2025/08/12 22:33:57 extracted 303683 symbol hashes for base and 303685 for patched 2025/08/12 22:33:57 adding modified_functions to focus areas: ["___cache_free" "___kmalloc_large_node" "___slab_alloc" "__alloc_skb" "__asan_load1" "__asan_load16" "__asan_load16_noabort" "__asan_load1_noabort" "__asan_load2" "__asan_load2_noabort" "__asan_load4" "__asan_load4_noabort" "__asan_load8" "__asan_load8_noabort" "__asan_register_globals" "__asan_store1" "__asan_store16" "__asan_store16_noabort" "__asan_store1_noabort" "__asan_store2" "__asan_store2_noabort" "__asan_store4" "__asan_store4_noabort" "__asan_store8" "__asan_store8_noabort" "__free_frozen_pages" "__free_pages_ok" "__get_vm_area_node" "__io_arm_poll_handler" "__io_cqring_overflow_flush" "__io_issue_sqe" "__io_msg_ring_data" "__io_prep_rw" "__io_read" "__io_register_rsrc_update" "__io_submit_flush_completions" "__kasan_poison_vmalloc" "__kasan_unpoison_vmalloc" "__kmalloc_cache_node_noprof" "__kmalloc_cache_noprof" "__kmalloc_large_node_noprof" "__kmalloc_large_noprof" "__kmalloc_node_noprof" "__kmalloc_node_track_caller_noprof" "__kmalloc_noprof" "__kmem_cache_do_shrink" "__kmem_cache_shutdown" "__kvmalloc_node_noprof" "__netdev_alloc_skb" "__pfx_io_req_rw_cleanup" "__se_sys_io_uring_enter" "__slab_free" "__vmalloc_node_range_noprof" "_vm_unmap_aliases" "alloc_vmap_area" "allocate_slab" "build_detached_freelist" "copy_mm" "copy_process" "cpu_partial_store" "ctx_flush_and_put" "do_kmem_cache_create" "dup_task_struct" "flush_cpu_slab" "free_large_kmalloc" "free_pages_prepare" "free_to_partial_list" "free_unmap_vmap_area" "free_unref_folios" "io_alloc_cache_free" "io_alloc_imu" "io_arm_apoll" "io_bind_prep" "io_cache_free" "io_complete_rw_iopoll" "io_connect" "io_connect_prep" "io_do_iopoll" "io_free_rsrc_node" "io_futex_complete" "io_futex_wait" "io_handle_tw_list" "io_msg_alloc_async" "io_msg_tw_complete" "io_poll_cancel_req" "io_poll_remove" "io_poll_wake" "io_prep_read" "io_prep_readv_fixed" "io_prep_rwv" "io_prep_write" "io_prep_write_fixed" "io_prep_writev_fixed" "io_queue_async" "io_queue_sqe_fallback" "io_read_fixed" "io_read_mshot" "io_read_mshot_prep" "io_readv_writev_cleanup" "io_recv_finish" "io_recvmsg_prep" "io_req_io_end" "io_req_msg_cleanup" "io_req_rw_cleanup" "io_req_rw_complete" "io_req_task_submit" "io_rsrc_node_alloc" "io_run_local_work" "io_run_task_work_sig" "io_send" "io_send_zc" "io_send_zc_prep" "io_sendmsg_prep" "io_sendmsg_setup" "io_sendmsg_zc" "io_sqe_buffer_register" "io_sqe_buffers_register" "io_sqe_files_register" "io_submit_sqes" "io_uring_cmd" "io_uring_cmd_cleanup" "io_uring_cmd_done" "io_uring_cmd_prep" "io_write" "kasan_add_zero_shadow" "kasan_cache_create" "kasan_cache_shrink" "kasan_cache_shutdown" "kasan_check_range" "kasan_metadata_size" "kasan_poison" "kasan_poison_last_granule" "kasan_populate_vmalloc" "kasan_record_aux_stack" "kasan_release_vmalloc" "kasan_remove_zero_shadow" "kasan_report" "kasan_unpoison" "kfree" "kfree_sensitive" "kfree_skb_list_reason" "kfree_skb_partial" "kiocb_done" "kmem_cache_alloc_bulk_noprof" "kmem_cache_alloc_lru_noprof" "kmem_cache_alloc_node_noprof" "kmem_cache_alloc_noprof" "kmem_cache_destroy" "kmem_cache_free" "kmem_cache_free_bulk" "krealloc_noprof" "ksize" "kvfree_rcu_cb" "lock_acquire" "memcg_alloc_abort_single" "mempool_alloc_noprof" "mempool_alloc_preallocated" "mempool_destroy" "mempool_free" "mempool_init_node" "mempool_resize" "mm_init" "napi_alloc_skb" "napi_consume_skb" "napi_skb_cache_get" "napi_skb_cache_get_bulk" "napi_skb_cache_put" "napi_skb_free_stolen_head" "nvmet_execute_disc_identify" "pcpu_get_vm_areas" "post_alloc_hook" "pskb_carve" "pskb_expand_head" "remove_element" "remove_vm_area" "setup_object" "sk_skb_reason_drop" "skb_attempt_defer_free" "skb_copy_header" "skb_morph" "skb_pp_cow_data" "skb_release_data" "skb_seq_read" "skb_try_coalesce" "slab_free_after_rcu_debug" "slub_cpu_dead" "validate_slab" "validate_slab_cache" "vm_map_ram" "vm_reset_perms" "vm_unmap_ram" "vmap_pfn_apply" "vread_iter" "vrealloc_noprof"] 2025/08/12 22:33:57 adding directly modified files to focus areas: ["arch/arm/kernel/setup.c" "arch/arm/mm/kasan_init.c" "arch/arm64/mm/kasan_init.c" "arch/loongarch/mm/kasan_init.c" "arch/powerpc/mm/kasan/init_32.c" "arch/powerpc/mm/kasan/init_book3e_64.c" "arch/powerpc/mm/kasan/init_book3s_64.c" "arch/riscv/mm/kasan_init.c" "arch/um/kernel/mem.c" "arch/x86/mm/kasan_init_64.c" "arch/xtensa/kernel/setup.c" "arch/xtensa/mm/kasan_init.c" "include/linux/kasan-enabled.h" "mm/kasan/common.c" "mm/kasan/generic.c" "mm/kasan/hw_tags.c" "mm/kasan/init.c" "mm/kasan/quarantine.c" "mm/kasan/report.c" "mm/kasan/shadow.c" "mm/kasan/sw_tags.c"] 2025/08/12 22:33:58 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db 2025/08/12 22:34:48 runner 2 connected 2025/08/12 22:34:54 initializing coverage information... 2025/08/12 22:34:56 runner 0 connected 2025/08/12 22:34:56 runner 7 connected 2025/08/12 22:34:56 runner 2 connected 2025/08/12 22:34:56 runner 5 connected 2025/08/12 22:34:56 runner 3 connected 2025/08/12 22:34:56 runner 8 connected 2025/08/12 22:34:56 runner 0 connected 2025/08/12 22:34:56 runner 4 connected 2025/08/12 22:34:57 runner 3 connected 2025/08/12 22:34:57 runner 9 connected 2025/08/12 22:34:57 runner 1 connected 2025/08/12 22:35:00 discovered 7697 source files, 338545 symbols 2025/08/12 22:35:01 coverage filter: ___cache_free: [] 2025/08/12 22:35:01 coverage filter: ___kmalloc_large_node: [] 2025/08/12 22:35:01 coverage filter: ___slab_alloc: [] 2025/08/12 22:35:01 coverage filter: __alloc_skb: [__alloc_skb] 2025/08/12 22:35:01 coverage filter: __asan_load1: [] 2025/08/12 22:35:01 coverage filter: __asan_load16: [] 2025/08/12 22:35:01 coverage filter: __asan_load16_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_load1_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_load2: [] 2025/08/12 22:35:01 coverage filter: __asan_load2_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_load4: [] 2025/08/12 22:35:01 coverage filter: __asan_load4_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_load8: [] 2025/08/12 22:35:01 coverage filter: __asan_load8_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_register_globals: [] 2025/08/12 22:35:01 coverage filter: __asan_store1: [] 2025/08/12 22:35:01 coverage filter: __asan_store16: [] 2025/08/12 22:35:01 coverage filter: __asan_store16_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_store1_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_store2: [] 2025/08/12 22:35:01 coverage filter: __asan_store2_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_store4: [] 2025/08/12 22:35:01 coverage filter: __asan_store4_noabort: [] 2025/08/12 22:35:01 coverage filter: __asan_store8: [] 2025/08/12 22:35:01 coverage filter: __asan_store8_noabort: [] 2025/08/12 22:35:01 coverage filter: __free_frozen_pages: [] 2025/08/12 22:35:01 coverage filter: __free_pages_ok: [] 2025/08/12 22:35:01 coverage filter: __get_vm_area_node: [__get_vm_area_node] 2025/08/12 22:35:01 coverage filter: __io_arm_poll_handler: [__io_arm_poll_handler] 2025/08/12 22:35:01 coverage filter: __io_cqring_overflow_flush: [__io_cqring_overflow_flush] 2025/08/12 22:35:01 coverage filter: __io_issue_sqe: [__io_issue_sqe] 2025/08/12 22:35:01 coverage filter: __io_msg_ring_data: [__io_msg_ring_data] 2025/08/12 22:35:01 coverage filter: __io_prep_rw: [__io_prep_rw] 2025/08/12 22:35:01 coverage filter: __io_read: [__io_read] 2025/08/12 22:35:01 coverage filter: __io_register_rsrc_update: [__io_register_rsrc_update] 2025/08/12 22:35:01 coverage filter: __io_submit_flush_completions: [__io_submit_flush_completions] 2025/08/12 22:35:01 coverage filter: __kasan_poison_vmalloc: [] 2025/08/12 22:35:01 coverage filter: __kasan_unpoison_vmalloc: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_cache_node_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_cache_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_large_node_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_large_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_node_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_node_track_caller_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmalloc_noprof: [] 2025/08/12 22:35:01 coverage filter: __kmem_cache_do_shrink: [] 2025/08/12 22:35:01 coverage filter: __kmem_cache_shutdown: [] 2025/08/12 22:35:01 coverage filter: __kvmalloc_node_noprof: [] 2025/08/12 22:35:01 coverage filter: __netdev_alloc_skb: [__netdev_alloc_skb] 2025/08/12 22:35:01 coverage filter: __pfx_io_req_rw_cleanup: [] 2025/08/12 22:35:01 coverage filter: __se_sys_io_uring_enter: [__se_sys_io_uring_enter] 2025/08/12 22:35:01 coverage filter: __slab_free: [] 2025/08/12 22:35:01 coverage filter: __vmalloc_node_range_noprof: [__vmalloc_node_range_noprof] 2025/08/12 22:35:01 coverage filter: _vm_unmap_aliases: [_vm_unmap_aliases] 2025/08/12 22:35:01 coverage filter: alloc_vmap_area: [__bpf_trace_alloc_vmap_area __probestub_alloc_vmap_area __traceiter_alloc_vmap_area alloc_vmap_area perf_trace_alloc_vmap_area trace_event_raw_event_alloc_vmap_area trace_raw_output_alloc_vmap_area] 2025/08/12 22:35:01 coverage filter: allocate_slab: [] 2025/08/12 22:35:01 coverage filter: build_detached_freelist: [] 2025/08/12 22:35:01 coverage filter: copy_mm: [copy_mm] 2025/08/12 22:35:01 coverage filter: copy_process: [copy_process rcu_copy_process uprobe_copy_process] 2025/08/12 22:35:01 coverage filter: cpu_partial_store: [] 2025/08/12 22:35:01 coverage filter: ctx_flush_and_put: [ctx_flush_and_put] 2025/08/12 22:35:01 coverage filter: do_kmem_cache_create: [] 2025/08/12 22:35:01 coverage filter: dup_task_struct: [arch_dup_task_struct dup_task_struct] 2025/08/12 22:35:01 coverage filter: flush_cpu_slab: [] 2025/08/12 22:35:01 coverage filter: free_large_kmalloc: [] 2025/08/12 22:35:01 coverage filter: free_pages_prepare: [] 2025/08/12 22:35:01 coverage filter: free_to_partial_list: [] 2025/08/12 22:35:01 coverage filter: free_unmap_vmap_area: [free_unmap_vmap_area] 2025/08/12 22:35:01 coverage filter: free_unref_folios: [] 2025/08/12 22:35:01 coverage filter: io_alloc_cache_free: [io_alloc_cache_free] 2025/08/12 22:35:01 coverage filter: io_alloc_imu: [io_alloc_imu] 2025/08/12 22:35:01 coverage filter: io_arm_apoll: [io_arm_apoll] 2025/08/12 22:35:01 coverage filter: io_bind_prep: [io_bind_prep] 2025/08/12 22:35:01 coverage filter: io_cache_free: [io_cache_free] 2025/08/12 22:35:01 coverage filter: