, "distributor undelayed": 12420, "distributor violated": 155, "exec candidate": 13850, "exec collide": 2716, "exec fuzz": 5024, "exec gen": 261, "exec hints": 1478, "exec inject": 0, "exec minimize": 9617, "exec retries": 0, "exec seeds": 1295, "exec smash": 4908, "exec total [base]": 29585, "exec total [new]": 83752, "exec triage": 27229, "executor restarts [base]": 462, "executor restarts [new]": 1242, "fault jobs": 0, "fuzzer jobs": 484, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 143, "max signal": 103059, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6896, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9113, "no exec duration": 41903000000, "no exec requests": 153, "pending": 0, "prog exec time": 822, "reproducing": 0, "rpc recv": 8494774832, "rpc sent": 3048746320, "signal": 98988, "smash jobs": 323, "triage jobs": 18, "vm output": 64824248, "vm restarts [base]": 38, "vm restarts [new]": 120 } 2025/11/17 07:19:52 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 07:19:52 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 07:19:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:20:00 runner 1 connected 2025/11/17 07:20:03 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/17 07:20:03 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/17 07:20:03 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/17 07:20:05 runner 6 connected 2025/11/17 07:20:12 runner 0 connected 2025/11/17 07:20:26 runner 0 connected 2025/11/17 07:20:28 runner 1 connected 2025/11/17 07:20:29 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 07:20:29 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 07:20:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:20:41 runner 3 connected 2025/11/17 07:20:42 runner 2 connected 2025/11/17 07:20:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:20:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:20:59 runner 4 connected 2025/11/17 07:21:08 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 07:21:08 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 07:21:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:21:11 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/17 07:21:11 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/17 07:21:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:21:26 runner 8 connected 2025/11/17 07:21:41 runner 6 connected 2025/11/17 07:21:54 runner 5 connected 2025/11/17 07:22:05 runner 0 connected 2025/11/17 07:22:10 runner 7 connected 2025/11/17 07:22:42 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/17 07:23:00 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 07:23:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:23:06 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 07:23:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 07:23:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:23:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:23:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:23:40 runner 1 connected 2025/11/17 07:23:58 runner 6 connected 2025/11/17 07:24:04 runner 2 connected 2025/11/17 07:24:05 runner 2 connected 2025/11/17 07:24:22 runner 1 connected 2025/11/17 07:24:23 runner 0 connected 2025/11/17 07:24:28 runner 0 connected 2025/11/17 07:24:29 runner 5 connected 2025/11/17 07:24:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:24:42 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 07:24:45 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/17 07:24:45 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/17 07:24:45 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 07:24:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 439, "corpus": 8674, "corpus [files]": 3467, "corpus [symbols]": 4, "cover overflows": 16044, "coverage": 101458, "distributor delayed": 12564, "distributor undelayed": 12564, "distributor violated": 155, "exec candidate": 13850, "exec collide": 3237, "exec fuzz": 6117, "exec gen": 326, "exec hints": 1788, "exec inject": 0, "exec minimize": 10998, "exec retries": 0, "exec seeds": 1507, "exec smash": 6074, "exec total [base]": 31242, "exec total [new]": 88766, "exec triage": 27485, "executor restarts [base]": 516, "executor restarts [new]": 1372, "fault jobs": 0, "fuzzer jobs": 488, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 140, "max signal": 103405, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7772, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9214, "no exec duration": 41903000000, "no exec requests": 153, "pending": 0, "prog exec time": 782, "reproducing": 0, "rpc recv": 9387718312, "rpc sent": 3392766712, "signal": 100007, "smash jobs": 330, "triage jobs": 18, "vm output": 70761333, "vm restarts [base]": 43, "vm restarts [new]": 136 } 2025/11/17 07:24:46 fuzzer has reached the modified code (4 + 3467 + 0), continuing fuzzing 2025/11/17 07:25:00 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/17 07:25:00 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/17 07:25:00 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/17 07:25:28 base crash: kernel BUG in jfs_evict_inode 2025/11/17 07:25:30 runner 6 connected 2025/11/17 07:25:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:25:41 runner 1 connected 2025/11/17 07:25:42 runner 1 connected 2025/11/17 07:25:56 runner 5 connected 2025/11/17 07:25:58 crash "WARNING in minix_unlink" is already known 2025/11/17 07:25:58 base crash "WARNING in minix_unlink" is to be ignored 2025/11/17 07:25:58 patched crashed: WARNING in minix_unlink [need repro = false] 2025/11/17 07:26:25 runner 2 connected 2025/11/17 07:26:38 runner 4 connected 2025/11/17 07:26:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:26:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:26:55 runner 6 connected 2025/11/17 07:27:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:27:21 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 07:27:37 runner 0 connected 2025/11/17 07:27:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:27:48 runner 7 connected 2025/11/17 07:27:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:28:00 runner 1 connected 2025/11/17 07:28:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:28:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:28:19 runner 0 connected 2025/11/17 07:28:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:28:42 runner 1 connected 2025/11/17 07:28:52 runner 6 connected 2025/11/17 07:29:03 patched crashed: stack segment fault in diUpdatePMap [need repro = true] 2025/11/17 07:29:03 scheduled a reproduction of 'stack segment fault in diUpdatePMap' 2025/11/17 07:29:03 start reproducing 'stack segment fault in diUpdatePMap' 2025/11/17 07:29:14 runner 5 connected 2025/11/17 07:29:14 runner 2 connected 2025/11/17 07:29:22 runner 2 connected 2025/11/17 07:29:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:29:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:29:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 506, "corpus": 8751, "corpus [files]": 3486, "corpus [symbols]": 4, "cover overflows": 18586, "coverage": 101629, "distributor delayed": 12665, "distributor undelayed": 12665, "distributor violated": 155, "exec candidate": 13850, "exec collide": 3868, "exec fuzz": 7370, "exec gen": 386, "exec hints": 2185, "exec inject": 0, "exec minimize": 12582, "exec retries": 3, "exec seeds": 1709, "exec smash": 7417, "exec total [base]": 32879, "exec total [new]": 94507, "exec triage": 27742, "executor restarts [base]": 557, "executor restarts [new]": 1472, "fault jobs": 0, "fuzzer jobs": 530, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 169, "max signal": 103723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8826, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9317, "no exec duration": 42892000000, "no exec requests": 157, "pending": 0, "prog exec time": 904, "reproducing": 1, "rpc recv": 10127137088, "rpc sent": 3779874608, "signal": 100160, "smash jobs": 348, "triage jobs": 13, "vm output": 77224235, "vm restarts [base]": 48, "vm restarts [new]": 147 } 2025/11/17 07:29:53 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 07:30:06 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 07:30:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:30:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:30:26 runner 7 connected 2025/11/17 07:30:37 runner 1 connected 2025/11/17 07:30:50 runner 3 connected 2025/11/17 07:31:03 runner 2 connected 2025/11/17 07:31:11 runner 5 connected 2025/11/17 07:31:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:31:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:31:21 runner 6 connected 2025/11/17 07:31:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:31:35 base crash: INFO: task hung in __iterate_supers 2025/11/17 07:31:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:32:03 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:32:11 runner 4 connected 2025/11/17 07:32:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:32:16 runner 7 connected 2025/11/17 07:32:24 runner 0 connected 2025/11/17 07:32:27 runner 8 connected 2025/11/17 07:32:43 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:32:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:32:51 runner 3 connected 2025/11/17 07:32:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:33:13 runner 6 connected 2025/11/17 07:33:23 base crash: stack segment fault in diUpdatePMap 2025/11/17 07:33:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:33:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:33:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:33:31 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:33:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:33:46 runner 2 connected 2025/11/17 07:33:55 runner 5 connected 2025/11/17 07:34:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:34:09 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:34:15 runner 1 connected 2025/11/17 07:34:15 base crash: WARNING in dbAdjTree 2025/11/17 07:34:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:34:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:34:22 runner 8 connected 2025/11/17 07:34:24 runner 3 connected 2025/11/17 07:34:25 runner 7 connected 2025/11/17 07:34:30 runner 2 connected 2025/11/17 07:34:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 