2025/10/17 11:46:29 extracted 329786 text symbol hashes for base and 329786 for patched 2025/10/17 11:46:29 binaries are different, continuing fuzzing 2025/10/17 11:46:29 adding modified_functions to focus areas: ["__kvm_read_guest_page" "__kvm_write_guest_page" "_copy_from_iter" "_copy_from_user" "_copy_mc_to_iter" "_copy_to_iter" "_copy_to_user" "copy_folio_from_iter_atomic" "copy_fpstate_to_sigframe" "core_sys_select" "eb_relocate_parse_slow" "fpu__restore_sig" "i915_gem_execbuffer2_ioctl" "i915_gem_shmem_pread" "i915_gem_shmem_pwrite" "kvm_read_guest_offset_cached" "kvm_write_guest_offset_cached" "parse_timeline_fences" "query_memregion_info" "regset_tls_set" "set_fd_set" "sgx_read_hva" "trace_user_fault_read" "user_regset_copyin" "vhost_get_vq_desc" "vhost_put_used" "vmx_set_tss_addr" "vmx_vcpu_create"] 2025/10/17 11:46:29 adding directly modified files to focus areas: ["arch/powerpc/Kconfig" "arch/powerpc/include/asm/barrier.h" "arch/powerpc/include/asm/book3s/32/kup.h" "arch/powerpc/include/asm/book3s/32/mmu-hash.h" "arch/powerpc/include/asm/book3s/32/pgtable.h" "arch/powerpc/include/asm/book3s/64/kup.h" "arch/powerpc/include/asm/kup.h" "arch/powerpc/include/asm/nohash/32/kup-8xx.h" "arch/powerpc/include/asm/nohash/32/mmu-8xx.h" "arch/powerpc/include/asm/nohash/kup-booke.h" "arch/powerpc/include/asm/task_size_32.h" "arch/powerpc/include/asm/uaccess.h" "arch/powerpc/kernel/asm-offsets.c" "arch/powerpc/kernel/head_book3s_32.S" "arch/powerpc/mm/book3s32/mmu.c" "arch/powerpc/mm/mem.c" "arch/powerpc/mm/nohash/8xx.c" "arch/powerpc/mm/ptdump/segment_regs.c" "fs/select.c" "include/linux/uaccess.h" "kernel/futex/futex.h" "lib/iov_iter.c" "lib/strncpy_from_user.c" "lib/strnlen_user.c" "net/core/scm.c"] 2025/10/17 11:46:29 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-net-kasan-gce-corpus.db" 2025/10/17 11:46:29 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/17 11:46:30 merging corpuses 2025/10/17 11:47:30 runner 0 connected 2025/10/17 11:47:31 runner 3 connected 2025/10/17 11:47:31 runner 6 connected 2025/10/17 11:47:36 initializing coverage information... 2025/10/17 11:47:38 runner 7 connected 2025/10/17 11:47:38 runner 2 connected 2025/10/17 11:47:38 runner 1 connected 2025/10/17 11:47:38 runner 2 connected 2025/10/17 11:47:38 runner 1 connected 2025/10/17 11:47:38 runner 4 connected 2025/10/17 11:47:38 runner 0 connected 2025/10/17 11:47:38 runner 8 connected 2025/10/17 11:47:39 runner 5 connected 2025/10/17 11:47:40 discovered 7757 source files, 340730 symbols 2025/10/17 11:47:40 coverage filter: __kvm_read_guest_page: [__kvm_read_guest_page] 2025/10/17 11:47:40 coverage filter: __kvm_write_guest_page: [__kvm_write_guest_page] 2025/10/17 11:47:40 coverage filter: _copy_from_iter: [_copy_from_iter _copy_from_iter_flushcache _copy_from_iter_nocache csum_and_copy_from_iter_full dax_copy_from_iter] 2025/10/17 11:47:40 coverage filter: _copy_from_user: [_copy_from_user bpf_copy_from_user bpf_copy_from_user_dynptr bpf_copy_from_user_str bpf_copy_from_user_str_dynptr bpf_copy_from_user_task bpf_copy_from_user_task_dynptr bpf_copy_from_user_task_str bpf_copy_from_user_task_str_dynptr is_copy_from_user kfifo_copy_from_user rds_message_copy_from_user rust_helper_copy_from_user] 2025/10/17 11:47:40 coverage filter: _copy_mc_to_iter: [_copy_mc_to_iter] 2025/10/17 11:47:40 coverage filter: _copy_to_iter: [_copy_to_iter crc32c_and_copy_to_iter csum_and_copy_to_iter dax_copy_to_iter simple_copy_to_iter] 2025/10/17 11:47:40 coverage filter: _copy_to_user: [_copy_to_user bpf_copy_to_user bpf_prog_array_copy_to_user ethtool_rxnfc_copy_to_user kfifo_copy_to_user rds_ib_inc_copy_to_user rds_message_inc_copy_to_user rds_tcp_inc_copy_to_user rust_helper_copy_to_user xilly_copy_to_user] 2025/10/17 11:47:40 coverage filter: copy_folio_from_iter_atomic: [copy_folio_from_iter_atomic] 2025/10/17 11:47:40 coverage filter: copy_fpstate_to_sigframe: [copy_fpstate_to_sigframe] 2025/10/17 11:47:40 coverage filter: core_sys_select: [compat_core_sys_select core_sys_select] 2025/10/17 11:47:40 coverage filter: eb_relocate_parse_slow: [eb_relocate_parse_slow] 2025/10/17 11:47:40 coverage filter: fpu__restore_sig: [fpu__restore_sig] 2025/10/17 11:47:40 coverage filter: i915_gem_execbuffer2_ioctl: [i915_gem_execbuffer2_ioctl] 2025/10/17 11:47:40 coverage filter: i915_gem_shmem_pread: [i915_gem_shmem_pread] 2025/10/17 11:47:40 coverage filter: i915_gem_shmem_pwrite: [i915_gem_shmem_pwrite] 2025/10/17 11:47:40 coverage filter: kvm_read_guest_offset_cached: [kvm_read_guest_offset_cached] 2025/10/17 11:47:40 coverage filter: kvm_write_guest_offset_cached: [kvm_write_guest_offset_cached] 2025/10/17 11:47:40 coverage filter: parse_timeline_fences: [parse_timeline_fences] 2025/10/17 11:47:40 coverage filter: query_memregion_info: [query_memregion_info] 2025/10/17 11:47:40 coverage filter: regset_tls_set: [regset_tls_set] 2025/10/17 11:47:40 coverage filter: set_fd_set: [set_fd_set] 2025/10/17 11:47:40 coverage filter: sgx_read_hva: [sgx_read_hva] 2025/10/17 11:47:40 coverage filter: trace_user_fault_read: [trace_user_fault_read] 2025/10/17 11:47:40 coverage filter: user_regset_copyin: [user_regset_copyin] 2025/10/17 11:47:40 coverage filter: vhost_get_vq_desc: [vhost_get_vq_desc] 2025/10/17 11:47:40 coverage filter: vhost_put_used: [vhost_put_used] 2025/10/17 11:47:40 coverage filter: vmx_set_tss_addr: [vmx_set_tss_addr] 2025/10/17 11:47:40 coverage filter: vmx_vcpu_create: [vmx_vcpu_create] 2025/10/17 11:47:40 coverage filter: arch/powerpc/Kconfig: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/barrier.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/book3s/32/kup.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/book3s/32/mmu-hash.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/book3s/32/pgtable.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/book3s/64/kup.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/kup.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/nohash/32/kup-8xx.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/nohash/32/mmu-8xx.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/nohash/kup-booke.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/task_size_32.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/include/asm/uaccess.h: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/kernel/asm-offsets.c: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/kernel/head_book3s_32.S: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/mm/book3s32/mmu.c: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/mm/mem.c: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/mm/nohash/8xx.c: [] 2025/10/17 11:47:40 coverage filter: arch/powerpc/mm/ptdump/segment_regs.c: [] 2025/10/17 11:47:40 coverage filter: fs/select.c: [fs/select.c] 2025/10/17 11:47:40 coverage filter: include/linux/uaccess.h: [] 2025/10/17 11:47:40 coverage filter: kernel/futex/futex.h: [] 2025/10/17 11:47:40 coverage filter: lib/iov_iter.c: [lib/iov_iter.c] 2025/10/17 11:47:40 coverage filter: lib/strncpy_from_user.c: [lib/strncpy_from_user.c] 2025/10/17 11:47:40 coverage filter: lib/strnlen_user.c: [lib/strnlen_user.c] 2025/10/17 11:47:40 coverage filter: net/core/scm.c: [net/core/scm.c] 2025/10/17 11:47:40 area "symbols": 2452 PCs in the cover filter 2025/10/17 11:47:40 area "files": 2392 PCs in the cover filter 2025/10/17 11:47:40 area "": 0 PCs in the cover filter 2025/10/17 11:47:40 executor cover filter: 0 PCs 2025/10/17 11:47:43 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$binfmt : fd_binfmt [openat$binfmt] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CEC_ADAP_G_CAPS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_CONNECTOR_INFO : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_DQEVENT : fd_cec [syz_open_dev$cec] ioctl$CEC_G_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_RECEIVE : fd_cec [syz_open_dev$cec] ioctl$CEC_S_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_TRANSMIT : fd_cec [syz_open_dev$cec] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$EVIOCGABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGEFFECTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGLED : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMTSLOTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGNAME : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPHYS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPROP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGRAB : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGREP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGUNIQ : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGVERSION : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCREVOKE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCRMFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSCLOCKID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSREP : fd_evdev [syz_open_dev$evdev] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$HIDIOCAPPLICATION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINDEX : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGDEVINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGFIELDINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGNAME : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGPHYS : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGRAWINFO : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWNAME : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWPHYS : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESC : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESCSIZE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGREPORTINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGSTRING : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUCODE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGVERSION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCINITREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCSFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$I2C_FUNCS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_PEC : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RDWR : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RETRIES : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE_FORCE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SMBUS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TENBIT : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TIMEOUT : fd_i2c [syz_open_dev$I2C] ioctl$INOTIFY_IOC_SETNEXTWD : fd_inotify [inotify_init