io_complete_rw_iopoll: [io_complete_rw_iopoll] 2025/08/12 22:35:01 coverage filter: io_connect: [io_connect io_connect_prep nvmet_execute_io_connect] 2025/08/12 22:35:01 coverage filter: io_connect_prep: [] 2025/08/12 22:35:01 coverage filter: io_do_iopoll: [io_do_iopoll] 2025/08/12 22:35:01 coverage filter: io_free_rsrc_node: [io_free_rsrc_node] 2025/08/12 22:35:01 coverage filter: io_futex_complete: [io_futex_complete] 2025/08/12 22:35:01 coverage filter: io_futex_wait: [io_futex_wait] 2025/08/12 22:35:01 coverage filter: io_handle_tw_list: [io_handle_tw_list] 2025/08/12 22:35:01 coverage filter: io_msg_alloc_async: [io_msg_alloc_async] 2025/08/12 22:35:01 coverage filter: io_msg_tw_complete: [io_msg_tw_complete] 2025/08/12 22:35:01 coverage filter: io_poll_cancel_req: [io_poll_cancel_req] 2025/08/12 22:35:01 coverage filter: io_poll_remove: [io_poll_remove io_poll_remove_all io_poll_remove_entries io_poll_remove_prep] 2025/08/12 22:35:01 coverage filter: io_poll_wake: [aio_poll_wake io_poll_wake] 2025/08/12 22:35:01 coverage filter: io_prep_read: [io_prep_read io_prep_read_fixed io_prep_readv io_prep_readv_fixed] 2025/08/12 22:35:01 coverage filter: io_prep_readv_fixed: [] 2025/08/12 22:35:01 coverage filter: io_prep_rwv: [io_prep_rwv] 2025/08/12 22:35:01 coverage filter: io_prep_write: [io_prep_write io_prep_write_fixed io_prep_writev io_prep_writev_fixed] 2025/08/12 22:35:01 coverage filter: io_prep_write_fixed: [] 2025/08/12 22:35:01 coverage filter: io_prep_writev_fixed: [] 2025/08/12 22:35:01 coverage filter: io_queue_async: [io_queue_async] 2025/08/12 22:35:01 coverage filter: io_queue_sqe_fallback: [io_queue_sqe_fallback] 2025/08/12 22:35:01 coverage filter: io_read_fixed: [io_read_fixed] 2025/08/12 22:35:01 coverage filter: io_read_mshot: [io_read_mshot io_read_mshot_prep] 2025/08/12 22:35:01 coverage filter: io_read_mshot_prep: [] 2025/08/12 22:35:01 coverage filter: io_readv_writev_cleanup: [io_readv_writev_cleanup] 2025/08/12 22:35:01 coverage filter: io_recv_finish: [io_recv_finish] 2025/08/12 22:35:01 coverage filter: io_recvmsg_prep: [io_recvmsg_prep] 2025/08/12 22:35:01 coverage filter: io_req_io_end: [io_req_io_end] 2025/08/12 22:35:01 coverage filter: io_req_msg_cleanup: [io_req_msg_cleanup] 2025/08/12 22:35:01 coverage filter: io_req_rw_cleanup: [io_req_rw_cleanup] 2025/08/12 22:35:01 coverage filter: io_req_rw_complete: [io_req_rw_complete] 2025/08/12 22:35:01 coverage filter: io_req_task_submit: [io_req_task_submit] 2025/08/12 22:35:01 coverage filter: io_rsrc_node_alloc: [io_rsrc_node_alloc] 2025/08/12 22:35:01 coverage filter: io_run_local_work: [__io_run_local_work io_run_local_work] 2025/08/12 22:35:01 coverage filter: io_run_task_work_sig: [io_run_task_work_sig] 2025/08/12 22:35:01 coverage filter: io_send: [amradio_send_cmd btmtksdio_send_frame dio_send_cur_page io_send io_send_zc io_send_zc_cleanup io_send_zc_prep io_sendmsg io_sendmsg_prep io_sendmsg_recvmsg_cleanup io_sendmsg_setup io_sendmsg_zc io_sendrecv_fail mptcp_pm_mp_prio_send_ack smssdio_sendrequest vfio_send_intx_eventfd] 2025/08/12 22:35:01 coverage filter: io_send_zc: [] 2025/08/12 22:35:01 coverage filter: io_send_zc_prep: [] 2025/08/12 22:35:01 coverage filter: io_sendmsg_prep: [] 2025/08/12 22:35:01 coverage filter: io_sendmsg_setup: [] 2025/08/12 22:35:01 coverage filter: io_sendmsg_zc: [] 2025/08/12 22:35:01 coverage filter: io_sqe_buffer_register: [io_sqe_buffer_register] 2025/08/12 22:35:01 coverage filter: io_sqe_buffers_register: [io_sqe_buffers_register] 2025/08/12 22:35:01 coverage filter: io_sqe_files_register: [io_sqe_files_register] 2025/08/12 22:35:01 coverage filter: io_submit_sqes: [io_submit_sqes] 2025/08/12 22:35:01 coverage filter: io_uring_cmd: [__io_uring_cmd_do_in_task io_uring_cmd io_uring_cmd_cleanup io_uring_cmd_done io_uring_cmd_import_fixed io_uring_cmd_import_fixed_vec io_uring_cmd_issue_blocking io_uring_cmd_mark_cancelable io_uring_cmd_post_mshot_cqe32 io_uring_cmd_prep io_uring_cmd_sock io_uring_cmd_sqe_copy io_uring_cmd_work] 2025/08/12 22:35:01 coverage filter: io_uring_cmd_cleanup: [] 2025/08/12 22:35:01 coverage filter: io_uring_cmd_done: [] 2025/08/12 22:35:01 coverage filter: io_uring_cmd_prep: [] 2025/08/12 22:35:01 coverage filter: io_write: [__end_swap_bio_write __ia32_sys_s390_pci_mmio_write __probestub_f2fs_submit_folio_write __probestub_xfs_reflink_bounce_dio_write __traceiter_f2fs_submit_folio_write __traceiter_xfs_reflink_bounce_dio_write __x64_sys_s390_pci_mmio_write aio_write apic_mmio_write asix_mdio_write asix_mdio_write_nopm ax88179_mdio_write bch2_dio_write_check_allocated bch2_dio_write_continue bch2_dio_write_copy_iov bch2_dio_write_flush bch2_dio_write_flush_done bch2_dio_write_loop_async bch2_fs_io_write_exit bch2_fs_io_write_init bch_prio_write bl_end_io_write bl_end_par_io_write ceph_end_io_write ceph_start_io_write ch9200_mdio_write chipio_write_address chipio_write_data coalesced_mmio_write dm9601_mdio_write dm_bufio_write_dirty_buffers dm_bufio_write_dirty_buffers_async drm_fbdev_shmem_defio_write drm_fbdev_ttm_defio_write dvb_ca_en50221_io_write e1000_io_write end_swap_bio_write ext4_bio_write_folio ext4_dio_write_end_io f2fs_dio_write_end_io f2fs_dio_write_submit_io fb_io_write fixed_mdio_write iio_write_channel_attribute iio_write_channel_ext_info iio_write_channel_ext_info iio_write_channel_info iio_write_channel_raw intel_fbdev_defio_write io_write io_write_fixed ioapic_mmio_write iomap_finish_folio_write iomap_start_folio_write kvm_sev_es_mmio_write mcs7830_mdio_write mdio_write mdio_write mvusb_mdio_write netfs_end_io_write netfs_start_io_write nfs_end_io_write nfs_start_io_write nilfs_end_bio_write pcie2cio_write picolcdfb_ops_defio_write r1_bio_write_done r8153_ecm_mdio_write regmap_mmio_write regmap_mmio_write16be regmap_mmio_write16le regmap_mmio_write16le_relaxed regmap_mmio_write32be regmap_mmio_write32le regmap_mmio_write32le_relaxed regmap_mmio_write8 regmap_mmio_write8_relaxed sdio_writeb sdio_writeb_readb sdio_writel sdio_writesb sdio_writew serport_serio_write sio_write_complete smsc75xx_mdio_write smsc75xx_mdio_write_nopm smsc95xx_mdio_write sr_mdio_write sr_mdio_write thread_with_stdio_write ubi_io_write ubi_io_write_data ubi_io_write_ec_hdr ubi_io_write_vid_hdr virtio_pci_admin_legacy_common_io_write virtio_pci_admin_legacy_device_io_write virtio_pci_admin_legacy_io_write vivid_radio_write vlv_dpio_write xfs_dio_write_end_io xfs_file_dio_write_aligned xfs_file_dio_write_atomic xfs_file_dio_write_unaligned xfs_file_dio_write_zoned] 2025/08/12 22:35:01 coverage filter: kasan_add_zero_shadow: [] 2025/08/12 22:35:01 coverage filter: kasan_cache_create: [] 2025/08/12 22:35:01 coverage filter: kasan_cache_shrink: [] 2025/08/12 22:35:01 coverage filter: kasan_cache_shutdown: [] 2025/08/12 22:35:01 coverage filter: kasan_check_range: [] 2025/08/12 22:35:01 coverage filter: kasan_metadata_size: [] 2025/08/12 22:35:01 coverage filter: kasan_poison: [] 2025/08/12 22:35:01 coverage filter: kasan_poison_last_granule: [] 2025/08/12 22:35:01 coverage filter: kasan_populate_vmalloc: [] 2025/08/12 22:35:01 coverage filter: kasan_record_aux_stack: [] 2025/08/12 22:35:01 coverage filter: kasan_release_vmalloc: [] 2025/08/12 22:35:01 coverage filter: kasan_remove_zero_shadow: [] 2025/08/12 22:35:01 coverage filter: kasan_report: [] 2025/08/12 22:35:01 coverage filter: kasan_unpoison: [] 2025/08/12 22:35:01 coverage filter: kfree: [__bpf_trace_kfree_skb __kfree_skb __napi_kfree_skb __probestub_kfree_skb __traceiter_kfree_skb dev_kfree_skb_any_reason dev_kfree_skb_irq_reason devm_kfree devm_kfree_strarray drmm_add_final_kfree drmm_kfree flexcop_device_kfree kfree_const kfree_link kfree_skb_list_reason kfree_skb_partial kfree_skbmem kfree_strarray mempool_kfree net_dm_packet_trace_kfree_skb_hit perf_trace_kfree_skb rtnl_kfree_skbs sock_kfree_s trace_event_raw_event_kfree_skb trace_kfree_skb trace_kfree_skb trace_kfree_skb_hit trace_raw_output_kfree_skb] 2025/08/12 22:35:01 coverage filter: kfree_sensitive: [] 2025/08/12 22:35:01 coverage filter: kfree_skb_list_reason: [] 2025/08/12 22:35:01 coverage filter: kfree_skb_partial: [] 2025/08/12 22:35:01 coverage filter: kiocb_done: [kiocb_done] 2025/08/12 22:35:01 coverage filter: kmem_cache_alloc_bulk_noprof: [] 2025/08/12 22:35:01 coverage filter: kmem_cache_alloc_lru_noprof: [] 2025/08/12 22:35:01 coverage filter: kmem_cache_alloc_node_noprof: [] 2025/08/12 22:35:01 coverage filter: kmem_cache_alloc_noprof: [] 2025/08/12 22:35:01 coverage filter: kmem_cache_destroy: [bpf_iter_kmem_cache_destroy] 2025/08/12 22:35:01 coverage filter: kmem_cache_free: [] 2025/08/12 22:35:01 coverage filter: kmem_cache_free_bulk: [] 2025/08/12 22:35:01 coverage filter: krealloc_noprof: [] 2025/08/12 22:35:01 coverage filter: ksize: [__bpf_trace_nfsd_ctl_maxblksize __probestub_nfsd_ctl_maxblksize __traceiter_nfsd_ctl_maxblksize bdev_validate_blocksize cdrom_switch_blocksize chunksize_show chunksize_store decode_attr_clone_blksize decode_attr_layout_blksize default_blksize_show disksize_show disksize_store ext4_update_disksize_before_punch kfence_ksize nfsd4_encode_fattr4_clone_blksize nfsd4_encode_fattr4_layout_blksize nft_rbtree_ksize nilfs_dev_blocksize_show nullb_device_blocksize_show nullb_device_blocksize_store perf_trace_nfsd_ctl_maxblksize sb_min_blocksize sb_set_blocksize set_blocksize trace_event_raw_event_nfsd_ctl_maxblksize trace_raw_output_nfsd_ctl_maxblksize write_maxblksize] 2025/08/12 22:35:01 coverage filter: kvfree_rcu_cb: [] 2025/08/12 22:35:01 coverage filter: lock_acquire: [__bpf_trace_mmap_lock_acquire_returned __probestub_mmap_lock_acquire_returned __traceiter_mmap_lock_acquire_returned acpi_scan_lock_acquire local_lock_acquire perf_trace_mmap_lock_acquire_returned trace_event_raw_event_mmap_lock_acquire_returned trace_raw_output_mmap_lock_acquire_returned] 2025/08/12 22:35:01 coverage filter: memcg_alloc_abort_single: [] 2025/08/12 22:35:01 coverage filter: mempool_alloc_noprof: [mempool_alloc_noprof] 2025/08/12 22:35:01 coverage filter: mempool_alloc_preallocated: [mempool_alloc_preallocated] 2025/08/12 22:35:01 coverage filter: mempool_destroy: [mempool_destroy] 2025/08/12 22:35:01 coverage filter: mempool_free: [mempool_free mempool_free_pages mempool_free_slab] 2025/08/12 22:35:01 coverage filter: mempool_init_node: [mempool_init_node] 2025/08/12 22:35:01 coverage filter: mempool_resize: [mempool_resize] 2025/08/12 22:35:01 coverage filter: mm_init: [drm_mm_init