554, "corpus": 8780, "corpus [files]": 3496, "corpus [symbols]": 4, "cover overflows": 19780, "coverage": 101764, "distributor delayed": 12755, "distributor undelayed": 12755, "distributor violated": 155, "exec candidate": 13850, "exec collide": 4191, "exec fuzz": 7984, "exec gen": 420, "exec hints": 2392, "exec inject": 0, "exec minimize": 13315, "exec retries": 5, "exec seeds": 1821, "exec smash": 8069, "exec total [base]": 34615, "exec total [new]": 97323, "exec triage": 27871, "executor restarts [base]": 593, "executor restarts [new]": 1566, "fault jobs": 0, "fuzzer jobs": 496, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 159, "max signal": 103858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9298, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9370, "no exec duration": 43029000000, "no exec requests": 160, "pending": 0, "prog exec time": 983, "reproducing": 1, "rpc recv": 10927187280, "rpc sent": 3999471072, "signal": 100260, "smash jobs": 327, "triage jobs": 10, "vm output": 83352590, "vm restarts [base]": 53, "vm restarts [new]": 161 } 2025/11/17 07:34:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:34:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:34:54 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:35:00 runner 4 connected 2025/11/17 07:35:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:35:06 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:35:10 runner 5 connected 2025/11/17 07:35:12 runner 2 connected 2025/11/17 07:35:14 runner 6 connected 2025/11/17 07:35:17 base crash: WARNING in dbAdjTree 2025/11/17 07:35:19 base crash: WARNING in dbAdjTree 2025/11/17 07:35:29 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:35:39 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:35:40 runner 7 connected 2025/11/17 07:35:41 runner 3 connected 2025/11/17 07:35:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:35:53 runner 2 connected 2025/11/17 07:35:57 runner 8 connected 2025/11/17 07:36:14 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:36:16 runner 0 connected 2025/11/17 07:36:16 runner 1 connected 2025/11/17 07:36:28 runner 4 connected 2025/11/17 07:36:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:36:41 runner 2 connected 2025/11/17 07:37:01 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:37:01 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 07:37:09 base crash: WARNING in dbAdjTree 2025/11/17 07:37:14 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:37:15 base crash: WARNING in dbAdjTree 2025/11/17 07:37:31 runner 7 connected 2025/11/17 07:37:52 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:37:59 runner 2 connected 2025/11/17 07:37:59 runner 8 connected 2025/11/17 07:38:06 runner 2 connected 2025/11/17 07:38:14 runner 1 connected 2025/11/17 07:38:20 base crash: WARNING in dbAdjTree 2025/11/17 07:38:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:38:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:38:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:38:47 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:39:18 runner 0 connected 2025/11/17 07:39:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:39:27 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:39:32 runner 7 connected 2025/11/17 07:39:34 runner 3 connected 2025/11/17 07:39:41 runner 1 connected 2025/11/17 07:39:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 610, "corpus": 8809, "corpus [files]": 3501, "corpus [symbols]": 4, "cover overflows": 21233, "coverage": 101882, "distributor delayed": 12856, "distributor undelayed": 12856, "distributor violated": 155, "exec candidate": 13850, "exec collide": 4670, "exec fuzz": 8849, "exec gen": 467, "exec hints": 2720, "exec inject": 0, "exec minimize": 13975, "exec retries": 7, "exec seeds": 1934, "exec smash": 9018, "exec total [base]": 35649, "exec total [new]": 100943, "exec triage": 28041, "executor restarts [base]": 631, "executor restarts [new]": 1684, "fault jobs": 0, "fuzzer jobs": 435, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 125, "max signal": 104044, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9853, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9440, "no exec duration": 43361000000, "no exec requests": 162, "pending": 0, "prog exec time": 749, "reproducing": 1, "rpc recv": 11693162616, "rpc sent": 4244318696, "signal": 100307, "smash jobs": 304, "triage jobs": 6, "vm output": 88161269, "vm restarts [base]": 61, "vm restarts [new]": 174 } 2025/11/17 07:40:00 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:40:08 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 07:40:12 base crash: general protection fault in lmLogSync 2025/11/17 07:40:17 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:40:23 runner 2 connected 2025/11/17 07:40:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/17 07:40:58 runner 8 connected 2025/11/17 07:41:00 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:41:05 runner 5 connected 2025/11/17 07:41:08 runner 1 connected 2025/11/17 07:41:22 runner 2 connected 2025/11/17 07:41:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:41:47 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:41:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:42:25 runner 0 connected 2025/11/17 07:42:28 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:42:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 07:42:49 runner 7 connected 2025/11/17 07:42:53 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:43:21 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:43:53 runner 4 connected 2025/11/17 07:43:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:43:56 runner 2 connected 2025/11/17 07:44:00 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:44:08 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/17 07:44:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 07:44:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:44:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:44:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 647, "corpus": 8842, "corpus [files]": 3509, "corpus [symbols]": 4, "cover overflows": 22960, "coverage": 102008, "distributor delayed": 12944, "distributor undelayed": 12944, "distributor violated": 155, "exec candidate": 13850, "exec collide": 5310, "exec fuzz": 10056, "exec gen": 524, "exec hints": 3183, "exec inject": 0, "exec minimize": 14817, "exec retries": 10, "exec seeds": 2041, "exec smash": 10348, "exec total [base]": 37324, "exec total [new]": 105758, "exec triage": 28205, "executor restarts [base]": 685, "executor restarts [new]": 1799, "fault jobs": 0, "fuzzer jobs": 392, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 125, "max signal": 104295, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10411, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9510, "no exec duration": 43361000000, "no exec requests": 162, "pending": 0, "prog exec time": 837, "reproducing": 1, "rpc recv": 12198332088, "rpc sent": 4562913016, "signal": 100453, "smash jobs": 260, "triage jobs": 7, "vm output": 93805256, "vm restarts [base]": 64, "vm restarts [new]": 180 } 2025/11/17 07:44:50 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:44:52 runner 0 connected 2025/11/17 07:45:06 runner 3 connected 2025/11/17 07:45:19 runner 5 connected 2025/11/17 07:45:21 runner 2 connected 2025/11/17 07:45:32 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:45:32 runner 1 connected 2025/11/17 07:45:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:46:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:46:22 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:46:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:46:40 runner 4 connected 2025/11/17 07:46:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:46:58 crash "INFO: trying to register non-static key in ntfs_set_size" is already known 2025/11/17 07:46:58 base crash "INFO: trying to register non-static key in ntfs_set_size" is to be ignored 2025/11/17 07:46:58 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/17 07:47:04 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:47:08 runner 5 connected 2025/11/17 07:47:36 runner 3 connected 2025/11/17 07:47:44 runner 2 connected 2025/11/17 07:47:54 base crash: WARNING in dbAdjTree 2025/11/17 07:47:56 runner 6 connected 2025/11/17 07:48:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:48:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:48:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:48:41 crash "INFO: task hung in user_get_super" is already known 2025/11/17 07:48:41 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/17 07:48:41 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/17 07:48:41 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:48:53 runner 1 connected 2025/11/17 07:49:02 runner 7 connected 2025/11/17 07:49:03 runner 2 connected 2025/11/17 07:49:14 runner 5 connected 2025/11/17 07:49:26 base crash: kernel BUG in hfs_write_inode 2025/11/17 07:49:35 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:49:39 runner 8 connected 2025/11/17 07:49:44 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 07:49:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 696, "corpus": 8885, "corpus [files]": 3522, "corpus [symbols]": 4, "cover overflows": 24827, "coverage": 102190, "distributor delayed": 13029, "distributor undelayed": 13029, "distributor violated": 155, "exec candidate": 13850, "exec collide": 5927, "exec fuzz": 11263, "exec gen": 581, "exec hints": 3662, "exec inject": 0, "exec minimize": 15726, "exec retries": 14, "exec seeds": 2181, "exec smash": 11616, "exec total [base]": 39776, "exec total [new]": 110592, "exec triage": 28350, "executor restarts [base]": 727, "executor restarts [new]": 1902, "fault jobs": 0, "fuzzer jobs": 352, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 114, "max signal": 104535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10999, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9573, "no exec duration": 44329000000, "no exec requests": 164, "pending": 0, "prog exec time": 791, "reproducing": 1, "rpc recv": 12898650484, "rpc sent": 4916568408, "signal": 100632, "smash jobs": 227, "triage jobs": 11, "vm output": 99009924, "vm restarts [base]": 