inotify_init1] ioctl$IOC_WATCH_QUEUE_SET_FILTER : fd_watch_queue [pipe2$watch_queue] ioctl$IOC_WATCH_QUEUE_SET_SIZE : fd_watch_queue [pipe2$watch_queue] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$LOOP_CHANGE_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CLR_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CONFIGURE : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_BLOCK_SIZE : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_CAPACITY : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_DIRECT_IO : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$MEDIA_IOC_DEVICE_INFO : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_ENTITIES : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_LINKS : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_G_TOPOLOGY : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_REQUEST_ALLOC : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_SETUP_LINK : fd_media [syz_open_dev$media] ioctl$MEDIA_REQUEST_IOC_QUEUE : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MEDIA_REQUEST_IOC_REINIT : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MON_IOCG_STATS : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCH_MFLUSH : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_URB_LEN : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCT_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GET : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GETX : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_MFETCH : fd_usbmon [syz_open_dev$usbmon] ioctl$NBD_CLEAR_QUE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_CLEAR_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DISCONNECT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DO_IT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_PRINT_DEBUG : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_BLKSIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_FLAGS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE_BLOCKS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_TIMEOUT : fd_nbd [syz_open_dev$ndb] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SECCOMP_IOCTL_NOTIF_ADDFD : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_RECV : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_SEND : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SNDRV_CTL_IOCTL_CARD_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_ADD : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LIST : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_POWER_STATE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PVERSION : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE: fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DELAY : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DRAIN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DROP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_FORWARD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HWSYNC : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_FREE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_LINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PAUSE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PREPARE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESET : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESUME : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_REWIND : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_START : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SYNC_PTR : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_TTSTAMP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_UNLINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_USER_PVERSION : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_XRUN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_DROP : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_INFO : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TFD_IOC_SET_TICKS : fd_timer [timerfd_create] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$UDMABUF_CREATE : fd_memfd [memfd_create] ioctl$UDMABUF_CREATE_LIST : fd_memfd [memfd_create] ioctl$USBDEVFS_ALLOC_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_ALLOW_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_BULK : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIMINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIM_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLEAR_HALT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONNECTINFO : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONTROL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCARDURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCONNECT_CLAIM : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCSIGNAL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DROP_PRIVILEGES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FORBID_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FREE_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GETDRIVER : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_CAPABILITIES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_SPEED : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_IOCTL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURBNDELAY : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASEINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASE_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESET : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESETEP : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETCONFIGURATION : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SUBMITURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_WAIT_FOR_RESUME : fd_usbfs [syz_open_dev$usbfs] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$X86_IOC_RDMSR_REGS : fd_msr [syz_open_dev$MSR] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvfrom$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] sendmsg$hf : sock_hf [socket$hf] sendto$inet_nvme_icreq_pdu : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_of_msg : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_pdu : nvme_sock [syz_socket_connect_nvme_tcp] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3002/8056 2025/10/17 11:47:43 new: machine check complete 2025/10/17 11:47:44 new: adding 13488 seeds 2025/10/17 11:47:44 executor cover filter: 0 PCs 2025/10/17 11:47:48 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$binfmt : fd_binfmt [openat$binfmt] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CEC_ADAP_G_CAPS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_CONNECTOR_INFO : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_DQEVENT : fd_cec [syz_open_dev$cec] ioctl$CEC_G_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_RECEIVE : fd_cec [syz_open_dev$cec] ioctl$CEC_S_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_TRANSMIT : fd_cec [syz_open_dev$cec] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$EVIOCGABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGEFFECTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGLED : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMTSLOTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGNAME : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPHYS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPROP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGRAB : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGREP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGUNIQ : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGVERSION : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCREVOKE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCRMFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSCLOCKID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSREP : fd_evdev [syz_open_dev$evdev] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$HIDIOCAPPLICATION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINDEX : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGDEVINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGFIELDINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGNAME : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGPHYS : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGRAWINFO : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWNAME : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWPHYS : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESC : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESCSIZE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGREPORTINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGSTRING : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUCODE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGVERSION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCINITREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCSFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$I2C_FUNCS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_PEC : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RDWR : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RETRIES : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE_FORCE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SMBUS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TENBIT : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TIMEOUT : fd_i2c [syz_open_dev$I2C] ioctl$INOTIFY_IOC_SETNEXTWD : fd_inotify [inotify_init inotify_init1] ioctl$IOC_WATCH_QUEUE_SET_FILTER : fd_watch_queue [pipe2$watch_queue] ioctl$IOC_WATCH_QUEUE_SET_SIZE : fd_watch_queue [pipe2$watch_queue] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$LOOP_CHANGE_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CLR_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CONFIGURE : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_BLOCK_SIZE : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_CAPACITY : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_DIRECT_IO : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$MEDIA_IOC_DEVICE_INFO : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_ENTITIES : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_LINKS : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_G_TOPOLOGY : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_REQUEST_ALLOC : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_SETUP_LINK : fd_media [syz_open_dev$media] ioctl$MEDIA_REQUEST_IOC_QUEUE : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MEDIA_REQUEST_IOC_REINIT : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MON_IOCG_STATS : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCH_MFLUSH : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_URB_LEN : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCT_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GET : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GETX : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_MFETCH : fd_usbmon [syz_open_dev$usbmon] ioctl$NBD_CLEAR_QUE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_CLEAR_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DISCONNECT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DO_IT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_PRINT_DEBUG : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_BLKSIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_FLAGS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE_BLOCKS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_TIMEOUT : fd_nbd [syz_open_dev$ndb] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SECCOMP_IOCTL_NOTIF_ADDFD : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_RECV : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_SEND : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SNDRV_CTL_IOCTL_CARD_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_ADD : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LIST : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_POWER_STATE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PVERSION : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE: fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DELAY : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DRAIN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DROP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_FORWARD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HWSYNC : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_FREE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_LINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PAUSE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PREPARE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESET : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESUME : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_REWIND : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_START : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SYNC_PTR : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_TTSTAMP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_UNLINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_USER_PVERSION : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_XRUN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_DROP : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_INFO : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TFD_IOC_SET_TICKS : fd_timer [timerfd_create] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$UDMABUF_CREATE : fd_memfd [memfd_create] ioctl$UDMABUF_CREATE_LIST : fd_memfd [memfd_create] ioctl$USBDEVFS_ALLOC_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_ALLOW_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_BULK : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIMINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIM_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLEAR_HALT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONNECTINFO : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONTROL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCARDURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCONNECT_CLAIM : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCSIGNAL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DROP_PRIVILEGES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FORBID_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FREE_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GETDRIVER : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_CAPABILITIES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_SPEED : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_IOCTL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURBNDELAY : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASEINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASE_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESET : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESETEP : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETCONFIGURATION : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SUBMITURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_WAIT_FOR_RESUME : fd_usbfs [syz_open_dev$usbfs] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$X86_IOC_RDMSR_REGS : fd_msr [syz_open_dev$MSR] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvfrom$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] sendmsg$hf : sock_hf [socket$hf] sendto$inet_nvme_icreq_pdu : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_of_msg : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_pdu : nvme_sock [syz_socket_connect_nvme_tcp] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3002/8056 2025/10/17 11:47:48 base: machine check complete 2025/10/17 11:49:50 patched crashed: possible deadlock in dqget [need repro = true] 2025/10/17 11:49:50 scheduled a reproduction of 'possible deadlock in dqget' 2025/10/17 11:50:47 runner 6 connected 2025/10/17 11:51:42 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 10375, "comps overflows": 0, "corpus": 2989, "corpus [files]": 3124, "corpus [symbols]": 2248, "cover overflows": 778, "coverage": 79549, "distributor delayed": 2692, "distributor undelayed": 2691, "distributor violated": 0, "exec candidate": 3113, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4951, "exec total [new]": 13837, "exec triage": 9420, "executor restarts [base]": 71, "executor restarts [new]": 157, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 80288, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3113, "no exec duration": 18151000000, "no exec requests": 192, "pending": 1, "prog exec time": 348, "reproducing": 0, "rpc recv": 1151321424, "rpc sent": 294188552, "signal": 78888, "smash jobs": 0, "triage jobs": 0, "vm output": 8902683, "vm restarts [base]": 3, "vm restarts [new]": 10 } 2025/10/17 11:52:10 base crash: possible deadlock in ocfs2_acquire_dquot 2025/10/17 11:52:46 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = true] 2025/10/17 11:52:46 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSplitPage' 2025/10/17 11:52:48 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/17 11:52:48 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/17 11:53:07 runner 1 connected 2025/10/17 11:53:34 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:34 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:53:42 runner 8 connected 2025/10/17 11:53:45 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:45 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:53:45 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:45 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:53:45 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:45 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:53:47 runner 7 connected 2025/10/17 11:53:50 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/10/17 11:53:50 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/10/17 11:53:56 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:56 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:53:59 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:53:59 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:54:12 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:54:12 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:54:30 runner 2 connected 2025/10/17 11:54:38 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 11:54:41 runner 1 connected 2025/10/17 11:54:42 runner 3 connected 2025/10/17 11:54:43 runner 4 connected 2025/10/17 11:54:45 base crash: possible deadlock in ntfs_fiemap 2025/10/17 11:54:46 runner 0 connected 2025/10/17 11:54:52 runner 6 connected 2025/10/17 11:54:54 base crash: possible deadlock in ntfs_fiemap 2025/10/17 11:54:55 runner 5 connected 2025/10/17 11:55:09 runner 7 connected 2025/10/17 11:55:27 runner 1 connected 2025/10/17 11:55:43 runner 2 connected 2025/10/17 11:55:51 runner 0 connected 2025/10/17 11:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:55:55 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:55:55 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:55:56 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:55:56 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:55:57 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/17 11:55:57 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/17 11:56:11 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/10/17 11:56:11 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/10/17 11:56:22 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/10/17 11:56:22 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/10/17 11:56:28 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 11:56:34 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 11:56:42 STAT { "buffer too small": 0, "candidate triage jobs": 165, "candidates": 7984, "comps overflows": 0, "corpus": 5212, "corpus [files]": 4698, "corpus [symbols]": 3559, "cover overflows": 1394, "coverage": 89346, "distributor delayed": 6000, "distributor undelayed": 5844, "distributor violated": 30, "exec candidate": 5504, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8989, "exec total [new]": 25075, "exec triage": 16457, "executor restarts [base]": 111, "executor restarts [new]": 265, "fault jobs": 0, "fuzzer jobs": 165, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 90401, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5504, "no exec duration": 18151000000, "no exec requests": 192, "pending": 17, "prog exec time": 377, "reproducing": 0, "rpc recv": 2147800000, "rpc sent": 564204264, "signal": 88651, "smash jobs": 0, "triage jobs": 0, "vm output": 15192539, "vm restarts [base]": 7, "vm restarts [new]": 20 } 2025/10/17 11:56:44 runner 0 connected 2025/10/17 11:56:45 runner 4 connected 2025/10/17 11:56:46 runner 8 connected 2025/10/17 11:56:51 runner 3 connected 2025/10/17 11:57:00 runner 1 connected 2025/10/17 11:57:10 runner 2 connected 2025/10/17 11:57:17 runner 1 connected 2025/10/17 11:57:23 runner 6 connected 2025/10/17 11:57:23 base crash: kernel BUG in hfs_write_inode 2025/10/17 