futex_mm_init mm_init nvdimm_init_nsarea subdev_8255_mm_init usb6fire_comm_init usb6fire_comm_init_urb] 2025/08/12 22:35:01 coverage filter: napi_alloc_skb: [napi_alloc_skb] 2025/08/12 22:35:01 coverage filter: napi_consume_skb: [napi_consume_skb] 2025/08/12 22:35:01 coverage filter: napi_skb_cache_get: [napi_skb_cache_get napi_skb_cache_get_bulk] 2025/08/12 22:35:01 coverage filter: napi_skb_cache_get_bulk: [] 2025/08/12 22:35:01 coverage filter: napi_skb_cache_put: [napi_skb_cache_put] 2025/08/12 22:35:01 coverage filter: napi_skb_free_stolen_head: [napi_skb_free_stolen_head] 2025/08/12 22:35:01 coverage filter: nvmet_execute_disc_identify: [nvmet_execute_disc_identify] 2025/08/12 22:35:01 coverage filter: pcpu_get_vm_areas: [pcpu_get_vm_areas] 2025/08/12 22:35:01 coverage filter: post_alloc_hook: [pcpu_memcg_post_alloc_hook] 2025/08/12 22:35:01 coverage filter: pskb_carve: [pskb_carve] 2025/08/12 22:35:01 coverage filter: pskb_expand_head: [pskb_expand_head] 2025/08/12 22:35:01 coverage filter: remove_element: [remove_element] 2025/08/12 22:35:01 coverage filter: remove_vm_area: [remove_vm_area] 2025/08/12 22:35:01 coverage filter: setup_object: [] 2025/08/12 22:35:01 coverage filter: sk_skb_reason_drop: [sk_skb_reason_drop] 2025/08/12 22:35:01 coverage filter: skb_attempt_defer_free: [skb_attempt_defer_free] 2025/08/12 22:35:01 coverage filter: skb_copy_header: [skb_copy_header] 2025/08/12 22:35:01 coverage filter: skb_morph: [skb_morph] 2025/08/12 22:35:01 coverage filter: skb_pp_cow_data: [skb_pp_cow_data] 2025/08/12 22:35:01 coverage filter: skb_release_data: [skb_release_data] 2025/08/12 22:35:01 coverage filter: skb_seq_read: [skb_seq_read] 2025/08/12 22:35:01 coverage filter: skb_try_coalesce: [skb_try_coalesce] 2025/08/12 22:35:01 coverage filter: slab_free_after_rcu_debug: [] 2025/08/12 22:35:01 coverage filter: slub_cpu_dead: [] 2025/08/12 22:35:01 coverage filter: validate_slab: [] 2025/08/12 22:35:01 coverage filter: validate_slab_cache: [] 2025/08/12 22:35:01 coverage filter: vm_map_ram: [vm_map_ram] 2025/08/12 22:35:01 coverage filter: vm_reset_perms: [vm_reset_perms] 2025/08/12 22:35:01 coverage filter: vm_unmap_ram: [vm_unmap_ram] 2025/08/12 22:35:01 coverage filter: vmap_pfn_apply: [vmap_pfn_apply] 2025/08/12 22:35:01 coverage filter: vread_iter: [aligned_vread_iter vread_iter] 2025/08/12 22:35:01 coverage filter: vrealloc_noprof: [vrealloc_noprof] 2025/08/12 22:35:01 coverage filter: arch/arm/kernel/setup.c: [] 2025/08/12 22:35:01 coverage filter: arch/arm/mm/kasan_init.c: [] 2025/08/12 22:35:01 coverage filter: arch/arm64/mm/kasan_init.c: [] 2025/08/12 22:35:01 coverage filter: arch/loongarch/mm/kasan_init.c: [] 2025/08/12 22:35:01 coverage filter: arch/powerpc/mm/kasan/init_32.c: [] 2025/08/12 22:35:01 coverage filter: arch/powerpc/mm/kasan/init_book3e_64.c: [] 2025/08/12 22:35:01 coverage filter: arch/powerpc/mm/kasan/init_book3s_64.c: [] 2025/08/12 22:35:01 coverage filter: arch/riscv/mm/kasan_init.c: [] 2025/08/12 22:35:01 coverage filter: arch/um/kernel/mem.c: [] 2025/08/12 22:35:01 coverage filter: arch/x86/mm/kasan_init_64.c: [] 2025/08/12 22:35:01 coverage filter: arch/xtensa/kernel/setup.c: [] 2025/08/12 22:35:01 coverage filter: arch/xtensa/mm/kasan_init.c: [] 2025/08/12 22:35:01 coverage filter: include/linux/kasan-enabled.h: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/common.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/generic.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/hw_tags.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/init.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/quarantine.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/report.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/shadow.c: [] 2025/08/12 22:35:01 coverage filter: mm/kasan/sw_tags.c: [] 2025/08/12 22:35:01 area "symbols": 7020 PCs in the cover filter 2025/08/12 22:35:01 area "files": 0 PCs in the cover filter 2025/08/12 22:35:01 area "": 0 PCs in the cover filter 2025/08/12 22:35:01 executor cover filter: 0 PCs 2025/08/12 22:35:03 executor cover filter: 0 PCs 2025/08/12 22:35:07 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3832/8048 2025/08/12 22:35:07 new: machine check complete 2025/08/12 22:35:08 new: adding 78567 seeds 2025/08/12 22:35:08 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3832/8048 2025/08/12 22:35:08 base: machine check complete 2025/08/12 22:36:25 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 22:37:15 runner 2 connected 2025/08/12 22:37:15 base crash: lost connection to test machine 2025/08/12 22:37:31 base crash: KASAN: slab-use-after-free Read in xfrm_state_find 2025/08/12 22:38:04 runner 0 connected 2025/08/12 22:39:00 STAT { "buffer too small": 0, "candidate triage jobs": 57, "candidates": 73575, "comps overflows": 0, "corpus": 4901, "corpus [files]": 0, "corpus [symbols]": 3753, "cover overflows": 2632, "coverage": 166571, "distributor delayed": 5276, "distributor undelayed": 5276, "distributor violated": 0, "exec candidate": 4992, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9689, "exec total [new]": 22355, "exec triage": 15592, "executor restarts": 99, "fault jobs": 0, "fuzzer jobs": 57, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 167876, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4992, "no exec duration": 36738000000, "no exec requests": 287, "pending": 0, "prog exec time": 308, "reproducing": 0, "rpc recv": 873187676, "rpc sent": 92223648, "signal": 163056, "smash jobs": 0, "triage jobs": 0, "vm output": 2374406, "vm restarts [base]": 5, "vm restarts [new]": 9 } 2025/08/12 22:39:54 patched crashed: INFO: task hung in v9fs_evict_inode [need repro = true] 2025/08/12 22:39:54 scheduled a reproduction of 'INFO: task hung in v9fs_evict_inode' 2025/08/12 22:39:55 patched crashed: INFO: task hung in v9fs_evict_inode [need repro = true] 2025/08/12 22:39:55 scheduled a reproduction of 'INFO: task hung in v9fs_evict_inode' 2025/08/12 22:40:15 base crash: INFO: task hung in v9fs_evict_inode 2025/08/12 22:40:43 runner 0 connected 2025/08/12 22:40:44 runner 5 connected 2025/08/12 22:41:05 runner 3 connected 2025/08/12 22:41:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/08/12 22:41:25 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/08/12 22:42:20 patched crashed: WARNING in __linkwatch_sync_dev [need repro = true] 2025/08/12 22:42:20 scheduled a reproduction of 'WARNING in __linkwatch_sync_dev' 2025/08/12 22:42:21 runner 8 connected 2025/08/12 22:42:37 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/08/12 22:42:37 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/08/12 22:43:09 runner 3 connected 2025/08/12 22:43:27 runner 2 connected 2025/08/12 22:43:53 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 22:44:00 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 68573, "comps overflows": 0, "corpus": 9867, "corpus [files]": 0, "corpus [symbols]": 6916, "cover overflows": 6013, "coverage": 204787, "distributor delayed": 11479, "distributor undelayed": 11479, "distributor violated": 3, "exec candidate": 9994, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18665, "exec total [new]": 45422, "exec triage": 31213, "executor restarts": 154, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 207330, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9994, "no exec duration": 36926000000, "no exec requests": 288, "pending": 5, "prog exec time": 298, "reproducing": 0, "rpc recv": 1461635972, "rpc sent": 200278752, "signal": 200812, "smash jobs": 0, "triage jobs": 0, "vm output": 4606342, "vm restarts [base]": 6, "vm restarts [new]": 14 } 2025/08/12 22:44:05 new: boot error: can't ssh into the instance 2025/08/12 22:44:05 new: boot error: can't ssh into the instance 2025/08/12 22:44:50 runner 8 connected 2025/08/12 22:44:54 runner 6 connected 2025/08/12 22:44:55 runner 1 connected 2025/08/12 22:45:08 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 22:45:08 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 22:45:13 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 22:45:13 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 22:45:42 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = true] 2025/08/12 22:45:42 scheduled a reproduction of 'INFO: task hung in bch2_journal_reclaim_thread' 2025/08/12 22:45:57 runner 9 connected 2025/08/12 22:46:03 runner 7 connected 2025/08/12 22:46:23 base crash: possible deadlock in ocfs2_reserve_local_alloc_bits 2025/08/12 22:46:31 runner 0 connected 2025/08/12 22:46:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/08/12 22:46:49 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/08/12 22:46:51 patched crashed: KASAN: slab-use-after-free Read in xfrm_state_find [need repro = false] 2025/08/12 22:47:06 patched crashed: KASAN: slab-use-after-free Read in xfrm_state_find [need repro = false] 2025/08/12 22:47:19 runner 2 connected 2025/08/12 22:47:36 base: boot error: can't ssh into the instance 2025/08/12 22:47:38 runner 1 connected 2025/08/12 22:47:41 runner 5 connected 2025/08/12 22:47:55 runner 4 connected 2025/08/12 22:48:26 runner 1 connected 2025/08/12 22:48:44 base crash: KASAN: use-after-free Read in __xfrm_state_lookup 2025/08/12 22:49:00 STAT { "buffer too small": 0, "candidate triage jobs": 63, "candidates": 63728, "comps overflows": 0, "corpus": 14643, "corpus [files]": 0, "corpus [symbols]": 9689, "cover overflows": 8829, "coverage": 228741, "distributor delayed": 17328, "distributor undelayed": 17328, "distributor violated": 7, "exec candidate": 14839, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 28120, "exec total [new]": 67974, "exec triage": 46116, "executor restarts": 201, "fault jobs": 0, "fuzzer jobs": 63, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 231147, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 14839, "no exec duration": 37031000000, "no exec requests": 292, "pending": 9, "prog exec time": 261, "reproducing": 0, "rpc recv": 2184530904, "rpc sent": 318005032, "signal": 224563, "smash jobs": 0, "triage jobs": 0, "vm output": 7200608, "vm restarts [base]": 8, "vm restarts [new]": 23 } 2025/08/12 22:50:13 patched crashed: INFO: task hung in corrupted [need repro = true] 2025/08/12 22:50:13 scheduled a reproduction of 'INFO: task hung in corrupted' 2025/08/12 22:50:51 base crash: WARNING in xfrm6_tunnel_net_exit 2025/08/12 22:50:54 runner 8 connected 2025/08/12 22:51:33 runner 3 connected 2025/08/12 22:51:33 