68, "vm restarts [new]": 191 } 2025/11/17 07:49:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:50:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:50:23 runner 1 connected 2025/11/17 07:50:26 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:50:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:50:32 runner 6 connected 2025/11/17 07:50:41 runner 5 connected 2025/11/17 07:50:46 runner 3 connected 2025/11/17 07:50:57 base crash: kernel BUG in hfs_write_inode 2025/11/17 07:51:13 runner 4 connected 2025/11/17 07:51:20 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:51:23 runner 8 connected 2025/11/17 07:51:53 runner 0 connected 2025/11/17 07:52:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:52:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:52:56 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:53:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:53:39 runner 5 connected 2025/11/17 07:53:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:53:47 runner 6 connected 2025/11/17 07:53:52 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:53:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:54:02 runner 7 connected 2025/11/17 07:54:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:54:40 runner 2 connected 2025/11/17 07:54:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:54:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 736, "corpus": 8917, "corpus [files]": 3535, "corpus [symbols]": 4, "cover overflows": 26406, "coverage": 102256, "distributor delayed": 13101, "distributor undelayed": 13101, "distributor violated": 155, "exec candidate": 13850, "exec collide": 6416, "exec fuzz": 12256, "exec gen": 626, "exec hints": 4111, "exec inject": 0, "exec minimize": 16611, "exec retries": 19, "exec seeds": 2287, "exec smash": 12582, "exec total [base]": 41952, "exec total [new]": 114675, "exec triage": 28494, "executor restarts [base]": 770, "executor restarts [new]": 2007, "fault jobs": 0, "fuzzer jobs": 301, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 109, "max signal": 104656, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9632, "no exec duration": 48140000000, "no exec requests": 170, "pending": 0, "prog exec time": 841, "reproducing": 1, "rpc recv": 13479621256, "rpc sent": 5239916904, "signal": 100689, "smash jobs": 179, "triage jobs": 13, "vm output": 103595768, "vm restarts [base]": 71, "vm restarts [new]": 199 } 2025/11/17 07:54:56 runner 8 connected 2025/11/17 07:55:16 runner 6 connected 2025/11/17 07:55:21 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:55:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:55:43 runner 5 connected 2025/11/17 07:55:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:56:00 base crash: INFO: trying to register non-static key in ntfs_set_size 2025/11/17 07:56:18 runner 3 connected 2025/11/17 07:56:18 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:56:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:56:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:56:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:56:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:56:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:56:51 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:56:53 runner 2 connected 2025/11/17 07:56:57 runner 2 connected 2025/11/17 07:57:00 reproducing crash 'stack segment fault in diUpdatePMap': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_imap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 07:57:00 repro finished 'stack segment fault in diUpdatePMap', repro=true crepro=false desc='stack segment fault in diUpdatePMap' hub=false from_dashboard=false 2025/11/17 07:57:00 found repro for "stack segment fault in diUpdatePMap" (orig title: "-SAME-", reliability: 1), took 27.04 minutes 2025/11/17 07:57:00 "stack segment fault in diUpdatePMap": saved crash log into 1763366220.crash.log 2025/11/17 07:57:00 "stack segment fault in diUpdatePMap": saved repro log into 1763366220.repro.log 2025/11/17 07:57:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 07:57:17 runner 0 connected 2025/11/17 07:57:25 runner 6 connected 2025/11/17 07:57:26 runner 8 connected 2025/11/17 07:57:33 base crash: kernel BUG in jfs_evict_inode 2025/11/17 07:57:35 runner 7 connected 2025/11/17 07:57:36 runner 4 connected 2025/11/17 07:57:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 07:57:40 runner 5 connected 2025/11/17 07:57:40 runner 3 connected 2025/11/17 07:57:50 runner 1 connected 2025/11/17 07:58:06 runner 2 connected 2025/11/17 07:58:30 runner 2 connected 2025/11/17 07:58:30 attempt #0 to run "stack segment fault in diUpdatePMap" on base: crashed with stack segment fault in diUpdatePMap 2025/11/17 07:58:30 crashes both: stack segment fault in diUpdatePMap / stack segment fault in diUpdatePMap 2025/11/17 07:58:34 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 07:58:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:58:38 runner 1 connected 2025/11/17 07:58:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 07:58:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 07:59:07 base crash: WARNING in dbAdjTree 2025/11/17 07:59:23 base crash: kernel BUG in hfs_write_inode 2025/11/17 07:59:27 runner 0 connected 2025/11/17 07:59:31 runner 7 connected 2025/11/17 07:59:35 runner 4 connected 2025/11/17 07:59:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 07:59:41 runner 5 connected 2025/11/17 07:59:41 runner 3 connected 2025/11/17 07:59:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 773, "corpus": 8941, "corpus [files]": 3540, "corpus [symbols]": 4, "cover overflows": 28058, "coverage": 102307, "distributor delayed": 13171, "distributor undelayed": 13171, "distributor violated": 155, "exec candidate": 13850, "exec collide": 6931, "exec fuzz": 13192, "exec gen": 675, "exec hints": 4617, "exec inject": 0, "exec minimize": 17416, "exec retries": 19, "exec seeds": 2371, "exec smash": 13493, "exec total [base]": 43145, "exec total [new]": 118630, "exec triage": 28627, "executor restarts [base]": 802, "executor restarts [new]": 2096, "fault jobs": 0, "fuzzer jobs": 244, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 94, "max signal": 104852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12181, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9684, "no exec duration": 48438000000, "no exec requests": 171, "pending": 0, "prog exec time": 722, "reproducing": 0, "rpc recv": 14284707848, "rpc sent": 5520171312, "signal": 100732, "smash jobs": 134, "triage jobs": 16, "vm output": 109975035, "vm restarts [base]": 75, "vm restarts [new]": 217 } 2025/11/17 08:00:00 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:00:04 runner 2 connected 2025/11/17 08:00:19 runner 1 connected 2025/11/17 08:00:32 runner 6 connected 2025/11/17 08:00:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:00:51 base crash: kernel BUG in jfs_evict_inode 2025/11/17 08:00:52 base crash: kernel BUG in jfs_evict_inode 2025/11/17 08:00:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 08:01:05 runner 1 connected 2025/11/17 08:01:33 runner 5 connected 2025/11/17 08:01:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:01:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:01:48 runner 0 connected 2025/11/17 08:01:49 runner 2 connected 2025/11/17 08:01:57 patched crashed: BUG: spinlock bad magic in corrupted [need repro = true] 2025/11/17 08:01:57 scheduled a reproduction of 'BUG: spinlock bad magic in corrupted' 2025/11/17 08:01:57 start reproducing 'BUG: spinlock bad magic in corrupted' 2025/11/17 08:01:58 runner 8 connected 2025/11/17 08:02:34 runner 7 connected 2025/11/17 08:02:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:02:55 runner 5 connected 2025/11/17 08:03:07 base crash: WARNING in dbAdjTree 2025/11/17 08:03:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:03:39 runner 6 connected 2025/11/17 08:04:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:04:06 runner 1 connected 2025/11/17 08:04:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:04:16 runner 4 connected 2025/11/17 08:04:44 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 08:04:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 826, "corpus": 8978, "corpus [files]": 3555, "corpus [symbols]": 4, "cover overflows": 30224, "coverage": 102538, "distributor delayed": 13255, "distributor undelayed": 13254, "distributor violated": 155, "exec candidate": 13850, "exec collide": 7529, "exec fuzz": 14432, "exec gen": 734, "exec hints": 5339, "exec inject": 0, "exec minimize": 18362, "exec retries": 19, "exec seeds": 2482, "exec smash": 14561, "exec total [base]": 44927, "exec total [new]": 123563, "exec triage": 28816, "executor restarts [base]": 845, "executor restarts [new]": 2228, "fault jobs": 0, "fuzzer jobs": 191, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 77, "max signal": 105095, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12903, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9760, "no exec duration": 49523000000, "no exec requests": 174, "pending": 0, "prog exec time": 766, "reproducing": 1, "rpc recv": 14988896604, "rpc sent": 5877913928, "signal": 100918, "smash jobs": 103, "triage jobs": 11, "vm output": 117807949, "vm restarts [base]": 80, "vm restarts [new]": 225 } 2025/11/17 08:04:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:04:57 runner 7 connected 2025/11/17 08:05:01 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:05:13 runner 0 connected 2025/11/17 08:05:43 runner 8 connected 2025/11/17 08:05:52 runner 4 connected 2025/11/17 08:06:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:06:32 base crash: WARNING in dbAdjTree 2025/11/17 08:06:33 base crash: BUG: spinlock bad magic in release_metapage 2025/11/17 08:06:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:07:11 runner 6 connected 2025/11/17 08:07:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:07:30 runner 2 connected 2025/11/17 08:07:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:07:33 runner 1 connected 2025/11/17 08:07:37 runner 0 connected 2025/11/17 08:07:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:08:09 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:08:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:08:28 runner 