11:57:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 11:57:59 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/17 11:57:59 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/17 11:57:59 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 11:58:08 base crash: kernel BUG in hfs_write_inode 2025/10/17 11:58:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 11:58:20 runner 0 connected 2025/10/17 11:58:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 11:58:29 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/10/17 11:58:29 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/10/17 11:58:37 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/17 11:58:37 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/17 11:58:44 runner 3 connected 2025/10/17 11:58:48 runner 2 connected 2025/10/17 11:58:55 runner 1 connected 2025/10/17 11:58:56 runner 2 connected 2025/10/17 11:59:04 runner 8 connected 2025/10/17 11:59:17 runner 0 connected 2025/10/17 11:59:20 runner 7 connected 2025/10/17 11:59:27 runner 5 connected 2025/10/17 12:00:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:00:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:00:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:00:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:00:10 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:00:46 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:01:02 runner 7 connected 2025/10/17 12:01:03 runner 0 connected 2025/10/17 12:01:04 runner 8 connected 2025/10/17 12:01:07 runner 0 connected 2025/10/17 12:01:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:01:16 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:01:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:01:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:01:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:01:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:01:35 runner 2 connected 2025/10/17 12:01:36 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:01:42 STAT { "buffer too small": 0, "candidate triage jobs": 104, "candidates": 6208, "comps overflows": 0, "corpus": 6983, "corpus [files]": 5843, "corpus [symbols]": 4577, "cover overflows": 1828, "coverage": 94529, "distributor delayed": 8835, "distributor undelayed": 8733, "distributor violated": 88, "exec candidate": 7280, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12789, "exec total [new]": 34527, "exec triage": 21849, "executor restarts [base]": 156, "executor restarts [new]": 410, "fault jobs": 0, "fuzzer jobs": 104, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 95518, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7279, "no exec duration": 18151000000, "no exec requests": 192, "pending": 20, "prog exec time": 239, "reproducing": 0, "rpc recv": 3279606160, "rpc sent": 785058648, "signal": 93842, "smash jobs": 0, "triage jobs": 0, "vm output": 23166342, "vm restarts [base]": 12, "vm restarts [new]": 37 } 2025/10/17 12:01:47 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:02:03 runner 4 connected 2025/10/17 12:02:05 runner 5 connected 2025/10/17 12:02:05 runner 1 connected 2025/10/17 12:02:08 runner 2 connected 2025/10/17 12:02:10 runner 6 connected 2025/10/17 12:02:18 runner 3 connected 2025/10/17 12:02:24 runner 8 connected 2025/10/17 12:02:36 runner 0 connected 2025/10/17 12:02:47 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:03:05 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:03:43 runner 6 connected 2025/10/17 12:03:55 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:04:02 runner 1 connected 2025/10/17 12:04:03 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/10/17 12:04:03 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/10/17 12:04:07 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 12:04:19 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:04:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:04:51 runner 2 connected 2025/10/17 12:04:53 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 12:04:53 runner 5 connected 2025/10/17 12:04:55 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:04:57 runner 7 connected 2025/10/17 12:05:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:11 runner 2 connected 2025/10/17 12:05:15 runner 0 connected 2025/10/17 12:05:18 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:05:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:41 runner 0 connected 2025/10/17 12:05:44 runner 1 connected 2025/10/17 12:05:50 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:05:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:05:57 runner 3 connected 2025/10/17 12:06:08 runner 7 connected 2025/10/17 12:06:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:06:12 runner 8 connected 2025/10/17 12:06:12 runner 5 connected 2025/10/17 12:06:14 runner 6 connected 2025/10/17 12:06:15 runner 4 connected 2025/10/17 12:06:38 runner 2 connected 2025/10/17 12:06:42 STAT { "buffer too small": 0, "candidate triage jobs": 9, "candidates": 5450, "comps overflows": 0, "corpus": 7816, "corpus [files]": 6376, "corpus [symbols]": 5053, "cover overflows": 2544, "coverage": 96379, "distributor delayed": 10247, "distributor undelayed": 10247, "distributor violated": 136, "exec candidate": 8038, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16551, "exec total [new]": 44647, "exec triage": 24361, "executor restarts [base]": 200, "executor restarts [new]": 525, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 97115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8037, "no exec duration": 18256000000, "no exec requests": 193, "pending": 21, "prog exec time": 343, "reproducing": 0, "rpc recv": 4334849376, "rpc sent": 1023015320, "signal": 95675, "smash jobs": 0, "triage jobs": 0, "vm output": 32552349, "vm restarts [base]": 18, "vm restarts [new]": 55 } 2025/10/17 12:06:44 runner 0 connected 2025/10/17 12:06:58 runner 2 connected 2025/10/17 12:07:06 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:07:08 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:07:39 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 12:07:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:07:56 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:08:03 runner 2 connected 2025/10/17 12:08:07 runner 4 connected 2025/10/17 12:08:21 base crash: SYZFAIL: posix_spawnp failed 2025/10/17 12:08:22 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/10/17 12:08:22 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/10/17 12:08:27 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:08:36 runner 8 connected 2025/10/17 12:08:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:08:40 runner 6 connected 2025/10/17 12:08:45 runner 5 connected 2025/10/17 12:08:54 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/17 12:09:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:09:09 runner 1 connected 2025/10/17 12:09:13 runner 7 connected 2025/10/17 12:09:17 runner 0 connected 2025/10/17 12:09:26 runner 4 connected 2025/10/17 12:09:45 runner 3 connected 2025/10/17 12:10:01 base crash: general protection fault in lmLogSync 2025/10/17 12:10:03 runner 0 connected 2025/10/17 12:10:11 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/17 12:10:34 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:10:42 triaged 90.4% of the corpus 2025/10/17 12:10:42 starting bug reproductions 2025/10/17 12:10:42 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/17 12:10:42 reproduction of "KASAN: slab-out-of-bounds Read in dtSplitPage" aborted: it's no longer needed 2025/10/17 12:10:42 start reproducing 'possible deadlock in dqget' 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 start reproducing 'kernel BUG in jfs_evict_inode' 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 start reproducing 'INFO: task hung in __iterate_supers' 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/17 12:10:42 start reproducing 'possible deadlock in run_unpack_ex' 2025/10/17 12:10:57 runner 0 connected 2025/10/17 12:11:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:11:31 runner 1 connected 2025/10/17 12:11:42 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 608, "comps overflows": 0, "corpus": 7883, "corpus [files]": 6425, "corpus [symbols]": 5088, "cover overflows": 2845, "coverage": 96613, "distributor delayed": 10357, "distributor undelayed": 10355, "distributor violated": 137, "exec candidate": 12880, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 20587, "exec total [new]": 54635, "exec triage": 24621, "executor restarts [base]": 244, "executor restarts [new]": 661, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 97354, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8108, "no exec duration": 18256000000, "no exec requests": 193, "pending": 5, "prog exec time": 841, "reproducing": 4, "rpc recv": 5004647480, "rpc sent": 1235568232, "signal": 95906, "smash jobs": 0, "triage jobs": 0, "vm output": 44008785, "vm restarts [base]": 23, "vm restarts [new]": 65 } 2025/10/17 12:11:59 runner 8 connected 2025/10/17 12:12:12 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 12:12:14 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 12:12:42 triaged 100.0% of the corpus 2025/10/17 12:13:08 runner 0 connected 2025/10/17 12:13:11 runner 2 connected 2025/10/17 12:13:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/10/17 12:13:42 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/10/17 12:14:04 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:14:34 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = true] 2025/10/17 12:14:34 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSplitPage' 2025/10/17 12:14:39 runner 8 connected 2025/10/17 12:14:41 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:14:52 runner 0 connected 2025/10/17 12:15:23 runner 7 connected 2025/10/17 12:15:40 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:16:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/10/17 12:16:26 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/10/17 12:16:29 runner 1 connected 2025/10/17 12:16:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 2, "corpus": 8084, "corpus [files]": 6492, "corpus [symbols]": 5189, "cover overflows": 3661, "coverage": 99683, "distributor delayed": 10598, "distributor undelayed": 10583, "distributor violated": 139, "exec candidate": 13488, "exec collide": 164, "exec fuzz": 316, "exec gen": 20, "exec hints": 10, "exec inject": 0, "exec minimize": 1915, "exec retries": 4, "exec seeds": 201, "exec smash": 