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = true] 2025/08/12 22:51:33 scheduled a reproduction of 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/12 22:52:13 base crash: WARNING in xfrm6_tunnel_net_exit 2025/08/12 22:52:14 runner 9 connected 2025/08/12 22:52:17 patched crashed: no output from test machine [need repro = false] 2025/08/12 22:52:58 runner 2 connected 2025/08/12 22:53:03 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/08/12 22:53:44 runner 7 connected 2025/08/12 22:54:00 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 56838, "comps overflows": 0, "corpus": 21451, "corpus [files]": 0, "corpus [symbols]": 13603, "cover overflows": 13225, "coverage": 252847, "distributor delayed": 24270, "distributor undelayed": 24270, "distributor violated": 7, "exec candidate": 21729, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 35935, "exec total [new]": 102614, "exec triage": 67448, "executor restarts": 270, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 255449, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 21729, "no exec duration": 37126000000, "no exec requests": 299, "pending": 11, "prog exec time": 164, "reproducing": 0, "rpc recv": 2867292276, "rpc sent": 468692424, "signal": 248047, "smash jobs": 0, "triage jobs": 0, "vm output": 10955313, "vm restarts [base]": 9, "vm restarts [new]": 27 } 2025/08/12 22:54:00 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 22:54:00 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 22:54:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/12 22:54:40 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 22:54:40 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 22:54:41 runner 1 connected 2025/08/12 22:54:49 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/08/12 22:55:21 runner 1 connected 2025/08/12 22:55:21 runner 5 connected 2025/08/12 22:55:30 runner 4 connected 2025/08/12 22:56:21 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 22:56:21 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 22:57:02 runner 5 connected 2025/08/12 22:58:50 base: boot error: can't ssh into the instance 2025/08/12 22:59:00 STAT { "buffer too small": 0, "candidate triage jobs": 51, "candidates": 49122, "comps overflows": 0, "corpus": 28907, "corpus [files]": 0, "corpus [symbols]": 17897, "cover overflows": 18595, "coverage": 272458, "distributor delayed": 31807, "distributor undelayed": 31807, "distributor violated": 7, "exec candidate": 29445, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 8, "exec seeds": 0, "exec smash": 0, "exec total [base]": 44835, "exec total [new]": 148388, "exec triage": 92040, "executor restarts": 313, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 275719, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 29445, "no exec duration": 37197000000, "no exec requests": 308, "pending": 14, "prog exec time": 165, "reproducing": 0, "rpc recv": 3559443600, "rpc sent": 639536944, "signal": 266732, "smash jobs": 0, "triage jobs": 0, "vm output": 13796281, "vm restarts [base]": 10, "vm restarts [new]": 31 } 2025/08/12 22:59:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/08/12 22:59:13 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/08/12 22:59:14 base crash: WARNING in __rate_control_send_low 2025/08/12 22:59:32 runner 0 connected 2025/08/12 22:59:52 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 22:59:55 patched crashed: possible deadlock in input_inject_event [need repro = true] 2025/08/12 22:59:55 scheduled a reproduction of 'possible deadlock in input_inject_event' 2025/08/12 22:59:55 runner 0 connected 2025/08/12 23:00:00 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/08/12 23:00:00 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/08/12 23:00:07 patched crashed: possible deadlock in input_event [need repro = true] 2025/08/12 23:00:07 scheduled a reproduction of 'possible deadlock in input_event' 2025/08/12 23:00:11 base crash: WARNING in xfrm_state_fini 2025/08/12 23:00:22 base crash: lost connection to test machine 2025/08/12 23:00:41 runner 5 connected 2025/08/12 23:00:41 runner 9 connected 2025/08/12 23:00:43 runner 7 connected 2025/08/12 23:00:48 runner 2 connected 2025/08/12 23:00:52 runner 1 connected 2025/08/12 23:01:03 runner 0 connected 2025/08/12 23:02:18 patched crashed: KASAN: slab-use-after-free Read in xfrm_state_find [need repro = false] 2025/08/12 23:02:19 base: boot error: can't ssh into the instance 2025/08/12 23:02:23 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 23:02:24 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = true] 2025/08/12 23:02:24 scheduled a reproduction of 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/12 23:02:25 patched crashed: KASAN: slab-use-after-free Read in xfrm_alloc_spi [need repro = true] 2025/08/12 23:02:25 scheduled a reproduction of 'KASAN: slab-use-after-free Read in xfrm_alloc_spi' 2025/08/12 23:03:00 runner 3 connected 2025/08/12 23:03:04 runner 9 connected 2025/08/12 23:03:05 runner 1 connected 2025/08/12 23:03:06 runner 3 connected 2025/08/12 23:04:00 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 42867, "comps overflows": 0, "corpus": 35035, "corpus [files]": 0, "corpus [symbols]": 21148, "cover overflows": 23293, "coverage": 286371, "distributor delayed": 38374, "distributor undelayed": 38373, "distributor violated": 9, "exec candidate": 35700, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 10, "exec seeds": 0, "exec smash": 0, "exec total [base]": 51284, "exec total [new]": 188577, "exec triage": 111674, "executor restarts": 375, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 289916, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 35700, "no exec duration": 37603000000, "no exec requests": 316, "pending": 20, "prog exec time": 191, "reproducing": 0, "rpc recv": 4364291144, "rpc sent": 804952504, "signal": 280497, "smash jobs": 0, "triage jobs": 0, "vm output": 16798437, "vm restarts [base]": 14, "vm restarts [new]": 39 } 2025/08/12 23:04:34 patched crashed: KASAN: slab-use-after-free Read in xfrm_alloc_spi [need repro = true] 2025/08/12 23:04:34 scheduled a reproduction of 'KASAN: slab-use-after-free Read in xfrm_alloc_spi' 2025/08/12 23:04:47 base crash: KASAN: slab-use-after-free Read in xfrm_alloc_spi 2025/08/12 23:05:15 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/08/12 23:05:17 runner 8 connected 2025/08/12 23:05:30 runner 3 connected 2025/08/12 23:05:30 base crash: unregister_netdevice: waiting for DEV to become free 2025/08/12 23:05:53 patched crashed: INFO: rcu detected stall in do_idle [need repro = false] 2025/08/12 23:05:56 runner 1 connected 2025/08/12 23:06:11 runner 0 connected 2025/08/12 23:06:29 patched crashed: possible deadlock in ntfs_fiemap [need repro = true] 2025/08/12 23:06:29 scheduled a reproduction of 'possible deadlock in ntfs_fiemap' 2025/08/12 23:06:35 runner 4 connected 2025/08/12 23:07:10 runner 3 connected 2025/08/12 23:07:45 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = true] 2025/08/12 23:07:45 scheduled a reproduction of 'INFO: trying to register non-static key in ocfs2_dlm_shutdown' 2025/08/12 23:08:26 runner 5 connected 2025/08/12 23:08:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/12 23:08:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/12 23:09:00 STAT { "buffer too small": 0, "candidate triage jobs": 24, "candidates": 39614, "comps overflows": 0, "corpus": 38237, "corpus [files]": 0, "corpus [symbols]": 22722, "cover overflows": 26440, "coverage": 294409, "distributor delayed": 41783, "distributor undelayed": 41783, "distributor violated": 9, "exec candidate": 38953, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 11, "exec seeds": 0, "exec smash": 0, "exec total [base]": 60613, "exec total [new]": 213450, "exec triage": 121659, "executor restarts": 448, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 297918, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 38953, "no exec duration": 37612000000, "no exec requests": 318, "pending": 23, "prog exec time": 281, "reproducing": 0, "rpc recv": 4892364640, "rpc sent": 970486200, "signal": 288549, "smash jobs": 0, "triage jobs": 0, "vm output": 20968519, "vm restarts [base]": 16, "vm restarts [new]": 44 } 2025/08/12 23:09:18 base crash: WARNING in dbAdjTree 2025/08/12 23:09:19 base: boot error: can't ssh into the instance 2025/08/12 23:09:39 runner 1 connected 2025/08/12 23:09:53 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/08/12 23:10:00 runner 2 connected 2025/08/12 23:10:53 base crash: WARNING in xfrm_state_fini 2025/08/12 23:11:34 runner 2 connected 2025/08/12 23:12:23 new: boot error: can't ssh into the instance 2025/08/12 23:12:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/08/12 23:12:33 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/08/12 23:13:05 runner 2 connected 2025/08/12 23:13:15 runner 0 connected 2025/08/12 23:14:00 STAT { "buffer too small": 0, "candidate triage jobs": 32, "candidates": 37161, "comps overflows": 0, "corpus": 40624, "corpus [files]": 0, "corpus [symbols]": 23879, "cover overflows": 29263, "coverage": 300105, "distributor delayed": 44539, "distributor undelayed": 44539, "distributor violated": 9, "exec candidate": 41406, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 13, "exec seeds": 0, "exec smash": 0, "exec total [base]": 70707, "exec total [new]": 234994, "exec triage": 129157, "executor restarts": 516, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 303573, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 41406, "no exec duration": 37652000000, "no exec requests": 322, "pending": 24, "prog exec time": 209, "reproducing": 0, "rpc recv": 5293244712, "rpc sent": 1149154944, "signal": 294390, "smash jobs": 0, "triage jobs": 0, "vm output": 24799102, "vm restarts [base]": 18, "vm restarts [new]": 47 } 2025/08/12 23:16:14 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/08/12 23:16:14 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/08/12 23:16:20 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/08/12 23:16:24 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/08/12 23:16:24 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/08/12 23:16:55 runner 1 connected 2025/08/12 23:17:03 runner 8 connected 2025/08/12 23:17:06 runner 6 connected 2025/08/12 23:17:39 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/08/12 23:17:39 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/08/12 