4 connected 2025/11/17 08:08:36 runner 7 connected 2025/11/17 08:08:50 runner 3 connected 2025/11/17 08:08:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:09:03 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/17 08:09:14 runner 8 connected 2025/11/17 08:09:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:09:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:09:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 879, "corpus": 9008, "corpus [files]": 3572, "corpus [symbols]": 4, "cover overflows": 31853, "coverage": 102658, "distributor delayed": 13354, "distributor undelayed": 13354, "distributor violated": 155, "exec candidate": 13850, "exec collide": 8097, "exec fuzz": 15505, "exec gen": 789, "exec hints": 6005, "exec inject": 0, "exec minimize": 19348, "exec retries": 19, "exec seeds": 2584, "exec smash": 15485, "exec total [base]": 46482, "exec total [new]": 128141, "exec triage": 29012, "executor restarts [base]": 895, "executor restarts [new]": 2354, "fault jobs": 0, "fuzzer jobs": 133, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 59, "max signal": 105295, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13702, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9836, "no exec duration": 49523000000, "no exec requests": 174, "pending": 0, "prog exec time": 655, "reproducing": 1, "rpc recv": 15574949112, "rpc sent": 6179546552, "signal": 101013, "smash jobs": 63, "triage jobs": 11, "vm output": 122891954, "vm restarts [base]": 84, "vm restarts [new]": 233 } 2025/11/17 08:09:54 runner 1 connected 2025/11/17 08:10:01 runner 2 connected 2025/11/17 08:10:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:10:29 runner 3 connected 2025/11/17 08:10:37 runner 4 connected 2025/11/17 08:10:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:11:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:11:06 runner 8 connected 2025/11/17 08:11:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:11:08 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:11:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:11:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:11:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:11:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:11:45 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:11:48 runner 1 connected 2025/11/17 08:11:59 runner 2 connected 2025/11/17 08:12:04 runner 5 connected 2025/11/17 08:12:05 runner 0 connected 2025/11/17 08:12:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:12:23 runner 7 connected 2025/11/17 08:12:27 runner 3 connected 2025/11/17 08:12:28 runner 8 connected 2025/11/17 08:12:33 base crash: WARNING in dbAdjTree 2025/11/17 08:12:40 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:12:49 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:13:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:13:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:13:13 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:13:19 runner 4 connected 2025/11/17 08:13:30 runner 0 connected 2025/11/17 08:13:39 runner 1 connected 2025/11/17 08:13:46 runner 2 connected 2025/11/17 08:14:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:14:04 runner 8 connected 2025/11/17 08:14:08 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:14:08 runner 6 connected 2025/11/17 08:14:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:14:15 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 08:14:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:14:27 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 08:14:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 914, "corpus": 9035, "corpus [files]": 3578, "corpus [symbols]": 4, "cover overflows": 33235, "coverage": 102744, "distributor delayed": 13455, "distributor undelayed": 13451, "distributor violated": 155, "exec candidate": 13850, "exec collide": 8592, "exec fuzz": 16496, "exec gen": 847, "exec hints": 6666, "exec inject": 0, "exec minimize": 20028, "exec retries": 19, "exec seeds": 2667, "exec smash": 16287, "exec total [base]": 47909, "exec total [new]": 132075, "exec triage": 29171, "executor restarts [base]": 949, "executor restarts [new]": 2482, "fault jobs": 0, "fuzzer jobs": 75, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 34, "max signal": 105450, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14132, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9902, "no exec duration": 50139000000, "no exec requests": 176, "pending": 0, "prog exec time": 385, "reproducing": 1, "rpc recv": 16302600408, "rpc sent": 6438246712, "signal": 101088, "smash jobs": 27, "triage jobs": 14, "vm output": 128608894, "vm restarts [base]": 91, "vm restarts [new]": 244 } 2025/11/17 08:15:01 runner 0 connected 2025/11/17 08:15:07 runner 2 connected 2025/11/17 08:15:13 runner 4 connected 2025/11/17 08:15:14 runner 7 connected 2025/11/17 08:15:24 runner 5 connected 2025/11/17 08:15:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:15:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:15:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:16:25 runner 1 connected 2025/11/17 08:16:35 runner 0 connected 2025/11/17 08:16:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 08:16:43 runner 7 connected 2025/11/17 08:17:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:17:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 08:17:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:17:36 runner 4 connected 2025/11/17 08:17:59 runner 5 connected 2025/11/17 08:18:02 runner 3 connected 2025/11/17 08:18:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:18:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:18:12 runner 6 connected 2025/11/17 08:18:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:18:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:18:45 base crash: INFO: task hung in __iterate_supers 2025/11/17 08:19:01 runner 4 connected 2025/11/17 08:19:03 runner 1 connected 2025/11/17 08:19:14 runner 2 connected 2025/11/17 08:19:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:19:19 runner 0 connected 2025/11/17 08:19:37 runner 2 connected 2025/11/17 08:19:42 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:19:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 932, "corpus": 9062, "corpus [files]": 3581, "corpus [symbols]": 4, "cover overflows": 34681, "coverage": 102797, "distributor delayed": 13543, "distributor undelayed": 13543, "distributor violated": 155, "exec candidate": 13850, "exec collide": 9312, "exec fuzz": 17899, "exec gen": 925, "exec hints": 7497, "exec inject": 0, "exec minimize": 20886, "exec retries": 19, "exec seeds": 2752, "exec smash": 16989, "exec total [base]": 49424, "exec total [new]": 136910, "exec triage": 29321, "executor restarts [base]": 997, "executor restarts [new]": 2648, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 105624, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14776, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9961, "no exec duration": 50157000000, "no exec requests": 177, "pending": 0, "prog exec time": 542, "reproducing": 1, "rpc recv": 16988473172, "rpc sent": 6732126520, "signal": 101132, "smash jobs": 2, "triage jobs": 11, "vm output": 133303726, "vm restarts [base]": 97, "vm restarts [new]": 255 } 2025/11/17 08:20:04 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 08:20:15 runner 5 connected 2025/11/17 08:20:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:20:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:20:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:20:38 runner 0 connected 2025/11/17 08:20:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:21:03 runner 8 connected 2025/11/17 08:21:17 base crash: WARNING in dbAdjTree 2025/11/17 08:21:22 runner 7 connected 2025/11/17 08:21:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:21:33 runner 2 connected 2025/11/17 08:21:33 runner 3 connected 2025/11/17 08:21:41 runner 6 connected 2025/11/17 08:21:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:22:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:22:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:22:07 runner 1 connected 2025/11/17 08:22:28 runner 4 connected 2025/11/17 08:22:48 runner 0 connected 2025/11/17 08:22:53 base crash: possible deadlock in hfs_find_init 2025/11/17 08:22:57 runner 5 connected 2025/11/17 08:22:58 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/17 08:22:58 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/17 08:22:58 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/17 08:23:04 runner 3 connected 2025/11/17 08:23:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 08:23:41 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/17 08:23:41 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/17 08:23:41 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 08:23:49 runner 2 connected 2025/11/17 08:23:57 runner 2 connected 2025/11/17 08:24:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:24:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:24:18 runner 7 connected 2025/11/17 08:24:22 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 08:24:23 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:24:32 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/11/17 08:24:38 runner 6 connected 2025/11/17 08:24:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 964, "corpus": 9085, "corpus [files]": 3596, "corpus [symbols]": 4, "cover overflows": 36277, "coverage": 102863, "distributor delayed": 13616, "distributor undelayed": 13616, "distributor violated": 155, "exec candidate": 13850, "exec collide": 10360, "exec fuzz": 19835, "exec gen": 1034, "exec hints": 7805, "exec inject": 0, "exec minimize": 21651, "exec retries": 19, "exec seeds": 2819, "exec smash": 17402, "exec total [base]": 51433, "exec total [new]": 141672, "exec triage": 29435, "executor restarts [base]": 1056, "executor restarts [new]": 2740, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 105745, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15321, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10006, "no exec duration": 50910000000, "no exec requests": 180, "pending": 0, "prog exec time": 574, "reproducing": 1, "rpc recv": 17681148440, "rpc sent": 7081615288, "signal": 