213, "exec total [base]": 24454, "exec total [new]": 58451, "exec triage": 24985, "executor restarts [base]": 294, "executor restarts [new]": 704, "fault jobs": 0, "fuzzer jobs": 400, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 182, "max signal": 101897, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1435, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8271, "no exec duration": 18256000000, "no exec requests": 193, "pending": 8, "prog exec time": 538, "reproducing": 4, "rpc recv": 5445961348, "rpc sent": 1414461184, "signal": 98911, "smash jobs": 197, "triage jobs": 21, "vm output": 50082294, "vm restarts [base]": 27, "vm restarts [new]": 68 } 2025/10/17 12:16:56 patched crashed: possible deadlock in hfs_find_init [need repro = true] 2025/10/17 12:16:56 scheduled a reproduction of 'possible deadlock in hfs_find_init' 2025/10/17 12:17:23 runner 8 connected 2025/10/17 12:17:46 runner 6 connected 2025/10/17 12:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/10/17 12:18:01 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/10/17 12:18:07 base crash: kernel BUG in jfs_evict_inode 2025/10/17 12:18:58 runner 8 connected 2025/10/17 12:19:03 runner 1 connected 2025/10/17 12:19:43 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/17 12:19:43 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/17 12:20:34 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/10/17 12:20:34 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/10/17 12:20:36 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 12:20:39 runner 6 connected 2025/10/17 12:20:43 base crash: possible deadlock in run_unpack_ex 2025/10/17 12:20:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/10/17 12:20:58 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/10/17 12:21:15 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:21:23 runner 7 connected 2025/10/17 12:21:32 runner 0 connected 2025/10/17 12:21:32 runner 2 connected 2025/10/17 12:21:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 21, "corpus": 8244, "corpus [files]": 6522, "corpus [symbols]": 5277, "cover overflows": 4513, "coverage": 101381, "distributor delayed": 10841, "distributor undelayed": 10831, "distributor violated": 139, "exec candidate": 13488, "exec collide": 328, "exec fuzz": 622, "exec gen": 37, "exec hints": 36, "exec inject": 0, "exec minimize": 3636, "exec retries": 4, "exec seeds": 407, "exec smash": 468, "exec total [base]": 28685, "exec total [new]": 61436, "exec triage": 25270, "executor restarts [base]": 332, "executor restarts [new]": 751, "fault jobs": 0, "fuzzer jobs": 712, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 325, "max signal": 102885, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2599, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8404, "no exec duration": 18256000000, "no exec requests": 193, "pending": 13, "prog exec time": 308, "reproducing": 4, "rpc recv": 5995129992, "rpc sent": 1621803976, "signal": 100509, "smash jobs": 353, "triage jobs": 34, "vm output": 54750130, "vm restarts [base]": 30, "vm restarts [new]": 73 } 2025/10/17 12:21:47 runner 8 connected 2025/10/17 12:22:04 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:22:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:22:37 reproducing crash 'kernel BUG in jfs_evict_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:22:37 repro finished 'kernel BUG in jfs_evict_inode', repro=true crepro=false desc='kernel BUG in jfs_evict_inode' hub=false from_dashboard=false 2025/10/17 12:22:37 found repro for "kernel BUG in jfs_evict_inode" (orig title: "-SAME-", reliability: 1), took 11.31 minutes 2025/10/17 12:22:37 start reproducing 'possible deadlock in mark_as_free_ex' 2025/10/17 12:22:37 "kernel BUG in jfs_evict_inode": saved crash log into 1760703757.crash.log 2025/10/17 12:22:37 "kernel BUG in jfs_evict_inode": saved repro log into 1760703757.repro.log 2025/10/17 12:22:44 repro finished 'possible deadlock in dqget', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:22:44 reproduction of "possible deadlock in ocfs2_init_acl" aborted: it's no longer needed 2025/10/17 12:22:44 failed repro for "possible deadlock in dqget", err=%!s() 2025/10/17 12:22:44 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/10/17 12:22:44 "possible deadlock in dqget": saved crash log into 1760703764.crash.log 2025/10/17 12:22:44 "possible deadlock in dqget": saved repro log into 1760703764.repro.log 2025/10/17 12:23:11 runner 1 connected 2025/10/17 12:23:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:23:29 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:23:29 reproduction of "possible deadlock in ocfs2_try_remove_refcount_tree" aborted: it's no longer needed 2025/10/17 12:23:29 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/10/17 12:23:29 start reproducing 'KASAN: slab-use-after-free Read in dtSplitPage' 2025/10/17 12:23:29 "possible deadlock in run_unpack_ex": saved crash log into 1760703809.crash.log 2025/10/17 12:23:29 "possible deadlock in run_unpack_ex": saved repro log into 1760703809.repro.log 2025/10/17 12:23:56 attempt #0 to run "kernel BUG in jfs_evict_inode" on base: crashed with kernel BUG in jfs_evict_inode 2025/10/17 12:23:56 crashes both: kernel BUG in jfs_evict_inode / kernel BUG in jfs_evict_inode 2025/10/17 12:24:09 runner 7 connected 2025/10/17 12:24:53 runner 0 connected 2025/10/17 12:25:07 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:25:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:25:41 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:26:27 base crash: possible deadlock in hfs_find_init 2025/10/17 12:26:34 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:26:35 runner 0 connected 2025/10/17 12:26:36 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 12:26:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 43, "corpus": 8473, "corpus [files]": 6592, "corpus [symbols]": 5434, "cover overflows": 6057, "coverage": 102636, "distributor delayed": 11113, "distributor undelayed": 11102, "distributor violated": 139, "exec candidate": 13488, "exec collide": 583, "exec fuzz": 1085, "exec gen": 56, "exec hints": 70, "exec inject": 0, "exec minimize": 5942, "exec retries": 4, "exec seeds": 728, "exec smash": 851, "exec total [base]": 31443, "exec total [new]": 65654, "exec triage": 25703, "executor restarts [base]": 383, "executor restarts [new]": 791, "fault jobs": 0, "fuzzer jobs": 1115, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 513, "max signal": 105127, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4081, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8586, "no exec duration": 18256000000, "no exec requests": 193, "pending": 8, "prog exec time": 504, "reproducing": 4, "rpc recv": 6439079572, "rpc sent": 1839025408, "signal": 101717, "smash jobs": 580, "triage jobs": 22, "vm output": 60042747, "vm restarts [base]": 33, "vm restarts [new]": 75 } 2025/10/17 12:27:06 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:27:24 runner 2 connected 2025/10/17 12:27:24 runner 6 connected 2025/10/17 12:27:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:28:00 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:28:32 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:28:54 runner 0 connected 2025/10/17 12:28:58 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = true] 2025/10/17 12:28:58 scheduled a reproduction of 'possible deadlock in ntfs_look_for_free_space' 2025/10/17 12:29:25 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:29:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:29:47 runner 7 connected 2025/10/17 12:30:02 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:30:41 runner 6 connected 2025/10/17 12:30:45 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:31:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 60, "corpus": 8581, "corpus [files]": 6622, "corpus [symbols]": 5506, "cover overflows": 6947, "coverage": 103153, "distributor delayed": 11285, "distributor undelayed": 11283, "distributor violated": 139, "exec candidate": 13488, "exec collide": 742, "exec fuzz": 1396, "exec gen": 73, "exec hints": 93, "exec inject": 0, "exec minimize": 7193, "exec retries": 4, "exec seeds": 940, "exec smash": 1104, "exec total [base]": 34921, "exec total [new]": 68146, "exec triage": 25971, "executor restarts [base]": 447, "executor restarts [new]": 863, "fault jobs": 0, "fuzzer jobs": 1288, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 602, "max signal": 105638, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5095, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8697, "no exec duration": 18331000000, "no exec requests": 195, "pending": 9, "prog exec time": 628, "reproducing": 4, "rpc recv": 6899723248, "rpc sent": 2026952592, "signal": 102218, "smash jobs": 674, "triage jobs": 12, "vm output": 67352065, "vm restarts [base]": 35, "vm restarts [new]": 78 } 2025/10/17 12:32:20 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:32:23 base crash: possible deadlock in run_unpack_ex 2025/10/17 12:32:25 base crash: kernel BUG in jfs_evict_inode 2025/10/17 12:33:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:33:13 runner 2 connected 2025/10/17 12:33:18 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:33:22 runner 0 connected 2025/10/17 12:33:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:33:52 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:34:04 runner 8 connected 2025/10/17 12:34:24 runner 6 connected 2025/10/17 12:34:25 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:34:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 12:34:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:34:47 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:34:47 failed repro for "possible deadlock in mark_as_free_ex", err=%!s() 2025/10/17 12:34:47 reproduction of "possible deadlock in ocfs2_try_remove_refcount_tree" aborted: it's no longer needed 2025/10/17 12:34:47 start reproducing 'possible deadlock in hfs_find_init' 2025/10/17 12:34:47 "possible deadlock in mark_as_free_ex": saved crash log into 1760704487.crash.log 2025/10/17 12:34:47 "possible deadlock in mark_as_free_ex": saved repro log into 1760704487.repro.log 2025/10/17 12:34:55 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:34:55 failed repro for "possible deadlock in ntfs_look_for_free_space", err=%!s() 2025/10/17 12:34:55 reproduction of "possible deadlock in ocfs2_try_remove_refcount_tree" aborted: it's no longer needed 2025/10/17 12:34:55 