23:17:50 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/08/12 23:17:50 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/08/12 23:18:15 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/08/12 23:18:15 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/08/12 23:18:20 runner 8 connected 2025/08/12 23:18:25 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 23:18:31 runner 6 connected 2025/08/12 23:18:53 new: boot error: can't ssh into the instance 2025/08/12 23:18:56 runner 1 connected 2025/08/12 23:19:00 STAT { "buffer too small": 0, "candidate triage jobs": 12, "candidates": 35234, "comps overflows": 0, "corpus": 42506, "corpus [files]": 0, "corpus [symbols]": 24807, "cover overflows": 32237, "coverage": 304291, "distributor delayed": 46889, "distributor undelayed": 46889, "distributor violated": 21, "exec candidate": 43333, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 16, "exec seeds": 0, "exec smash": 0, "exec total [base]": 83233, "exec total [new]": 256378, "exec triage": 135261, "executor restarts": 563, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 307982, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 43333, "no exec duration": 38745000000, "no exec requests": 326, "pending": 29, "prog exec time": 128, "reproducing": 0, "rpc recv": 5644167628, "rpc sent": 1313091616, "signal": 298469, "smash jobs": 0, "triage jobs": 0, "vm output": 27786133, "vm restarts [base]": 18, "vm restarts [new]": 53 } 2025/08/12 23:19:06 runner 0 connected 2025/08/12 23:19:24 base: boot error: can't ssh into the instance 2025/08/12 23:19:34 runner 9 connected 2025/08/12 23:19:58 base crash: KASAN: slab-use-after-free Read in xfrm_state_find 2025/08/12 23:19:59 new: boot error: can't ssh into the instance 2025/08/12 23:20:07 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = true] 2025/08/12 23:20:07 scheduled a reproduction of 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/12 23:20:14 patched crashed: lost connection to test machine [need repro = false] 2025/08/12 23:20:41 runner 3 connected 2025/08/12 23:20:48 runner 2 connected 2025/08/12 23:20:57 runner 9 connected 2025/08/12 23:21:15 patched crashed: INFO: task hung in txBegin [need repro = true] 2025/08/12 23:21:15 scheduled a reproduction of 'INFO: task hung in txBegin' 2025/08/12 23:21:39 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/08/12 23:21:57 runner 5 connected 2025/08/12 23:22:20 runner 8 connected 2025/08/12 23:22:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/08/12 23:22:40 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/08/12 23:23:21 runner 3 connected 2025/08/12 23:24:00 STAT { "buffer too small": 0, "candidate triage jobs": 16, "candidates": 33936, "comps overflows": 0, "corpus": 43718, "corpus [files]": 0, "corpus [symbols]": 25396, "cover overflows": 37063, "coverage": 306994, "distributor delayed": 48040, "distributor undelayed": 48040, "distributor violated": 21, "exec candidate": 44631, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 19, "exec seeds": 0, "exec smash": 0, "exec total [base]": 93304, "exec total [new]": 287643, "exec triage": 139291, "executor restarts": 644, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 310848, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44606, "no exec duration": 38760000000, "no exec requests": 327, "pending": 32, "prog exec time": 270, "reproducing": 0, "rpc recv": 6061695476, "rpc sent": 1486768584, "signal": 301268, "smash jobs": 0, "triage jobs": 0, "vm output": 31643127, "vm restarts [base]": 18, "vm restarts [new]": 61 } 2025/08/12 23:25:46 base crash: WARNING in xfrm_state_fini 2025/08/12 23:26:07 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/08/12 23:26:27 runner 2 connected 2025/08/12 23:26:48 runner 5 connected 2025/08/12 23:28:38 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/08/12 23:28:41 base crash: kernel BUG in jfs_evict_inode 2025/08/12 23:29:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5025, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48886, "distributor undelayed": 48886, "distributor violated": 21, "exec candidate": 73542, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 101584, "exec total [new]": 327413, "exec triage": 142198, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 32, "prog exec time": 183, "reproducing": 0, "rpc recv": 6220294700, "rpc sent": 1637671504, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 34689757, "vm restarts [base]": 19, "vm restarts [new]": 62 } 2025/08/12 23:29:00 triaged 93.6% of the corpus 2025/08/12 23:29:00 starting bug reproductions 2025/08/12 23:29:00 starting bug reproductions (max 10 VMs, 7 repros) 2025/08/12 23:29:00 reproduction of "INFO: task hung in v9fs_evict_inode" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "INFO: task hung in v9fs_evict_inode" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/08/12 23:29:00 start reproducing 'possible deadlock in input_inject_event' 2025/08/12 23:29:00 start reproducing 'WARNING in __linkwatch_sync_dev' 2025/08/12 23:29:00 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/08/12 23:29:00 start reproducing 'INFO: task hung in bch2_journal_reclaim_thread' 2025/08/12 23:29:00 start reproducing 'INFO: task hung in corrupted' 2025/08/12 23:29:00 start reproducing 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/12 23:29:00 start reproducing 'possible deadlock in ocfs2_init_acl' 2025/08/12 23:29:23 runner 0 connected 2025/08/12 23:29:29 base: boot error: can't ssh into the instance 2025/08/12 23:30:04 base: boot error: can't ssh into the instance 2025/08/12 23:30:11 runner 3 connected 2025/08/12 23:30:45 runner 1 connected 2025/08/12 23:34:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 16, "prog exec time": 0, "reproducing": 7, "rpc recv": 6314036796, "rpc sent": 1649421344, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 36352064, "vm restarts [base]": 22, "vm restarts [new]": 62 } 2025/08/12 23:36:13 base crash: no output from test machine 2025/08/12 23:36:14 base crash: no output from test machine 2025/08/12 23:36:17 base crash: no output from test machine 2025/08/12 23:36:20 base crash: no output from test machine 2025/08/12 23:37:01 runner 0 connected 2025/08/12 23:37:06 runner 2 connected 2025/08/12 23:37:09 runner 3 connected 2025/08/12 23:39:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 16, "prog exec time": 0, "reproducing": 7, "rpc recv": 6406688836, "rpc sent": 1649422184, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 38129478, "vm restarts [base]": 25, "vm restarts [new]": 62 } 2025/08/12 23:39:06 new: boot error: can't ssh into the instance 2025/08/12 23:40:20 new: boot error: can't ssh into the instance 2025/08/12 23:40:52 new: boot error: can't ssh into the instance 2025/08/12 23:41:54 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/12 23:41:54 failed repro for "possible deadlock in ocfs2_reserve_suballoc_bits", err=%!s() 2025/08/12 23:41:54 start reproducing 'possible deadlock in input_event' 2025/08/12 23:41:54 reproduction of "KASAN: slab-use-after-free Read in xfrm_alloc_spi" aborted: it's no longer needed 2025/08/12 23:41:54 reproduction of "KASAN: slab-use-after-free Read in xfrm_alloc_spi" aborted: it's no longer needed 2025/08/12 23:41:54 "possible deadlock in ocfs2_reserve_suballoc_bits": saved crash log into 1755042114.crash.log 2025/08/12 23:41:54 "possible deadlock in ocfs2_reserve_suballoc_bits": saved repro log into 1755042114.repro.log 2025/08/12 23:42:01 base crash: no output from test machine 2025/08/12 23:42:03 repro finished 'INFO: task hung in bch2_journal_reclaim_thread', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/12 23:42:03 start reproducing 'possible deadlock in ntfs_fiemap' 2025/08/12 23:42:03 failed repro for "INFO: task hung in bch2_journal_reclaim_thread", err=%!s() 2025/08/12 23:42:03 "INFO: task hung in bch2_journal_reclaim_thread": saved crash log into 1755042123.crash.log 2025/08/12 23:42:03 "INFO: task hung in bch2_journal_reclaim_thread": saved repro log into 1755042123.repro.log 2025/08/12 23:42:05 base crash: no output from test machine 2025/08/12 23:42:08 repro finished 'KASAN: slab-use-after-free Read in __xfrm_state_lookup', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/12 23:42:08 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/08/12 23:42:08 failed repro for "KASAN: slab-use-after-free Read in __xfrm_state_lookup", err=%!s() 2025/08/12 23:42:08 start reproducing 'INFO: trying to register non-static key in ocfs2_dlm_shutdown' 2025/08/12 23:42:08 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved crash log into 1755042128.crash.log 2025/08/12 23:42:08 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved repro log into 1755042128.repro.log 2025/08/12 23:42:08 base crash: no output from test machine 2025/08/12 23:42:56 runner 2 connected 2025/08/12 23:42:58 runner 3 connected 2025/08/12 23:44:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 10, "prog exec time": 0, "reproducing": 7, "rpc recv": 6468456868, "rpc sent": 1649422744, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 41074468, "vm restarts [base]": 27, "vm restarts [new]": 62 } 2025/08/12 23:46:20 base: boot error: can't ssh into the instance 2025/08/12 23:47:10 runner 1 connected 2025/08/12 23:47:55 base crash: no output from test machine 2025/08/12 23:47:57 base crash: no output from test machine 2025/08/12 23:48:45 runner 2 connected 2025/08/12 23:48:46 runner 3 connected 2025/08/12 23:49:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 10, "prog exec time": 0, "reproducing": 7, "rpc recv": 6561108916, "rpc sent": 1649423584, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 43994481, "vm restarts [base]": 30, "vm restarts [new]": 62 } 2025/08/12 23:50:34 new: boot error: can't ssh into the instance 2025/08/12 23:52:07 base: boot error: can't ssh into the instance 2025/08/12 23:52:09 base crash: no output from test machine 2025/08/12 23:52:57 runner 0 connected 2025/08/12 23:52:58 runner 1 connected 2025/08/12 23:53:43 repro finished 'possible deadlock in input_event', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/12 23:53:43 failed repro for "possible deadlock in input_event", err=%!s() 2025/08/12 23:53:43 start reproducing 'possible deadlock in run_unpack_ex' 2025/08/12 23:53:43 "possible deadlock in input_event": saved crash log into 1755042823.crash.log 2025/08/12 23:53:43 "possible deadlock in input_event": saved