101181, "smash jobs": 6, "triage jobs": 8, "vm output": 137379238, "vm restarts [base]": 101, "vm restarts [new]": 267 } 2025/11/17 08:24:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:25:01 runner 0 connected 2025/11/17 08:25:12 runner 4 connected 2025/11/17 08:25:19 runner 1 connected 2025/11/17 08:25:31 runner 2 connected 2025/11/17 08:25:47 runner 2 connected 2025/11/17 08:25:47 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:26:01 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:26:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:26:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:26:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:26:36 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 08:26:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 08:26:44 runner 0 connected 2025/11/17 08:26:58 runner 2 connected 2025/11/17 08:26:59 runner 5 connected 2025/11/17 08:27:00 runner 6 connected 2025/11/17 08:27:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:27:04 crash "INFO: task hung in user_get_super" is already known 2025/11/17 08:27:04 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/17 08:27:04 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/17 08:27:26 runner 1 connected 2025/11/17 08:27:26 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/17 08:27:34 runner 2 connected 2025/11/17 08:27:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:27:40 runner 4 connected 2025/11/17 08:27:58 runner 7 connected 2025/11/17 08:28:01 runner 8 connected 2025/11/17 08:28:04 base crash: possible deadlock in hfs_find_init 2025/11/17 08:28:23 runner 2 connected 2025/11/17 08:28:31 runner 3 connected 2025/11/17 08:29:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:29:01 runner 1 connected 2025/11/17 08:29:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:29:13 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 08:29:28 base crash: kernel BUG in jfs_evict_inode 2025/11/17 08:29:31 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 08:29:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:29:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1002, "corpus": 9117, "corpus [files]": 3606, "corpus [symbols]": 4, "cover overflows": 37976, "coverage": 103320, "distributor delayed": 13703, "distributor undelayed": 13700, "distributor violated": 155, "exec candidate": 13850, "exec collide": 11462, "exec fuzz": 21976, "exec gen": 1156, "exec hints": 8066, "exec inject": 0, "exec minimize": 22266, "exec retries": 20, "exec seeds": 2916, "exec smash": 18000, "exec total [base]": 52781, "exec total [new]": 146755, "exec triage": 29581, "executor restarts [base]": 1103, "executor restarts [new]": 2827, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 3, "max signal": 106454, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15701, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10065, "no exec duration": 51862000000, "no exec requests": 186, "pending": 0, "prog exec time": 863, "reproducing": 1, "rpc recv": 18356551880, "rpc sent": 7424569896, "signal": 101607, "smash jobs": 11, "triage jobs": 8, "vm output": 141953141, "vm restarts [base]": 109, "vm restarts [new]": 276 } 2025/11/17 08:29:58 runner 2 connected 2025/11/17 08:30:02 runner 6 connected 2025/11/17 08:30:12 runner 4 connected 2025/11/17 08:30:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:30:25 runner 0 connected 2025/11/17 08:30:28 runner 3 connected 2025/11/17 08:30:34 runner 5 connected 2025/11/17 08:30:41 base crash: kernel BUG in may_open 2025/11/17 08:30:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:30:57 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:31:12 runner 8 connected 2025/11/17 08:31:14 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:31:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:31:40 runner 1 connected 2025/11/17 08:31:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:31:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:31:51 runner 6 connected 2025/11/17 08:31:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:32:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:32:11 runner 2 connected 2025/11/17 08:32:20 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:32:25 runner 5 connected 2025/11/17 08:32:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:32:45 runner 3 connected 2025/11/17 08:32:46 runner 2 connected 2025/11/17 08:32:50 runner 0 connected 2025/11/17 08:32:54 runner 4 connected 2025/11/17 08:33:17 runner 1 connected 2025/11/17 08:33:36 runner 8 connected 2025/11/17 08:33:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:33:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:33:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:33:51 repro finished 'BUG: spinlock bad magic in corrupted', repro=true crepro=false desc='BUG: spinlock bad magic in corrupted' hub=false from_dashboard=false 2025/11/17 08:33:51 found repro for "BUG: spinlock bad magic in corrupted" (orig title: "-SAME-", reliability: 1), took 29.31 minutes 2025/11/17 08:33:51 "BUG: spinlock bad magic in corrupted": saved crash log into 1763368431.crash.log 2025/11/17 08:33:51 "BUG: spinlock bad magic in corrupted": saved repro log into 1763368431.repro.log 2025/11/17 08:33:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:33:55 runner 0 connected 2025/11/17 08:34:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:34:36 runner 7 connected 2025/11/17 08:34:36 runner 3 connected 2025/11/17 08:34:37 runner 4 connected 2025/11/17 08:34:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1042, "corpus": 9153, "corpus [files]": 3619, "corpus [symbols]": 4, "cover overflows": 39716, "coverage": 103405, "distributor delayed": 13767, "distributor undelayed": 13767, "distributor violated": 155, "exec candidate": 13850, "exec collide": 12552, "exec fuzz": 23889, "exec gen": 1276, "exec hints": 8546, "exec inject": 0, "exec minimize": 23008, "exec retries": 20, "exec seeds": 3028, "exec smash": 18782, "exec total [base]": 54613, "exec total [new]": 152113, "exec triage": 29691, "executor restarts [base]": 1143, "executor restarts [new]": 2924, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 106606, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16156, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10110, "no exec duration": 52852000000, "no exec requests": 190, "pending": 0, "prog exec time": 420, "reproducing": 0, "rpc recv": 19194130916, "rpc sent": 7747716016, "signal": 101691, "smash jobs": 8, "triage jobs": 4, "vm output": 147620480, "vm restarts [base]": 114, "vm restarts [new]": 292 } 2025/11/17 08:34:48 runner 1 connected 2025/11/17 08:34:50 runner 2 connected 2025/11/17 08:35:04 runner 1 connected 2025/11/17 08:35:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:35:16 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 08:35:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:35:25 attempt #0 to run "BUG: spinlock bad magic in corrupted" on base: crashed with BUG: spinlock bad magic in release_metapage 2025/11/17 08:35:25 crashes both: BUG: spinlock bad magic in corrupted / BUG: spinlock bad magic in release_metapage 2025/11/17 08:35:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:35:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:36:09 runner 3 connected 2025/11/17 08:36:13 runner 2 connected 2025/11/17 08:36:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:36:15 runner 6 connected 2025/11/17 08:36:23 runner 0 connected 2025/11/17 08:36:27 runner 8 connected 2025/11/17 08:36:29 runner 1 connected 2025/11/17 08:36:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:36:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:37:10 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:37:11 runner 4 connected 2025/11/17 08:37:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:37:32 runner 2 connected 2025/11/17 08:37:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:37:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:37:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:37:56 runner 3 connected 2025/11/17 08:38:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:38:09 runner 0 connected 2025/11/17 08:38:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:38:29 runner 0 connected 2025/11/17 08:38:36 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:38:40 runner 7 connected 2025/11/17 08:38:41 runner 1 connected 2025/11/17 08:38:51 runner 8 connected 2025/11/17 08:38:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:38:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:38:59 runner 1 connected 2025/11/17 08:39:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:39:24 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 08:39:27 runner 6 connected 2025/11/17 08:39:32 runner 0 connected 2025/11/17 08:39:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:39:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:39:44 runner 3 connected 2025/11/17 08:39:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1057, "corpus": 9184, "corpus [files]": 3625, "corpus [symbols]": 4, "cover overflows": 41685, "coverage": 103500, "distributor delayed": 13839, "distributor undelayed": 13837, "distributor violated": 155, "exec candidate": 13850, "exec collide": 14089, "exec fuzz": 26715, "exec gen": 1414, "exec hints": 8768, "exec inject": 0, "exec minimize": 23835, "exec retries": 20, "exec seeds": 3120, "exec smash": 19422, "exec total [base]": 56803, "exec total [new]": 158549, "exec triage": 29839, "executor restarts [base]": 1181, "executor restarts [new]": 3073, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 106802, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16766, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10171, "no exec duration": 57151000000, "no exec requests": 201, "pending": 0, "prog exec time": 641, "reproducing": 0, "rpc recv": 20009221152, "rpc sent": 8178619608, "signal": 101800, "smash jobs": 1, "triage jobs": 8, "vm output": 152032234, "vm restarts [base]": 120, "vm restarts [new]": 307 } 2025/11/17 08:39:49 runner 4 connected 2025/11/17 08:40:01 runner 7 connected 2025/11/17 08:40:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:40:15 runner 1 connected 2025/11/17 08:40:20 runner 2 connected 2025/11/17 08:40:36 runner 