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/10/17 12:34:55 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/17 12:34:55 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/10/17 12:34:55 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/17 12:34:55 "possible deadlock in ntfs_look_for_free_space": saved crash log into 1760704495.crash.log 2025/10/17 12:34:55 "possible deadlock in ntfs_look_for_free_space": saved repro log into 1760704495.repro.log 2025/10/17 12:35:10 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/10/17 12:35:10 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/10/17 12:35:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 12:35:33 runner 8 connected 2025/10/17 12:35:34 base crash: kernel BUG in hfs_write_inode 2025/10/17 12:35:41 runner 1 connected 2025/10/17 12:36:00 runner 7 connected 2025/10/17 12:36:15 runner 6 connected 2025/10/17 12:36:23 runner 2 connected 2025/10/17 12:36:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 82, "corpus": 8688, "corpus [files]": 6656, "corpus [symbols]": 5590, "cover overflows": 7721, "coverage": 104485, "distributor delayed": 11502, "distributor undelayed": 11502, "distributor violated": 139, "exec candidate": 13488, "exec collide": 935, "exec fuzz": 1801, "exec gen": 92, "exec hints": 145, "exec inject": 0, "exec minimize": 8196, "exec retries": 4, "exec seeds": 1173, "exec smash": 1435, "exec total [base]": 37874, "exec total [new]": 70691, "exec triage": 26267, "executor restarts [base]": 509, "executor restarts [new]": 933, "fault jobs": 0, "fuzzer jobs": 1468, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 678, "max signal": 106717, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5939, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8828, "no exec duration": 20848000000, "no exec requests": 199, "pending": 3, "prog exec time": 398, "reproducing": 4, "rpc recv": 7433845724, "rpc sent": 2211410168, "signal": 103108, "smash jobs": 775, "triage jobs": 15, "vm output": 76030485, "vm restarts [base]": 39, "vm restarts [new]": 83 } 2025/10/17 12:36:48 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:37:45 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:37:52 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:38:26 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:38:42 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:39:17 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/10/17 12:39:18 reproducing crash 'KASAN: slab-use-after-free Read in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:39:18 repro finished 'KASAN: slab-use-after-free Read in dtSplitPage', repro=true crepro=false desc='KASAN: slab-out-of-bounds Read in dtSplitPage' hub=false from_dashboard=false 2025/10/17 12:39:18 found repro for "KASAN: slab-out-of-bounds Read in dtSplitPage" (orig title: "KASAN: slab-use-after-free Read in dtSplitPage", reliability: 1), took 15.03 minutes 2025/10/17 12:39:18 start reproducing 'possible deadlock in mark_as_free_ex' 2025/10/17 12:39:18 "KASAN: slab-out-of-bounds Read in dtSplitPage": saved crash log into 1760704758.crash.log 2025/10/17 12:39:18 "KASAN: slab-out-of-bounds Read in dtSplitPage": saved repro log into 1760704758.repro.log 2025/10/17 12:39:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:39:22 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/17 12:39:29 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:39:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:40:06 runner 7 connected 2025/10/17 12:40:09 base crash: WARNING in udf_truncate_extents 2025/10/17 12:40:11 runner 2 connected 2025/10/17 12:40:15 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:40:38 runner 6 connected 2025/10/17 12:40:41 attempt #0 to run "KASAN: slab-out-of-bounds Read in dtSplitPage" on base: crashed with KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 12:40:41 crashes both: KASAN: slab-out-of-bounds Read in dtSplitPage / KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 12:40:43 base crash: possible deadlock in hfs_find_init 2025/10/17 12:40:49 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:40:58 runner 1 connected 2025/10/17 12:41:38 runner 0 connected 2025/10/17 12:41:40 runner 2 connected 2025/10/17 12:41:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 137, "corpus": 8885, "corpus [files]": 6716, "corpus [symbols]": 5731, "cover overflows": 9428, "coverage": 105445, "distributor delayed": 11798, "distributor undelayed": 11798, "distributor violated": 139, "exec candidate": 13488, "exec collide": 1292, "exec fuzz": 2472, "exec gen": 123, "exec hints": 218, "exec inject": 0, "exec minimize": 10206, "exec retries": 5, "exec seeds": 1595, "exec smash": 1996, "exec total [base]": 41386, "exec total [new]": 75250, "exec triage": 26700, "executor restarts [base]": 554, "executor restarts [new]": 1012, "fault jobs": 0, "fuzzer jobs": 1766, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 794, "max signal": 107861, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7378, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9022, "no exec duration": 21083000000, "no exec requests": 202, "pending": 2, "prog exec time": 728, "reproducing": 4, "rpc recv": 7835578328, "rpc sent": 2488820792, "signal": 104034, "smash jobs": 962, "triage jobs": 10, "vm output": 80275890, "vm restarts [base]": 43, "vm restarts [new]": 85 } 2025/10/17 12:42:42 fuzzer has reached the modified code (5746 + 6719 + 0), continuing fuzzing 2025/10/17 12:46:14 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/10/17 12:46:14 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/10/17 12:46:27 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/17 12:46:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 165, "corpus": 9044, "corpus [files]": 6751, "corpus [symbols]": 5835, "cover overflows": 10956, "coverage": 106973, "distributor delayed": 12022, "distributor undelayed": 12011, "distributor violated": 139, "exec candidate": 13488, "exec collide": 1581, "exec fuzz": 3082, "exec gen": 155, "exec hints": 287, "exec inject": 0, "exec minimize": 11827, "exec retries": 5, "exec seeds": 1958, "exec smash": 2498, "exec total [base]": 45816, "exec total [new]": 79102, "exec triage": 27068, "executor restarts [base]": 630, "executor restarts [new]": 1070, "fault jobs": 0, "fuzzer jobs": 1994, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 872, "max signal": 108903, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8487, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9186, "no exec duration": 21235000000, "no exec requests": 204, "pending": 3, "prog exec time": 468, "reproducing": 4, "rpc recv": 8235071152, "rpc sent": 2762821824, "signal": 104941, "smash jobs": 1110, "triage jobs": 12, "vm output": 89276266, "vm restarts [base]": 43, "vm restarts [new]": 85 } 2025/10/17 12:47:00 base crash: possible deadlock in hfs_find_init 2025/10/17 12:47:03 runner 6 connected 2025/10/17 12:47:15 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:47:16 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:47:16 failed repro for "possible deadlock in ocfs2_reserve_suballoc_bits", err=%!s() 2025/10/17 12:47:16 reproduction of "possible deadlock in run_unpack_ex" aborted: it's no longer needed 2025/10/17 12:47:16 start reproducing 'possible deadlock in hfs_extend_file' 2025/10/17 12:47:16 "possible deadlock in ocfs2_reserve_suballoc_bits": saved crash log into 1760705236.crash.log 2025/10/17 12:47:16 "possible deadlock in ocfs2_reserve_suballoc_bits": saved repro log into 1760705236.repro.log 2025/10/17 12:47:17 runner 7 connected 2025/10/17 12:47:50 runner 0 connected 2025/10/17 12:47:53 patched crashed: general protection fault in txEnd [need repro = true] 2025/10/17 12:47:53 scheduled a reproduction of 'general protection fault in txEnd' 2025/10/17 12:47:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:48:08 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:48:39 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:48:43 runner 7 connected 2025/10/17 12:48:54 runner 8 connected 2025/10/17 12:49:02 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:49:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:49:28 runner 0 connected 2025/10/17 12:49:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:49:36 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:49:56 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:49:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:50:04 runner 2 connected 2025/10/17 12:50:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 12:50:21 runner 7 connected 2025/10/17 12:50:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:50:46 runner 1 connected 2025/10/17 12:51:01 runner 8 connected 2025/10/17 12:51:08 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:51:16 runner 2 connected 2025/10/17 12:51:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 177, "corpus": 9149, "corpus [files]": 6785, "corpus [symbols]": 5916, "cover overflows": 11962, "coverage": 107674, "distributor delayed": 12195, "distributor undelayed": 12195, "distributor violated": 139, "exec candidate": 13488, "exec collide": 1782, "exec fuzz": 3487, "exec gen": 174, "exec hints": 336, "exec inject": 0, "exec minimize": 12967, "exec retries": 5, "exec seeds": 2186, "exec smash": 2847, "exec total [base]": 48869, "exec total [new]": 81757, "exec triage": 27324, "executor restarts [base]": 680, "executor restarts [new]": 1117, "fault jobs": 0, "fuzzer jobs": 2150, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 930, "max signal": 109667, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9216, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9295, "no exec duration": 21235000000, "no exec requests": 204, "pending": 2, "prog exec time": 824, "reproducing": 4, "rpc recv": 8829950596, "rpc sent": 2988719248, "signal": 105613, "smash jobs": 1207, "triage jobs": 13, "vm output": 95722756, "vm restarts [base]": 48, "vm restarts [new]": 91 } 2025/10/17 12:51:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:52:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 12:52:11 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:52:12 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = true] 2025/10/17 12:52:12 scheduled a reproduction of 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/10/17 12:52:12 base crash: general protection fault in txEnd 2025/10/17 12:52:47 runner 7 connected 2025/10/17 12:52:48 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/17 