repro log into 1755042823.repro.log 2025/08/12 23:53:44 base crash: no output from test machine 2025/08/12 23:53:45 base crash: no output from test machine 2025/08/12 23:54:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 9, "prog exec time": 0, "reproducing": 7, "rpc recv": 6622876940, "rpc sent": 1649424144, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 48416109, "vm restarts [base]": 32, "vm restarts [new]": 62 } 2025/08/12 23:54:18 repro finished 'possible deadlock in ntfs_fiemap', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/12 23:54:18 failed repro for "possible deadlock in ntfs_fiemap", err=%!s() 2025/08/12 23:54:18 start reproducing 'general protection fault in pcl818_ai_cancel' 2025/08/12 23:54:18 "possible deadlock in ntfs_fiemap": saved crash log into 1755042858.crash.log 2025/08/12 23:54:18 "possible deadlock in ntfs_fiemap": saved repro log into 1755042858.repro.log 2025/08/12 23:54:33 runner 3 connected 2025/08/12 23:54:34 runner 2 connected 2025/08/12 23:55:51 new: boot error: can't ssh into the instance 2025/08/12 23:57:56 base crash: no output from test machine 2025/08/12 23:57:58 base crash: no output from test machine 2025/08/12 23:58:38 new: boot error: can't ssh into the instance 2025/08/12 23:58:45 runner 0 connected 2025/08/12 23:58:46 runner 1 connected 2025/08/12 23:59:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 8, "prog exec time": 0, "reproducing": 7, "rpc recv": 6746412996, "rpc sent": 1649425264, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 50607462, "vm restarts [base]": 36, "vm restarts [new]": 62 } 2025/08/12 23:59:33 base crash: no output from test machine 2025/08/12 23:59:33 base crash: no output from test machine 2025/08/13 00:00:21 runner 3 connected 2025/08/13 00:00:22 runner 2 connected 2025/08/13 00:00:55 new: boot error: can't ssh into the instance 2025/08/13 00:02:27 new: boot error: can't ssh into the instance 2025/08/13 00:03:45 base crash: no output from test machine 2025/08/13 00:03:46 base crash: no output from test machine 2025/08/13 00:04:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 8, "prog exec time": 0, "reproducing": 7, "rpc recv": 6808181028, "rpc sent": 1649425824, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 52950101, "vm restarts [base]": 38, "vm restarts [new]": 62 } 2025/08/13 00:04:32 runner 0 connected 2025/08/13 00:04:35 runner 1 connected 2025/08/13 00:05:21 base crash: no output from test machine 2025/08/13 00:05:22 base crash: no output from test machine 2025/08/13 00:06:11 runner 3 connected 2025/08/13 00:07:43 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:07:43 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/08/13 00:07:43 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/08/13 00:07:43 start reproducing 'INFO: task hung in txBegin' 2025/08/13 00:07:43 "possible deadlock in run_unpack_ex": saved crash log into 1755043663.crash.log 2025/08/13 00:07:43 "possible deadlock in run_unpack_ex": saved repro log into 1755043663.repro.log 2025/08/13 00:08:36 new: boot error: can't ssh into the instance 2025/08/13 00:08:42 new: boot error: can't ssh into the instance 2025/08/13 00:09:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 6, "prog exec time": 0, "reproducing": 7, "rpc recv": 6900833068, "rpc sent": 1649426664, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 55808913, "vm restarts [base]": 41, "vm restarts [new]": 62 } 2025/08/13 00:09:32 base crash: no output from test machine 2025/08/13 00:09:35 base crash: no output from test machine 2025/08/13 00:10:21 runner 0 connected 2025/08/13 00:11:10 base crash: no output from test machine 2025/08/13 00:11:58 runner 3 connected 2025/08/13 00:12:15 new: boot error: can't ssh into the instance 2025/08/13 00:14:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 6, "prog exec time": 0, "reproducing": 7, "rpc recv": 6962601092, "rpc sent": 1649427224, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 59211452, "vm restarts [base]": 43, "vm restarts [new]": 62 } 2025/08/13 00:15:20 base crash: no output from test machine 2025/08/13 00:15:28 base: boot error: can't ssh into the instance 2025/08/13 00:15:59 repro finished 'INFO: task hung in corrupted', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:15:59 failed repro for "INFO: task hung in corrupted", err=%!s() 2025/08/13 00:15:59 start reproducing 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/13 00:15:59 "INFO: task hung in corrupted": saved crash log into 1755044159.crash.log 2025/08/13 00:15:59 "INFO: task hung in corrupted": saved repro log into 1755044159.repro.log 2025/08/13 00:16:10 runner 0 connected 2025/08/13 00:16:15 runner 2 connected 2025/08/13 00:16:58 base crash: no output from test machine 2025/08/13 00:17:47 runner 3 connected 2025/08/13 00:19:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 5, "prog exec time": 0, "reproducing": 7, "rpc recv": 7055253132, "rpc sent": 1649428064, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 62753928, "vm restarts [base]": 46, "vm restarts [new]": 62 } 2025/08/13 00:19:04 new: boot error: can't ssh into the instance 2025/08/13 00:19:41 base: boot error: can't ssh into the instance 2025/08/13 00:20:30 runner 1 connected 2025/08/13 00:20:36 new: boot error: can't ssh into the instance 2025/08/13 00:21:10 base crash: no output from test machine 2025/08/13 00:21:15 base crash: no output from test machine 2025/08/13 00:21:58 runner 0 connected 2025/08/13 00:22:28 repro finished 'general protection fault in pcl818_ai_cancel', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:22:28 failed repro for "general protection fault in pcl818_ai_cancel", err=%!s() 2025/08/13 00:22:28 start reproducing 'possible deadlock in run_unpack_ex' 2025/08/13 00:22:28 "general protection fault in pcl818_ai_cancel": saved crash log into 1755044548.crash.log 2025/08/13 00:22:28 "general protection fault in pcl818_ai_cancel": saved repro log into 1755044548.repro.log 2025/08/13 00:22:47 base crash: no output from test machine 2025/08/13 00:23:35 runner 3 connected 2025/08/13 00:24:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 4, "prog exec time": 0, "reproducing": 7, "rpc recv": 7147905172, "rpc sent": 1649428904, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 65575082, "vm restarts [base]": 49, "vm restarts [new]": 62 } 2025/08/13 00:25:29 base crash: no output from test machine 2025/08/13 00:26:18 runner 1 connected 2025/08/13 00:26:58 base crash: no output from test machine 2025/08/13 00:27:27 new: boot error: can't ssh into the instance 2025/08/13 00:27:46 runner 0 connected 2025/08/13 00:28:34 base crash: no output from test machine 2025/08/13 00:28:39 new: boot error: can't ssh into the instance 2025/08/13 00:29:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 4, "prog exec time": 0, "reproducing": 7, "rpc recv": 7209673196, "rpc sent": 1649429464, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 69470957, "vm restarts [base]": 51, "vm restarts [new]": 62 } 2025/08/13 00:29:05 repro finished 'KASAN: slab-use-after-free Read in __xfrm_state_lookup', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:29:05 start reproducing 'general protection fault in pcl818_ai_cancel' 2025/08/13 00:29:05 failed repro for "KASAN: slab-use-after-free Read in __xfrm_state_lookup", err=%!s() 2025/08/13 00:29:05 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved crash log into 1755044945.crash.log 2025/08/13 00:29:05 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved repro log into 1755044945.repro.log 2025/08/13 00:29:22 runner 3 connected 2025/08/13 00:30:41 new: boot error: can't ssh into the instance 2025/08/13 00:31:18 base crash: no output from test machine 2025/08/13 00:31:21 base: boot error: can't ssh into the instance 2025/08/13 00:32:05 runner 1 connected 2025/08/13 00:32:45 base crash: no output from test machine 2025/08/13 00:33:35 runner 0 connected 2025/08/13 00:33:56 new: boot error: can't ssh into the instance 2025/08/13 00:34:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 3, "prog exec time": 0, "reproducing": 7, "rpc recv": 7302325236, "rpc sent": 1649430304, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 74868729, "vm restarts [base]": 54, "vm restarts [new]": 62 } 2025/08/13 00:34:08 new: boot error: can't ssh into the instance 2025/08/13 00:34:22 base crash: no output from test machine 2025/08/13 00:35:12 runner 3 connected 2025/08/13 00:36:20 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:36:20 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/08/13 00:36:20 start reproducing 'KASAN: slab-use-after-free Read in __xfrm_state_lookup' 2025/08/13 00:36:20 "possible deadlock in run_unpack_ex": saved crash log into 1755045380.crash.log 2025/08/13 00:36:20 "possible deadlock in run_unpack_ex": saved repro log into 1755045380.repro.log 2025/08/13 00:37:04 base crash: no output from test machine 2025/08/13 00:38:35 base crash: no output from test machine 2025/08/13 00:38:45 new: boot error: can't ssh into the instance 2025/08/13 00:39:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 3, "prog exec time": 0, "reproducing": 7, "rpc recv": 7333209252, "rpc sent": 1649430584, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 80727569, "vm restarts [base]": 55, "vm restarts [new]": 62 } 2025/08/13 00:39:16 runner 0 connected 2025/08/13 00:40:12 base crash: no output from test machine 2025/08/13 00:40:53 runner 3 connected 2025/08/13 00:41:26 base: boot error: can't ssh into the instance 2025/08/13 00:42:08 runner 2 connected 2025/08/13 00:44:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 3, "prog exec time": 0, "reproducing": 7, "rpc recv": 7425861292, "rpc sent": 1649431424, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 87129671, "vm restarts [base]": 58, "vm restarts [new]": 62 } 2025/08/13 00:44:14 new: boot error: can't ssh into the instance 2025/08/13 00:44:16 base crash: no output from test machine 2025/08/13 00:44:58 runner 0 connected 2025/08/13 00:45:52 base crash: no output from test machine 2025/08/13 00:46:14 new: boot error: can't ssh into the instance 2025/08/13 00:46:34 runner 3 connected 2025/08/13 00:47:08 base crash: no output from test machine 2025/08/13 00:47:10 base: boot error: can't ssh into the instance 2025/08/13 00:47:49 runner 2 connected 2025/08/13 00:48:52 repro finished 'WARNING in __linkwatch_sync_dev', repro=true crepro=false desc='lost connection to test