5 connected 2025/11/17 08:40:36 runner 0 connected 2025/11/17 08:40:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:41:02 runner 0 connected 2025/11/17 08:41:03 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/17 08:41:03 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/17 08:41:03 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/17 08:41:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:41:19 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:41:26 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 08:41:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:41:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:41:45 runner 8 connected 2025/11/17 08:41:59 runner 0 connected 2025/11/17 08:42:09 runner 2 connected 2025/11/17 08:42:16 runner 2 connected 2025/11/17 08:42:23 runner 3 connected 2025/11/17 08:42:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:42:35 runner 6 connected 2025/11/17 08:42:36 runner 1 connected 2025/11/17 08:42:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:42:54 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:43:06 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 08:43:16 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/11/17 08:43:16 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/11/17 08:43:16 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/11/17 08:43:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:43:34 runner 0 connected 2025/11/17 08:43:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:43:47 runner 7 connected 2025/11/17 08:43:50 runner 2 connected 2025/11/17 08:43:58 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 08:44:04 runner 2 connected 2025/11/17 08:44:14 runner 4 connected 2025/11/17 08:44:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:44:26 runner 1 connected 2025/11/17 08:44:31 base crash: kernel BUG in may_open 2025/11/17 08:44:42 runner 1 connected 2025/11/17 08:44:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1099, "corpus": 9210, "corpus [files]": 3630, "corpus [symbols]": 4, "cover overflows": 43713, "coverage": 103561, "distributor delayed": 13891, "distributor undelayed": 13891, "distributor violated": 155, "exec candidate": 13850, "exec collide": 15668, "exec fuzz": 29771, "exec gen": 1570, "exec hints": 8920, "exec inject": 0, "exec minimize": 24557, "exec retries": 20, "exec seeds": 3205, "exec smash": 19922, "exec total [base]": 58407, "exec total [new]": 164938, "exec triage": 29960, "executor restarts [base]": 1224, "executor restarts [new]": 3230, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 106902, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17258, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10221, "no exec duration": 61118000000, "no exec requests": 208, "pending": 0, "prog exec time": 720, "reproducing": 0, "rpc recv": 20817932136, "rpc sent": 8589639336, "signal": 101860, "smash jobs": 5, "triage jobs": 5, "vm output": 158039574, "vm restarts [base]": 126, "vm restarts [new]": 322 } 2025/11/17 08:44:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:44:56 runner 0 connected 2025/11/17 08:45:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:45:13 runner 8 connected 2025/11/17 08:45:15 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/11/17 08:45:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:45:30 runner 2 connected 2025/11/17 08:45:50 runner 7 connected 2025/11/17 08:46:00 runner 4 connected 2025/11/17 08:46:21 runner 1 connected 2025/11/17 08:46:26 runner 3 connected 2025/11/17 08:46:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 08:47:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:47:43 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/17 08:47:47 runner 5 connected 2025/11/17 08:47:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:48:20 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 08:48:25 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/11/17 08:48:29 runner 0 connected 2025/11/17 08:48:45 runner 6 connected 2025/11/17 08:48:47 runner 2 connected 2025/11/17 08:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:49:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:49:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:49:17 runner 3 connected 2025/11/17 08:49:24 runner 7 connected 2025/11/17 08:49:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:49:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1125, "corpus": 9239, "corpus [files]": 3635, "corpus [symbols]": 4, "cover overflows": 46258, "coverage": 103634, "distributor delayed": 13943, "distributor undelayed": 13943, "distributor violated": 155, "exec candidate": 13850, "exec collide": 17534, "exec fuzz": 33258, "exec gen": 1750, "exec hints": 9170, "exec inject": 0, "exec minimize": 25203, "exec retries": 20, "exec seeds": 3295, "exec smash": 20449, "exec total [base]": 61111, "exec total [new]": 172102, "exec triage": 30076, "executor restarts [base]": 1270, "executor restarts [new]": 3387, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 107061, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17674, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10269, "no exec duration": 67045000000, "no exec requests": 221, "pending": 0, "prog exec time": 592, "reproducing": 0, "rpc recv": 21466250376, "rpc sent": 9076384776, "signal": 101932, "smash jobs": 5, "triage jobs": 5, "vm output": 163247558, "vm restarts [base]": 129, "vm restarts [new]": 332 } 2025/11/17 08:49:49 runner 5 connected 2025/11/17 08:49:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:50:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:50:01 runner 0 connected 2025/11/17 08:50:04 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 08:50:04 runner 1 connected 2025/11/17 08:50:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:50:30 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 08:50:34 base crash: WARNING in udf_truncate_extents 2025/11/17 08:50:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:50:38 runner 8 connected 2025/11/17 08:50:48 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/17 08:50:51 runner 6 connected 2025/11/17 08:50:55 runner 3 connected 2025/11/17 08:50:57 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:51:02 runner 7 connected 2025/11/17 08:51:06 base crash: kernel BUG in dbFindLeaf 2025/11/17 08:51:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:51:12 runner 4 connected 2025/11/17 08:51:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:51:21 runner 0 connected 2025/11/17 08:51:25 runner 1 connected 2025/11/17 08:51:27 runner 2 connected 2025/11/17 08:51:31 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 08:51:45 runner 1 connected 2025/11/17 08:51:54 runner 0 connected 2025/11/17 08:51:57 runner 2 connected 2025/11/17 08:52:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:52:05 runner 6 connected 2025/11/17 08:52:08 runner 5 connected 2025/11/17 08:52:28 runner 3 connected 2025/11/17 08:52:29 base crash: kernel BUG in may_open 2025/11/17 08:52:40 patched crashed: possible deadlock in btrfs_dirty_inode [need repro = true] 2025/11/17 08:52:40 scheduled a reproduction of 'possible deadlock in btrfs_dirty_inode' 2025/11/17 08:52:40 start reproducing 'possible deadlock in btrfs_dirty_inode' 2025/11/17 08:52:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:52:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:52:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:53:02 runner 8 connected 2025/11/17 08:53:11 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:53:22 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/17 08:53:26 runner 1 connected 2025/11/17 08:53:36 runner 2 connected 2025/11/17 08:53:40 runner 6 connected 2025/11/17 08:53:42 runner 5 connected 2025/11/17 08:53:46 runner 4 connected 2025/11/17 08:54:00 runner 2 connected 2025/11/17 08:54:08 patched crashed: BUG: spinlock bad magic in corrupted [need repro = true] 2025/11/17 08:54:08 scheduled a reproduction of 'BUG: spinlock bad magic in corrupted' 2025/11/17 08:54:08 start reproducing 'BUG: spinlock bad magic in corrupted' 2025/11/17 08:54:12 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/17 08:54:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 08:54:14 runner 0 connected 2025/11/17 08:54:38 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 08:54:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:54:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:54:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1137, "corpus": 9248, "corpus [files]": 3638, "corpus [symbols]": 4, "cover overflows": 47791, "coverage": 103654, "distributor delayed": 13977, "distributor undelayed": 13976, "distributor violated": 155, "exec candidate": 13850, "exec collide": 18787, "exec fuzz": 35587, "exec gen": 1868, "exec hints": 9321, "exec inject": 0, "exec minimize": 25435, "exec retries": 20, "exec seeds": 3321, "exec smash": 20675, "exec total [base]": 62820, "exec total [new]": 176498, "exec triage": 30129, "executor restarts [base]": 1311, "executor restarts [new]": 3503, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 107100, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17826, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10287, "no exec duration": 67072000000, "no exec requests": 222, "pending": 0, "prog exec time": 545, "reproducing": 2, "rpc recv": 22370347656, "rpc sent": 9429671960, "signal": 101947, "smash jobs": 0, "triage jobs": 3, "vm output": 167402852, "vm restarts [base]": 135, "vm restarts [new]": 351 } 2025/11/17 08:55:01 runner 5 connected 2025/11/17 08:55:06 runner 6 connected 2025/11/17 08:55:09 runner 1 connected 2025/11/17 08:55:35 runner 7 connected 2025/11/17 08:55:41 runner 3 connected 2025/11/17 08:55:42 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 08:55:42 runner 2 connected 2025/11/17 08:56:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 08:56:20 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 08:56:31 crash "possible deadlock in mark_as_free_ex" is already known 2025/11/17 08:56:31 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/11/17 08:56:31 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/11/17 08:56:38 runner 1 connected 2025/11/17 08:56:41 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = false] 