12:52:56 runner 6 connected 2025/10/17 12:52:59 runner 1 connected 2025/10/17 12:52:59 runner 2 connected 2025/10/17 12:52:59 runner 8 connected 2025/10/17 12:53:18 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:53:37 runner 0 connected 2025/10/17 12:53:43 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:53:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 12:53:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 12:53:47 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 12:54:01 base crash: kernel BUG in jfs_evict_inode 2025/10/17 12:54:17 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:54:33 runner 6 connected 2025/10/17 12:54:35 runner 8 connected 2025/10/17 12:54:36 runner 7 connected 2025/10/17 12:54:50 runner 2 connected 2025/10/17 12:55:07 runner 0 connected 2025/10/17 12:55:38 base crash: kernel BUG in jfs_evict_inode 2025/10/17 12:55:51 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 12:56:34 runner 1 connected 2025/10/17 12:56:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 195, "corpus": 9228, "corpus [files]": 6812, "corpus [symbols]": 5974, "cover overflows": 13113, "coverage": 107911, "distributor delayed": 12317, "distributor undelayed": 12317, "distributor violated": 139, "exec candidate": 13488, "exec collide": 1995, "exec fuzz": 3896, "exec gen": 199, "exec hints": 387, "exec inject": 0, "exec minimize": 13859, "exec retries": 5, "exec seeds": 2421, "exec smash": 3207, "exec total [base]": 51268, "exec total [new]": 84172, "exec triage": 27547, "executor restarts [base]": 728, "executor restarts [new]": 1169, "fault jobs": 0, "fuzzer jobs": 2249, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 959, "max signal": 110418, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9914, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9392, "no exec duration": 21235000000, "no exec requests": 204, "pending": 3, "prog exec time": 432, "reproducing": 4, "rpc recv": 9437451200, "rpc sent": 3175459792, "signal": 105859, "smash jobs": 1278, "triage jobs": 12, "vm output": 102853436, "vm restarts [base]": 54, "vm restarts [new]": 97 } 2025/10/17 12:57:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 12:57:16 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 12:57:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 12:58:00 runner 0 connected 2025/10/17 12:58:05 runner 2 connected 2025/10/17 12:58:38 repro finished 'possible deadlock in hfs_extend_file', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 12:58:38 reproduction of "general protection fault in txEnd" aborted: it's no longer needed 2025/10/17 12:58:38 failed repro for "possible deadlock in hfs_extend_file", err=%!s() 2025/10/17 12:58:38 start reproducing 'possible deadlock in ntfs_look_for_free_space' 2025/10/17 12:58:38 "possible deadlock in hfs_extend_file": saved crash log into 1760705918.crash.log 2025/10/17 12:58:38 "possible deadlock in hfs_extend_file": saved repro log into 1760705918.repro.log 2025/10/17 12:58:46 runner 7 connected 2025/10/17 12:58:54 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/17 12:59:02 patched crashed: WARNING in dbAdjTree [need repro = true] 2025/10/17 12:59:02 scheduled a reproduction of 'WARNING in dbAdjTree' 2025/10/17 12:59:05 patched crashed: WARNING in dbAdjTree [need repro = true] 2025/10/17 12:59:05 scheduled a reproduction of 'WARNING in dbAdjTree' 2025/10/17 12:59:08 patched crashed: WARNING in dbAdjTree [need repro = true] 2025/10/17 12:59:08 scheduled a reproduction of 'WARNING in dbAdjTree' 2025/10/17 12:59:24 base crash: WARNING in dbAdjTree 2025/10/17 12:59:44 runner 0 connected 2025/10/17 12:59:52 runner 6 connected 2025/10/17 12:59:56 runner 8 connected 2025/10/17 12:59:57 runner 7 connected 2025/10/17 13:00:13 runner 2 connected 2025/10/17 13:00:27 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/10/17 13:01:06 base crash: WARNING in dbAdjTree 2025/10/17 13:01:24 runner 1 connected 2025/10/17 13:01:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 212, "corpus": 9341, "corpus [files]": 6837, "corpus [symbols]": 6060, "cover overflows": 14748, "coverage": 108872, "distributor delayed": 12515, "distributor undelayed": 12515, "distributor violated": 139, "exec candidate": 13488, "exec collide": 2236, "exec fuzz": 4369, "exec gen": 224, "exec hints": 460, "exec inject": 0, "exec minimize": 15123, "exec retries": 5, "exec seeds": 2666, "exec smash": 3628, "exec total [base]": 53738, "exec total [new]": 87219, "exec triage": 27849, "executor restarts [base]": 778, "executor restarts [new]": 1227, "fault jobs": 0, "fuzzer jobs": 2424, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1028, "max signal": 111318, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10844, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9521, "no exec duration": 21235000000, "no exec requests": 204, "pending": 4, "prog exec time": 840, "reproducing": 4, "rpc recv": 9952537128, "rpc sent": 3376672464, "signal": 106610, "smash jobs": 1380, "triage jobs": 16, "vm output": 111518210, "vm restarts [base]": 59, "vm restarts [new]": 101 } 2025/10/17 13:02:04 runner 2 connected 2025/10/17 13:03:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:04:21 runner 6 connected 2025/10/17 13:04:39 base crash: WARNING in dbAdjTree 2025/10/17 13:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:05:35 runner 2 connected 2025/10/17 13:05:36 runner 7 connected 2025/10/17 13:05:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:06:36 runner 0 connected 2025/10/17 13:06:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 239, "corpus": 9502, "corpus [files]": 6875, "corpus [symbols]": 6181, "cover overflows": 16249, "coverage": 110128, "distributor delayed": 12764, "distributor undelayed": 12762, "distributor violated": 139, "exec candidate": 13488, "exec collide": 2511, "exec fuzz": 4892, "exec gen": 266, "exec hints": 529, "exec inject": 0, "exec minimize": 16791, "exec retries": 6, "exec seeds": 2963, "exec smash": 4102, "exec total [base]": 57446, "exec total [new]": 90940, "exec triage": 28221, "executor restarts [base]": 826, "executor restarts [new]": 1272, "fault jobs": 0, "fuzzer jobs": 2681, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1130, "max signal": 112134, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12026, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9691, "no exec duration": 21235000000, "no exec requests": 204, "pending": 4, "prog exec time": 575, "reproducing": 4, "rpc recv": 10404075636, "rpc sent": 3681276264, "signal": 107320, "smash jobs": 1534, "triage jobs": 17, "vm output": 118023998, "vm restarts [base]": 62, "vm restarts [new]": 103 } 2025/10/17 13:06:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 13:07:39 runner 8 connected 2025/10/17 13:07:44 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:08:21 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:08:30 base crash: kernel BUG in hfs_write_inode 2025/10/17 13:09:27 runner 1 connected 2025/10/17 13:09:52 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:10:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:10:37 repro finished 'possible deadlock in ntfs_look_for_free_space', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 13:10:37 reproduction of "WARNING in dbAdjTree" aborted: it's no longer needed 2025/10/17 13:10:37 reproduction of "WARNING in dbAdjTree" aborted: it's no longer needed 2025/10/17 13:10:37 failed repro for "possible deadlock in ntfs_look_for_free_space", err=%!s() 2025/10/17 13:10:37 reproduction of "WARNING in dbAdjTree" aborted: it's no longer needed 2025/10/17 13:10:37 start reproducing 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/10/17 13:10:37 "possible deadlock in ntfs_look_for_free_space": saved crash log into 1760706637.crash.log 2025/10/17 13:10:38 "possible deadlock in ntfs_look_for_free_space": saved repro log into 1760706637.repro.log 2025/10/17 13:10:55 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 13:11:13 runner 8 connected 2025/10/17 13:11:17 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:11:21 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:11:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 260, "corpus": 9608, "corpus [files]": 6898, "corpus [symbols]": 6263, "cover overflows": 17253, "coverage": 110473, "distributor delayed": 13001, "distributor undelayed": 13001, "distributor violated": 139, "exec candidate": 13488, "exec collide": 2829, "exec fuzz": 5492, "exec gen": 292, "exec hints": 621, "exec inject": 0, "exec minimize": 17742, "exec retries": 6, "exec seeds": 3270, "exec smash": 4646, "exec total [base]": 61172, "exec total [new]": 94110, "exec triage": 28549, "executor restarts [base]": 880, "executor restarts [new]": 1345, "fault jobs": 0, "fuzzer jobs": 2822, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1175, "max signal": 112576, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12752, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9828, "no exec duration": 22040000000, "no exec requests": 206, "pending": 0, "prog exec time": 370, "reproducing": 4, "rpc recv": 10843815536, "rpc sent": 3936994496, "signal": 107629, "smash jobs": 1628, "triage jobs": 19, "vm output": 123459819, "vm restarts [base]": 63, "vm restarts [new]": 105 } 2025/10/17 13:11:44 runner 1 connected 2025/10/17 13:11:46 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:12:18 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:12:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:12:36 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:12:39 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:12:58 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:13:07 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:13:08 runner 1 connected 2025/10/17 13:13:40 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/10/17 13:13:40 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/10/17 13:14:00 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:14:29 runner 7 connected 2025/10/17 13:14:31 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:14:35 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 13:14:40 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:15:01 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:15:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:15:25 runner 8 connected 2025/10/17 13:15:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:15:57 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:16:08 