machine' hub=false from_dashboard=false 2025/08/13 00:48:52 found repro for "lost connection to test machine" (orig title: "WARNING in __linkwatch_sync_dev", reliability: 1), took 79.87 minutes 2025/08/13 00:48:52 "lost connection to test machine": saved crash log into 1755046132.crash.log 2025/08/13 00:48:52 "lost connection to test machine": saved repro log into 1755046132.repro.log 2025/08/13 00:49:00 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5018, "comps overflows": 0, "corpus": 44431, "corpus [files]": 0, "corpus [symbols]": 25765, "cover overflows": 43459, "coverage": 308494, "distributor delayed": 48887, "distributor undelayed": 48887, "distributor violated": 21, "exec candidate": 73549, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 24, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105688, "exec total [new]": 327421, "exec triage": 142199, "executor restarts": 694, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 312586, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45439, "no exec duration": 41220000000, "no exec requests": 339, "pending": 3, "prog exec time": 0, "reproducing": 6, "rpc recv": 7518513332, "rpc sent": 1649432264, "signal": 302709, "smash jobs": 0, "triage jobs": 0, "vm output": 89465081, "vm restarts [base]": 61, "vm restarts [new]": 62 } 2025/08/13 00:49:28 repro finished 'KASAN: slab-use-after-free Read in __xfrm_state_lookup', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 00:49:28 failed repro for "KASAN: slab-use-after-free Read in __xfrm_state_lookup", err=%!s() 2025/08/13 00:49:28 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved crash log into 1755046168.crash.log 2025/08/13 00:49:28 "KASAN: slab-use-after-free Read in __xfrm_state_lookup": saved repro log into 1755046168.repro.log 2025/08/13 00:50:16 attempt #0 to run "lost connection to test machine" on base: crashed with lost connection to test machine 2025/08/13 00:50:16 crashes both: lost connection to test machine / lost connection to test machine 2025/08/13 00:50:21 repro finished 'possible deadlock in ocfs2_init_acl', repro=true crepro=false desc='lost connection to test machine' hub=false from_dashboard=false 2025/08/13 00:50:21 found repro for "lost connection to test machine" (orig title: "possible deadlock in ocfs2_init_acl", reliability: 1), took 81.36 minutes 2025/08/13 00:50:21 start reproducing 'possible deadlock in ocfs2_init_acl' 2025/08/13 00:50:21 "lost connection to test machine": saved crash log into 1755046221.crash.log 2025/08/13 00:50:21 "lost connection to test machine": saved repro log into 1755046221.repro.log 2025/08/13 00:51:28 new: boot error: can't ssh into the instance 2025/08/13 00:51:30 runner 0 connected 2025/08/13 00:51:33 base crash: no output from test machine 2025/08/13 00:52:04 runner 2 connected 2025/08/13 00:52:15 attempt #0 to run "lost connection to test machine" on base: aborting due to context cancelation 2025/08/13 00:52:15 runner 3 connected 2025/08/13 00:54:00 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 2384, "comps overflows": 0, "corpus": 44506, "corpus [files]": 0, "corpus [symbols]": 25801, "cover overflows": 43881, "coverage": 308687, "distributor delayed": 48978, "distributor undelayed": 48978, "distributor violated": 54, "exec candidate": 76183, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 25, "exec seeds": 0, "exec smash": 0, "exec total [base]": 108504, "exec total [new]": 330315, "exec triage": 142454, "executor restarts": 703, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 312780, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45514, "no exec duration": 54495000000, "no exec requests": 401, "pending": 2, "prog exec time": 221, "reproducing": 5, "rpc recv": 7621610364, "rpc sent": 1671197640, "signal": 302905, "smash jobs": 0, "triage jobs": 0, "vm output": 91965797, "vm restarts [base]": 62, "vm restarts [new]": 64 } 2025/08/13 00:54:20 new: boot error: can't ssh into the instance 2025/08/13 00:54:34 new: boot error: can't ssh into the instance 2025/08/13 00:55:01 new: boot error: can't ssh into the instance 2025/08/13 00:55:12 patched crashed: KASAN: slab-use-after-free Read in xfrm_state_find [need repro = false] 2025/08/13 00:55:17 base crash: KASAN: slab-use-after-free Read in __xfrm_state_lookup 2025/08/13 00:55:34 base crash: general protection fault in xfrm_state_find 2025/08/13 00:55:42 runner 1 connected 2025/08/13 00:55:53 runner 0 connected 2025/08/13 00:55:58 runner 2 connected 2025/08/13 00:56:15 runner 3 connected 2025/08/13 00:56:18 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/08/13 00:56:22 base crash: WARNING in xfrm_state_fini 2025/08/13 00:56:59 runner 2 connected 2025/08/13 00:57:04 runner 2 connected 2025/08/13 00:57:16 base: boot error: can't ssh into the instance 2025/08/13 00:57:55 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/08/13 00:57:55 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/08/13 00:57:55 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/08/13 00:57:57 runner 1 connected 2025/08/13 00:58:12 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/08/13 00:58:12 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/08/13 00:58:46 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/08/13 00:58:53 runner 1 connected 2025/08/13 00:59:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 44560, "corpus [files]": 0, "corpus [symbols]": 25828, "cover overflows": 44788, "coverage": 308809, "distributor delayed": 49080, "distributor undelayed": 49077, "distributor violated": 54, "exec candidate": 78567, "exec collide": 360, "exec fuzz": 717, "exec gen": 46, "exec hints": 51, "exec inject": 0, "exec minimize": 286, "exec retries": 25, "exec seeds": 28, "exec smash": 84, "exec total [base]": 112452, "exec total [new]": 334535, "exec triage": 142713, "executor restarts": 721, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 10, "max signal": 313019, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 239, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45606, "no exec duration": 127189000000, "no exec requests": 735, "pending": 3, "prog exec time": 0, "reproducing": 6, "rpc recv": 7895351068, "rpc sent": 1750716536, "signal": 302999, "smash jobs": 12, "triage jobs": 12, "vm output": 94160530, "vm restarts [base]": 66, "vm restarts [new]": 68 } 2025/08/13 00:59:27 runner 2 connected 2025/08/13 01:00:52 base crash: unregister_netdevice: waiting for DEV to become free 2025/08/13 01:01:33 runner 3 connected 2025/08/13 01:02:03 new: boot error: can't ssh into the instance 2025/08/13 01:02:21 base: boot error: can't ssh into the instance 2025/08/13 01:02:48 patched crashed: lost connection to test machine [need repro = false] 2025/08/13 01:03:02 runner 0 connected 2025/08/13 01:03:58 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/13 01:04:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 10, "corpus": 44574, "corpus [files]": 0, "corpus [symbols]": 25838, "cover overflows": 45564, "coverage": 308903, "distributor delayed": 49133, "distributor undelayed": 49119, "distributor violated": 75, "exec candidate": 78567, "exec collide": 620, "exec fuzz": 1166, "exec gen": 69, "exec hints": 394, "exec inject": 0, "exec minimize": 713, "exec retries": 25, "exec seeds": 66, "exec smash": 426, "exec total [base]": 114730, "exec total [new]": 336529, "exec triage": 142824, "executor restarts": 737, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 1, "hints jobs": 8, "max signal": 313228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 533, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45650, "no exec duration": 398916000000, "no exec requests": 1283, "pending": 3, "prog exec time": 904, "reproducing": 6, "rpc recv": 8017232284, "rpc sent": 1831058704, "signal": 303029, "smash jobs": 11, "triage jobs": 18, "vm output": 97017713, "vm restarts [base]": 69, "vm restarts [new]": 68 } 2025/08/13 01:04:40 new: boot error: can't ssh into the instance 2025/08/13 01:04:40 new: boot error: can't ssh into the instance 2025/08/13 01:05:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/13 01:06:05 repro finished 'possible deadlock in ocfs2_init_acl', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:06:05 failed repro for "possible deadlock in ocfs2_init_acl", err=%!s() 2025/08/13 01:06:05 start reproducing 'possible deadlock in ocfs2_init_acl' 2025/08/13 01:06:05 "possible deadlock in ocfs2_init_acl": saved crash log into 1755047165.crash.log 2025/08/13 01:06:05 "possible deadlock in ocfs2_init_acl": saved repro log into 1755047165.repro.log 2025/08/13 01:06:11 new: boot error: can't ssh into the instance 2025/08/13 01:06:17 runner 2 connected 2025/08/13 01:07:02 new: boot error: can't ssh into the instance 2025/08/13 01:07:52 base crash: WARNING in xfrm_state_fini 2025/08/13 01:08:41 runner 0 connected 2025/08/13 01:09:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 26, "corpus": 44584, "corpus [files]": 0, "corpus [symbols]": 25843, "cover overflows": 45840, "coverage": 308981, "distributor delayed": 49156, "distributor undelayed": 49133, "distributor violated": 89, "exec candidate": 78567, "exec collide": 762, "exec fuzz": 1434, "exec gen": 85, "exec hints": 527, "exec inject": 0, "exec minimize": 843, "exec retries": 25, "exec seeds": 94, "exec smash": 692, "exec total [base]": 115792, "exec total [new]": 337582, "exec triage": 142894, "executor restarts": 744, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 1, "hints jobs": 11, "max signal": 313501, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 610, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45684, "no exec duration": 984734000000, "no exec requests": 2300, "pending": 2, "prog exec time": 872, "reproducing": 6, "rpc recv": 8094578880, "rpc sent": 1881113920, "signal": 303104, "smash jobs": 14, "triage jobs": 28, "vm output": 99493927, "vm restarts [base]": 71, "vm restarts [new]": 68 } 2025/08/13 01:12:54 new: boot error: can't ssh into the instance 2025/08/13 01:13:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/13 01:13:43 runner 2 connected 2025/08/13 01:13:55 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/13 01:14:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 42, "corpus": 44599, "corpus [files]": 0, "corpus [symbols]": 25851, "cover overflows": 45968, "coverage": 309267, "distributor delayed": 49157, "distributor undelayed": 49156, "distributor violated": 111, "exec candidate": 