2025/11/17 08:56:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 08:57:07 base crash: kernel BUG in hfs_write_inode 2025/11/17 08:57:08 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:57:09 runner 5 connected 2025/11/17 08:57:16 runner 0 connected 2025/11/17 08:57:28 runner 7 connected 2025/11/17 08:57:38 runner 3 connected 2025/11/17 08:57:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 08:57:51 runner 2 connected 2025/11/17 08:57:58 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:58:06 runner 1 connected 2025/11/17 08:58:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 08:58:35 runner 4 connected 2025/11/17 08:58:48 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 08:59:17 runner 6 connected 2025/11/17 08:59:28 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 08:59:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1144, "corpus": 9259, "corpus [files]": 3641, "corpus [symbols]": 4, "cover overflows": 49553, "coverage": 103672, "distributor delayed": 14028, "distributor undelayed": 14028, "distributor violated": 155, "exec candidate": 13850, "exec collide": 20102, "exec fuzz": 38030, "exec gen": 1984, "exec hints": 9330, "exec inject": 0, "exec minimize": 25902, "exec retries": 20, "exec seeds": 3354, "exec smash": 20896, "exec total [base]": 64479, "exec total [new]": 181194, "exec triage": 30210, "executor restarts [base]": 1354, "executor restarts [new]": 3599, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107251, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18151, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10317, "no exec duration": 72517000000, "no exec requests": 236, "pending": 0, "prog exec time": 720, "reproducing": 2, "rpc recv": 22985629288, "rpc sent": 9787828984, "signal": 101958, "smash jobs": 2, "triage jobs": 4, "vm output": 171904742, "vm restarts [base]": 141, "vm restarts [new]": 360 } 2025/11/17 08:59:47 runner 0 connected 2025/11/17 08:59:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:00:06 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:00:33 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 09:00:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:00:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:00:49 runner 4 connected 2025/11/17 09:00:57 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/17 09:00:59 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:01:30 runner 2 connected 2025/11/17 09:01:31 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:01:33 runner 7 connected 2025/11/17 09:01:39 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 09:01:46 runner 8 connected 2025/11/17 09:01:53 runner 3 connected 2025/11/17 09:02:28 runner 1 connected 2025/11/17 09:02:36 runner 4 connected 2025/11/17 09:02:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 09:03:49 runner 8 connected 2025/11/17 09:03:49 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:03:58 base crash: possible deadlock in run_unpack_ex 2025/11/17 09:04:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:04:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1175, "corpus": 9268, "corpus [files]": 3645, "corpus [symbols]": 4, "cover overflows": 51030, "coverage": 103799, "distributor delayed": 14083, "distributor undelayed": 14083, "distributor violated": 155, "exec candidate": 13850, "exec collide": 21237, "exec fuzz": 40249, "exec gen": 2073, "exec hints": 9339, "exec inject": 0, "exec minimize": 26253, "exec retries": 21, "exec seeds": 3380, "exec smash": 21078, "exec total [base]": 66657, "exec total [new]": 185292, "exec triage": 30297, "executor restarts [base]": 1410, "executor restarts [new]": 3728, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 107312, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18457, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10353, "no exec duration": 72517000000, "no exec requests": 236, "pending": 0, "prog exec time": 801, "reproducing": 2, "rpc recv": 23458062476, "rpc sent": 10144914848, "signal": 101987, "smash jobs": 0, "triage jobs": 7, "vm output": 176858619, "vm restarts [base]": 144, "vm restarts [new]": 366 } 2025/11/17 09:04:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 09:04:55 runner 0 connected 2025/11/17 09:05:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:05:23 runner 6 connected 2025/11/17 09:05:27 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:05:47 runner 5 connected 2025/11/17 09:06:12 runner 7 connected 2025/11/17 09:06:23 repro finished 'possible deadlock in btrfs_dirty_inode', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/17 09:06:23 failed repro for "possible deadlock in btrfs_dirty_inode", err=%!s() 2025/11/17 09:06:23 "possible deadlock in btrfs_dirty_inode": saved crash log into 1763370383.crash.log 2025/11/17 09:06:23 "possible deadlock in btrfs_dirty_inode": saved repro log into 1763370383.repro.log 2025/11/17 09:06:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:06:59 runner 0 connected 2025/11/17 09:07:10 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 09:07:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:07:23 runner 8 connected 2025/11/17 09:07:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:07:55 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:08:04 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:08:07 runner 4 connected 2025/11/17 09:08:21 runner 7 connected 2025/11/17 09:08:29 base crash: WARNING in dbAdjTree 2025/11/17 09:08:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 09:08:34 runner 6 connected 2025/11/17 09:09:01 runner 0 connected 2025/11/17 09:09:12 base crash: INFO: task hung in __iterate_supers 2025/11/17 09:09:26 runner 1 connected 2025/11/17 09:09:26 runner 3 connected 2025/11/17 09:09:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:09:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1181, "corpus": 9279, "corpus [files]": 3648, "corpus [symbols]": 4, "cover overflows": 52492, "coverage": 103845, "distributor delayed": 14118, "distributor undelayed": 14118, "distributor violated": 155, "exec candidate": 13850, "exec collide": 22537, "exec fuzz": 42664, "exec gen": 2207, "exec hints": 9505, "exec inject": 0, "exec minimize": 26757, "exec retries": 21, "exec seeds": 3413, "exec smash": 21247, "exec total [base]": 68635, "exec total [new]": 190078, "exec triage": 30364, "executor restarts [base]": 1465, "executor restarts [new]": 3863, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 107391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18875, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10379, "no exec duration": 72975000000, "no exec requests": 240, "pending": 0, "prog exec time": 544, "reproducing": 1, "rpc recv": 23993243136, "rpc sent": 10511859440, "signal": 102032, "smash jobs": 0, "triage jobs": 2, "vm output": 181520470, "vm restarts [base]": 147, "vm restarts [new]": 375 } 2025/11/17 09:09:58 base crash: kernel BUG in jfs_evict_inode 2025/11/17 09:09:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:10:16 runner 2 connected 2025/11/17 09:10:41 runner 7 connected 2025/11/17 09:10:55 runner 5 connected 2025/11/17 09:10:56 runner 1 connected 2025/11/17 09:11:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 09:11:43 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 09:11:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:11:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 09:11:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 09:11:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:12:11 runner 8 connected 2025/11/17 09:12:39 runner 4 connected 2025/11/17 09:12:49 runner 0 connected 2025/11/17 09:12:52 runner 2 connected 2025/11/17 09:12:53 runner 7 connected 2025/11/17 09:12:54 runner 3 connected 2025/11/17 09:13:22 base crash: kernel BUG in jfs_evict_inode 2025/11/17 09:13:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:13:36 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 09:14:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/17 09:14:20 runner 2 connected 2025/11/17 09:14:27 runner 4 connected 2025/11/17 09:14:36 runner 8 connected 2025/11/17 09:14:41 base crash: INFO: task hung in __iterate_supers 2025/11/17 09:14:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1190, "corpus": 9292, "corpus [files]": 3649, "corpus [symbols]": 4, "cover overflows": 53763, "coverage": 103866, "distributor delayed": 14154, "distributor undelayed": 14154, "distributor violated": 155, "exec candidate": 13850, "exec collide": 23795, "exec fuzz": 44879, "exec gen": 2327, "exec hints": 9660, "exec inject": 0, "exec minimize": 27060, "exec retries": 21, "exec seeds": 3451, "exec smash": 21475, "exec total [base]": 70394, "exec total [new]": 194462, "exec triage": 30429, "executor restarts [base]": 1538, "executor restarts [new]": 4004, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 2, "max signal": 107472, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19099, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10406, "no exec duration": 76176000000, "no exec requests": 251, "pending": 0, "prog exec time": 663, "reproducing": 1, "rpc recv": 24519008088, "rpc sent": 10830999888, "signal": 102053, "smash jobs": 2, "triage jobs": 4, "vm output": 187647388, "vm restarts [base]": 151, "vm restarts [new]": 384 } 2025/11/17 09:15:00 runner 3 connected 2025/11/17 09:15:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:15:20 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 09:15:38 runner 0 connected 2025/11/17 09:15:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 09:16:12 runner 0 connected 2025/11/17 09:16:19 runner 8 connected 2025/11/17 09:16:41 runner 4 connected 2025/11/17 09:16:44 base crash: kernel BUG in jfs_evict_inode 2025/11/17 09:17:05 base crash: kernel BUG in may_open 2025/11/17 09:17:37 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:17:47 runner 1 connected 2025/11/17 09:17:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:18:02 runner 2 connected 2025/11/17 09:18:17 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/17 09:18:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 09:18:22 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 09:18:27 base crash: kernel BUG in txLock 2025/11/17 09:18:39 runner 8 