78567, "exec collide": 830, "exec fuzz": 1531, "exec gen": 88, "exec hints": 571, "exec inject": 0, "exec minimize": 1022, "exec retries": 25, "exec seeds": 130, "exec smash": 778, "exec total [base]": 116377, "exec total [new]": 338184, "exec triage": 142980, "executor restarts": 780, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 19, "max signal": 313867, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 728, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45698, "no exec duration": 1391609000000, "no exec requests": 2874, "pending": 2, "prog exec time": 868, "reproducing": 6, "rpc recv": 8143915156, "rpc sent": 1929482600, "signal": 303359, "smash jobs": 23, "triage jobs": 5, "vm output": 102843680, "vm restarts [base]": 71, "vm restarts [new]": 69 } 2025/08/13 01:15:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/08/13 01:15:08 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/08/13 01:15:16 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/13 01:15:16 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/08/13 01:15:16 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 17.32 minutes 2025/08/13 01:15:16 reproduction of "UBSAN: array-index-out-of-bounds in dtSplitPage" aborted: it's no longer needed 2025/08/13 01:15:16 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1755047716.crash.log 2025/08/13 01:15:16 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1755047716.repro.log 2025/08/13 01:15:19 repro finished 'general protection fault in pcl818_ai_cancel', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:15:19 failed repro for "general protection fault in pcl818_ai_cancel", err=%!s() 2025/08/13 01:15:19 start reproducing 'general protection fault in pcl818_ai_cancel' 2025/08/13 01:15:19 "general protection fault in pcl818_ai_cancel": saved crash log into 1755047719.crash.log 2025/08/13 01:15:19 "general protection fault in pcl818_ai_cancel": saved repro log into 1755047719.repro.log 2025/08/13 01:15:58 repro finished 'possible deadlock in input_inject_event', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:15:58 failed repro for "possible deadlock in input_inject_event", err=%!s() 2025/08/13 01:15:58 "possible deadlock in input_inject_event": saved crash log into 1755047758.crash.log 2025/08/13 01:15:58 "possible deadlock in input_inject_event": saved repro log into 1755047758.repro.log 2025/08/13 01:16:04 runner 1 connected 2025/08/13 01:16:07 runner 0 connected 2025/08/13 01:16:11 new: boot error: can't ssh into the instance 2025/08/13 01:16:13 runner 3 connected 2025/08/13 01:16:37 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/08/13 01:16:37 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/08/13 01:17:35 runner 0 connected 2025/08/13 01:17:54 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/08/13 01:17:54 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/08/13 01:17:59 base crash: general protection fault in pcl818_ai_cancel 2025/08/13 01:18:50 runner 3 connected 2025/08/13 01:18:55 runner 3 connected 2025/08/13 01:19:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 81, "corpus": 44628, "corpus [files]": 0, "corpus [symbols]": 25860, "cover overflows": 46708, "coverage": 309436, "distributor delayed": 49234, "distributor undelayed": 49234, "distributor violated": 111, "exec candidate": 78567, "exec collide": 1103, "exec fuzz": 2043, "exec gen": 113, "exec hints": 806, "exec inject": 0, "exec minimize": 1514, "exec retries": 25, "exec seeds": 222, "exec smash": 1262, "exec total [base]": 118583, "exec total [new]": 340415, "exec triage": 143094, "executor restarts": 802, "fault jobs": 0, "fuzzer jobs": 97, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 30, "max signal": 314004, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1027, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45747, "no exec duration": 1660343000000, "no exec requests": 3422, "pending": 2, "prog exec time": 1034, "reproducing": 4, "rpc recv": 8337913456, "rpc sent": 2058345264, "signal": 303456, "smash jobs": 49, "triage jobs": 18, "vm output": 110051446, "vm restarts [base]": 73, "vm restarts [new]": 73 } 2025/08/13 01:19:33 repro finished 'possible deadlock in ocfs2_init_acl', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:19:33 start reproducing 'possible deadlock in ocfs2_init_acl' 2025/08/13 01:19:33 failed repro for "possible deadlock in ocfs2_init_acl", err=%!s() 2025/08/13 01:19:33 "possible deadlock in ocfs2_init_acl": saved crash log into 1755047973.crash.log 2025/08/13 01:19:33 "possible deadlock in ocfs2_init_acl": saved repro log into 1755047973.repro.log 2025/08/13 01:21:09 patched crashed: lost connection to test machine [need repro = false] 2025/08/13 01:21:58 runner 1 connected 2025/08/13 01:23:21 new: boot error: can't ssh into the instance 2025/08/13 01:24:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 148, "corpus": 44675, "corpus [files]": 0, "corpus [symbols]": 25882, "cover overflows": 47983, "coverage": 309573, "distributor delayed": 49363, "distributor undelayed": 49363, "distributor violated": 111, "exec candidate": 78567, "exec collide": 1535, "exec fuzz": 2841, "exec gen": 155, "exec hints": 1152, "exec inject": 0, "exec minimize": 2320, "exec retries": 25, "exec seeds": 362, "exec smash": 2049, "exec total [base]": 122057, "exec total [new]": 343982, "exec triage": 143307, "executor restarts": 835, "fault jobs": 0, "fuzzer jobs": 118, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 38, "max signal": 314367, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1602, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45825, "no exec duration": 1952958000000, "no exec requests": 4260, "pending": 1, "prog exec time": 816, "reproducing": 4, "rpc recv": 8466809116, "rpc sent": 2214072136, "signal": 303558, "smash jobs": 71, "triage jobs": 9, "vm output": 118259916, "vm restarts [base]": 73, "vm restarts [new]": 74 } 2025/08/13 01:26:06 base crash: lost connection to test machine 2025/08/13 01:26:47 patched crashed: possible deadlock in input_event [need repro = true] 2025/08/13 01:26:47 scheduled a reproduction of 'possible deadlock in input_event' 2025/08/13 01:26:47 start reproducing 'possible deadlock in input_event' 2025/08/13 01:27:03 runner 2 connected 2025/08/13 01:27:44 runner 2 connected 2025/08/13 01:29:00 reproducing crash 'possible deadlock in ocfs2_init_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/xfrm/xfrm_state.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/13 01:29:00 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 180, "corpus": 44701, "corpus [files]": 0, "corpus [symbols]": 25897, "cover overflows": 49334, "coverage": 309728, "distributor delayed": 49471, "distributor undelayed": 49463, "distributor violated": 111, "exec candidate": 78567, "exec collide": 1985, "exec fuzz": 3682, "exec gen": 208, "exec hints": 1568, "exec inject": 0, "exec minimize": 2887, "exec retries": 26, "exec seeds": 429, "exec smash": 2906, "exec total [base]": 124992, "exec total [new]": 347377, "exec triage": 143451, "executor restarts": 854, "fault jobs": 0, "fuzzer jobs": 126, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 42, "max signal": 314503, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1903, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45878, "no exec duration": 1952958000000, "no exec requests": 4260, "pending": 1, "prog exec time": 801, "reproducing": 5, "rpc recv": 8562545840, "rpc sent": 2346575616, "signal": 303617, "smash jobs": 71, "triage jobs": 13, "vm output": 127279593, "vm restarts [base]": 74, "vm restarts [new]": 75 } 2025/08/13 01:29:51 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/08/13 01:30:48 runner 3 connected 2025/08/13 01:31:10 patched crashed: lost connection to test machine [need repro = false] 2025/08/13 01:31:26 base crash: lost connection to test machine 2025/08/13 01:32:09 runner 2 connected 2025/08/13 01:32:16 runner 0 connected 2025/08/13 01:33:55 status reporting terminated 2025/08/13 01:33:55 bug reporting terminated 2025/08/13 01:33:55 syz-diff (base): kernel context loop terminated 2025/08/13 01:34:23 repro finished 'possible deadlock in ocfs2_init_acl', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:34:36 repro finished 'possible deadlock in input_event', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:35:05 repro finished 'INFO: task hung in txBegin', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:36:04 repro finished 'general protection fault in pcl818_ai_cancel', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:36:56 repro finished 'INFO: trying to register non-static key in ocfs2_dlm_shutdown', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/13 01:36:56 syz-diff (new): kernel context loop terminated 2025/08/13 01:36:56 diff fuzzing terminated 2025/08/13 01:36:56 fuzzing is finished 2025/08/13 01:36:56 status at the end: Title On-Base On-Patched INFO: rcu detected stall in do_idle 1 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes INFO: task hung in corrupted 1 crashes INFO: task hung in txBegin 1 crashes INFO: task hung in v9fs_evict_inode 1 crashes 2 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes KASAN: slab-use-after-free Read in __xfrm_state_lookup 1 crashes 3 crashes KASAN: slab-use-after-free Read in xfrm_alloc_spi 1 crashes 2 crashes KASAN: slab-use-after-free Read in xfrm_state_find 2 crashes 4 crashes KASAN: use-after-free Read in __xfrm_state_lookup 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 2 crashes 2 crashes[reproduced] WARNING in __linkwatch_sync_dev 1 crashes WARNING in __rate_control_send_low 1 crashes WARNING in dbAdjTree 1 crashes WARNING in xfrm6_tunnel_net_exit 2 crashes 5 crashes WARNING in xfrm_state_fini 5 crashes 9 crashes general protection fault in pcl818_ai_cancel 1 crashes 4 crashes general protection fault in xfrm_state_find 1 crashes kernel BUG in jfs_evict_inode 1 crashes 2 crashes lost connection to test machine 5 crashes 9 crashes[reproduced] no output from test machine 41 crashes 1 crashes possible deadlock in input_event 2 crashes possible deadlock in input_inject_event 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ocfs2_init_acl 4 crashes possible deadlock in ocfs2_reserve_local_alloc_bits 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 2 crashes 2 crashes possible deadlock in run_unpack_ex 2 crashes unregister_netdevice: waiting for DEV to become free 2 crashes 1 crashes