connected 2025/11/17 09:19:07 reproducing crash 'BUG: spinlock bad magic in corrupted': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/17 09:19:07 repro finished 'BUG: spinlock bad magic in corrupted', repro=true crepro=false desc='BUG: spinlock bad magic in release_metapage' hub=false from_dashboard=false 2025/11/17 09:19:07 found repro for "BUG: spinlock bad magic in release_metapage" (orig title: "BUG: spinlock bad magic in corrupted", reliability: 1), took 24.79 minutes 2025/11/17 09:19:07 "BUG: spinlock bad magic in release_metapage": saved crash log into 1763371147.crash.log 2025/11/17 09:19:07 "BUG: spinlock bad magic in release_metapage": saved repro log into 1763371147.repro.log 2025/11/17 09:19:16 runner 5 connected 2025/11/17 09:19:19 runner 7 connected 2025/11/17 09:19:20 runner 3 connected 2025/11/17 09:19:25 runner 1 connected 2025/11/17 09:19:29 runner 1 connected 2025/11/17 09:19:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:19:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1217, "corpus": 9310, "corpus [files]": 3652, "corpus [symbols]": 4, "cover overflows": 57436, "coverage": 103942, "distributor delayed": 14208, "distributor undelayed": 14208, "distributor violated": 155, "exec candidate": 13850, "exec collide": 26115, "exec fuzz": 49062, "exec gen": 2526, "exec hints": 9944, "exec inject": 0, "exec minimize": 27546, "exec retries": 22, "exec seeds": 3508, "exec smash": 21881, "exec total [base]": 73046, "exec total [new]": 202512, "exec triage": 30533, "executor restarts [base]": 1582, "executor restarts [new]": 4096, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 7, "hints jobs": 1, "max signal": 107583, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19365, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10445, "no exec duration": 86715000000, "no exec requests": 284, "pending": 0, "prog exec time": 453, "reproducing": 0, "rpc recv": 25107391564, "rpc sent": 11392561592, "signal": 102124, "smash jobs": 0, "triage jobs": 4, "vm output": 191043256, "vm restarts [base]": 155, "vm restarts [new]": 393 } 2025/11/17 09:19:55 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:20:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:20:06 runner 2 connected 2025/11/17 09:20:39 attempt #0 to run "BUG: spinlock bad magic in release_metapage" on base: crashed with BUG: spinlock bad magic in corrupted 2025/11/17 09:20:39 crashes both: BUG: spinlock bad magic in release_metapage / BUG: spinlock bad magic in corrupted 2025/11/17 09:20:41 runner 8 connected 2025/11/17 09:20:46 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/17 09:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:20:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:20:54 runner 1 connected 2025/11/17 09:21:00 runner 6 connected 2025/11/17 09:21:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:21:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:21:19 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:21:37 runner 0 connected 2025/11/17 09:21:42 runner 0 connected 2025/11/17 09:21:43 runner 7 connected 2025/11/17 09:21:46 runner 2 connected 2025/11/17 09:21:59 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/17 09:21:59 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/17 09:21:59 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/17 09:21:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:22:03 runner 5 connected 2025/11/17 09:22:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/17 09:22:11 runner 8 connected 2025/11/17 09:22:16 runner 1 connected 2025/11/17 09:22:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:22:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:22:56 runner 1 connected 2025/11/17 09:22:56 runner 3 connected 2025/11/17 09:23:06 runner 7 connected 2025/11/17 09:23:07 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:23:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:23:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:23:28 runner 0 connected 2025/11/17 09:23:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:23:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:23:31 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 09:23:37 runner 8 connected 2025/11/17 09:23:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:23:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:24:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:24:04 runner 6 connected 2025/11/17 09:24:04 runner 0 connected 2025/11/17 09:24:19 runner 7 connected 2025/11/17 09:24:21 runner 1 connected 2025/11/17 09:24:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 09:24:27 runner 3 connected 2025/11/17 09:24:27 runner 1 connected 2025/11/17 09:24:32 runner 4 connected 2025/11/17 09:24:45 runner 0 connected 2025/11/17 09:24:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1243, "corpus": 9324, "corpus [files]": 3655, "corpus [symbols]": 4, "cover overflows": 59290, "coverage": 103970, "distributor delayed": 14238, "distributor undelayed": 14238, "distributor violated": 155, "exec candidate": 13850, "exec collide": 27683, "exec fuzz": 52023, "exec gen": 2691, "exec hints": 10118, "exec inject": 0, "exec minimize": 27920, "exec retries": 24, "exec seeds": 3550, "exec smash": 22133, "exec total [base]": 75539, "exec total [new]": 208109, "exec triage": 30588, "executor restarts [base]": 1623, "executor restarts [new]": 4214, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 107614, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19584, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10466, "no exec duration": 89876000000, "no exec requests": 292, "pending": 0, "prog exec time": 495, "reproducing": 0, "rpc recv": 25984149728, "rpc sent": 11828822144, "signal": 102154, "smash jobs": 1, "triage jobs": 1, "vm output": 195914126, "vm restarts [base]": 160, "vm restarts [new]": 412 } 2025/11/17 09:24:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:25:00 runner 2 connected 2025/11/17 09:25:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/17 09:25:19 runner 8 connected 2025/11/17 09:25:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:25:35 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/17 09:25:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/17 09:25:53 runner 5 connected 2025/11/17 09:25:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/17 09:26:01 runner 2 connected 2025/11/17 09:26:15 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/17 09:26:20 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 09:26:30 runner 0 connected 2025/11/17 09:26:32 runner 0 connected 2025/11/17 09:26:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:26:40 runner 4 connected 2025/11/17 09:26:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:26:55 runner 8 connected 2025/11/17 09:27:13 runner 1 connected 2025/11/17 09:27:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:27:18 runner 3 connected 2025/11/17 09:27:20 base crash: possible deadlock in ocfs2_init_acl 2025/11/17 09:27:24 runner 7 connected 2025/11/17 09:27:43 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/17 09:27:47 runner 1 connected 2025/11/17 09:27:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/17 09:27:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:28:00 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/11/17 09:28:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/17 09:28:09 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:28:11 runner 6 connected 2025/11/17 09:28:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/17 09:28:19 runner 2 connected 2025/11/17 09:28:27 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:28:40 runner 0 connected 2025/11/17 09:28:44 runner 5 connected 2025/11/17 09:28:47 runner 4 connected 2025/11/17 09:28:57 runner 2 connected 2025/11/17 09:29:06 runner 8 connected 2025/11/17 09:29:06 base crash: kernel BUG in hfs_write_inode 2025/11/17 09:29:08 runner 1 connected 2025/11/17 09:29:14 runner 1 connected 2025/11/17 09:29:14 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/17 09:29:31 runner 0 connected 2025/11/17 09:29:41 bug reporting terminated 2025/11/17 09:29:41 status reporting terminated 2025/11/17 09:29:41 repro loop terminated 2025/11/17 09:29:41 new: rpc server terminaled 2025/11/17 09:29:41 failed to send *flatrpc.InfoReplyRawT: write tcp 127.0.0.1:35643->127.0.0.1:53944: use of closed network connection 2025/11/17 09:29:41 base: rpc server terminaled 2025/11/17 09:30:04 base: pool terminated 2025/11/17 09:30:04 base: kernel context loop terminated 2025/11/17 09:30:12 new: pool terminated 2025/11/17 09:30:12 new: kernel context loop terminated 2025/11/17 09:30:12 diff fuzzing terminated 2025/11/17 09:30:12 fuzzing is finished 2025/11/17 09:30:12 status at the end: Title On-Base On-Patched BUG: spinlock bad magic in corrupted 1 crashes 2 crashes[reproduced] BUG: spinlock bad magic in release_metapage 2 crashes [reproduced] INFO: task hung in __iterate_supers 5 crashes 6 crashes INFO: task hung in user_get_super 2 crashes INFO: trying to register non-static key in ntfs_set_size 1 crashes 3 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes WARNING in btrfs_commit_transaction 1 crashes WARNING in dbAdjTree 14 crashes 30 crashes WARNING in minix_unlink 1 crashes WARNING in udf_truncate_extents 2 crashes 9 crashes general protection fault in lmLogSync 1 crashes kernel BUG in dbFindLeaf 1 crashes 1 crashes kernel BUG in hfs_write_inode 39 crashes 118 crashes kernel BUG in jfs_evict_inode 14 crashes 31 crashes kernel BUG in may_open 5 crashes 12 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 9 crashes kernel BUG in txLock 1 crashes kernel BUG in txUnlock 2 crashes 12 crashes possible deadlock in btrfs_dirty_inode 1 crashes possible deadlock in hfs_find_init 2 crashes 3 crashes possible deadlock in mark_as_free_ex 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes 2 crashes possible deadlock in ocfs2_init_acl 10 crashes 27 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 6 crashes possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 43 crashes 110 crashes possible deadlock in ocfs2_xattr_set 2 crashes 7 crashes possible deadlock in run_unpack_ex 2 crashes 4 crashes stack segment fault in diUpdatePMap 2 crashes 1 crashes[reproduced]