runner 2 connected 2025/10/17 13:16:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:16:24 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:16:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 297, "corpus": 9719, "corpus [files]": 6928, "corpus [symbols]": 6342, "cover overflows": 18418, "coverage": 110882, "distributor delayed": 13258, "distributor undelayed": 13223, "distributor violated": 139, "exec candidate": 13488, "exec collide": 3183, "exec fuzz": 6230, "exec gen": 329, "exec hints": 720, "exec inject": 0, "exec minimize": 18733, "exec retries": 6, "exec seeds": 3650, "exec smash": 5294, "exec total [base]": 64600, "exec total [new]": 97658, "exec triage": 28851, "executor restarts [base]": 951, "executor restarts [new]": 1418, "fault jobs": 0, "fuzzer jobs": 2964, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1198, "max signal": 114435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13681, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9987, "no exec duration": 22040000000, "no exec requests": 206, "pending": 1, "prog exec time": 410, "reproducing": 4, "rpc recv": 11279578824, "rpc sent": 4188606808, "signal": 108005, "smash jobs": 1729, "triage jobs": 37, "vm output": 130305376, "vm restarts [base]": 66, "vm restarts [new]": 107 } 2025/10/17 13:16:46 runner 7 connected 2025/10/17 13:16:52 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:16:58 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/17 13:17:07 runner 1 connected 2025/10/17 13:17:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:17:20 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:17:50 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:17:56 runner 6 connected 2025/10/17 13:17:57 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/17 13:18:07 runner 2 connected 2025/10/17 13:18:23 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:18:55 runner 1 connected 2025/10/17 13:19:08 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:19:43 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:19:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:20:11 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:20:54 runner 2 connected 2025/10/17 13:21:06 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:21:38 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:21:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 336, "corpus": 9890, "corpus [files]": 6968, "corpus [symbols]": 6470, "cover overflows": 19669, "coverage": 111635, "distributor delayed": 13467, "distributor undelayed": 13463, "distributor violated": 139, "exec candidate": 13488, "exec collide": 3523, "exec fuzz": 6876, "exec gen": 371, "exec hints": 829, "exec inject": 0, "exec minimize": 20441, "exec retries": 6, "exec seeds": 3971, "exec smash": 5895, "exec total [base]": 67783, "exec total [new]": 101788, "exec triage": 29216, "executor restarts [base]": 1009, "executor restarts [new]": 1469, "fault jobs": 0, "fuzzer jobs": 3208, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1303, "max signal": 114915, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14884, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10146, "no exec duration": 22143000000, "no exec requests": 207, "pending": 1, "prog exec time": 592, "reproducing": 4, "rpc recv": 11754814436, "rpc sent": 4440020632, "signal": 108819, "smash jobs": 1892, "triage jobs": 13, "vm output": 137857399, "vm restarts [base]": 70, "vm restarts [new]": 109 } 2025/10/17 13:21:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 13:21:51 base crash: kernel BUG in hfs_write_inode 2025/10/17 13:22:32 runner 6 connected 2025/10/17 13:22:33 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:22:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:22:46 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:22:48 runner 2 connected 2025/10/17 13:22:50 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:23:00 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:23:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:23:29 runner 8 connected 2025/10/17 13:23:39 base crash: WARNING in dbAdjTree 2025/10/17 13:23:49 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:24:11 runner 2 connected 2025/10/17 13:24:29 runner 0 connected 2025/10/17 13:25:00 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:25:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:25:33 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:26:05 runner 7 connected 2025/10/17 13:26:06 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:26:29 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = true] 2025/10/17 13:26:29 scheduled a reproduction of 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/17 13:26:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 350, "corpus": 10002, "corpus [files]": 7015, "corpus [symbols]": 6556, "cover overflows": 20837, "coverage": 112030, "distributor delayed": 13674, "distributor undelayed": 13672, "distributor violated": 139, "exec candidate": 13488, "exec collide": 3781, "exec fuzz": 7363, "exec gen": 399, "exec hints": 901, "exec inject": 0, "exec minimize": 21610, "exec retries": 6, "exec seeds": 4218, "exec smash": 6349, "exec total [base]": 70829, "exec total [new]": 104797, "exec triage": 29507, "executor restarts [base]": 1066, "executor restarts [new]": 1516, "fault jobs": 0, "fuzzer jobs": 3358, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1346, "max signal": 115717, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10272, "no exec duration": 22143000000, "no exec requests": 207, "pending": 2, "prog exec time": 434, "reproducing": 4, "rpc recv": 12212252924, "rpc sent": 4683851680, "signal": 109178, "smash jobs": 1998, "triage jobs": 14, "vm output": 142119961, "vm restarts [base]": 73, "vm restarts [new]": 112 } 2025/10/17 13:27:04 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:27:26 runner 6 connected 2025/10/17 13:27:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 13:27:36 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:28:05 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:28:17 runner 8 connected 2025/10/17 13:28:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:28:34 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:28:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:29:16 runner 6 connected 2025/10/17 13:29:26 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:29:28 patched crashed: UBSAN: array-index-out-of-bounds in dtInsertEntry [need repro = true] 2025/10/17 13:29:28 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtInsertEntry' 2025/10/17 13:29:33 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:29:40 runner 8 connected 2025/10/17 13:30:17 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:30:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:30:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 13:30:24 runner 7 connected 2025/10/17 13:30:49 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:30:57 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:31:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:31:09 runner 2 connected 2025/10/17 13:31:20 runner 6 connected 2025/10/17 13:31:28 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:31:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:31:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 362, "corpus": 10080, "corpus [files]": 7039, "corpus [symbols]": 6606, "cover overflows": 21572, "coverage": 112389, "distributor delayed": 13847, "distributor undelayed": 13834, "distributor violated": 139, "exec candidate": 13488, "exec collide": 4044, "exec fuzz": 7831, "exec gen": 421, "exec hints": 983, "exec inject": 0, "exec minimize": 22528, "exec retries": 7, "exec seeds": 4435, "exec smash": 6804, "exec total [base]": 74665, "exec total [new]": 107418, "exec triage": 29700, "executor restarts [base]": 1113, "executor restarts [new]": 1556, "fault jobs": 0, "fuzzer jobs": 3458, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 1371, "max signal": 116098, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16273, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10365, "no exec duration": 22143000000, "no exec requests": 207, "pending": 3, "prog exec time": 360, "reproducing": 4, "rpc recv": 12724694184, "rpc sent": 4926810936, "signal": 109499, "smash jobs": 2070, "triage jobs": 17, "vm output": 145568092, "vm restarts [base]": 74, "vm restarts [new]": 118 } 2025/10/17 13:31:43 base crash: UBSAN: array-index-out-of-bounds in dtInsertEntry 2025/10/17 13:31:45 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:31:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:31:56 runner 7 connected 2025/10/17 13:32:14 reproducing crash 'kernel BUG in ocfs2_set_new_buffer_uptodate': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/uptodate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:32:14 repro finished 'kernel BUG in ocfs2_set_new_buffer_uptodate', repro=true crepro=false desc='kernel BUG in ocfs2_set_new_buffer_uptodate' hub=false from_dashboard=false 2025/10/17 13:32:14 found repro for "kernel BUG in ocfs2_set_new_buffer_uptodate" (orig title: "-SAME-", reliability: 1), took 21.42 minutes 2025/10/17 13:32:14 start reproducing 'possible deadlock in hfs_extend_file' 2025/10/17 13:32:14 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved crash log into 1760707934.crash.log 2025/10/17 13:32:14 "kernel BUG in ocfs2_set_new_buffer_uptodate": saved repro log into 1760707934.repro.log 2025/10/17 13:32:19 reproducing crash 'possible deadlock in hfs_find_init': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:32:19 repro finished 'possible deadlock in hfs_find_init', repro=true crepro=false desc='possible deadlock in hfs_find_init' hub=false from_dashboard=false 2025/10/17 13:32:19 reproduction of "UBSAN: array-index-out-of-bounds in dtInsertEntry" aborted: it's no longer needed 2025/10/17 13:32:19 start reproducing 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/17 13:32:19 found repro for "possible deadlock in hfs_find_init" (orig title: "-SAME-", reliability: 1), took 56.73 minutes 2025/10/17 13:32:19 "possible deadlock in hfs_find_init": saved crash log into 1760707939.crash.log 2025/10/17 13:32:19 "possible deadlock in hfs_find_init": saved repro log into 1760707939.repro.log 2025/10/17 13:32:32 runner 2 connected 2025/10/17 13:32:53 attempt #0 to run "kernel BUG in ocfs2_set_new_buffer_uptodate" on base: aborting due to context cancelation 2025/10/17 13:32:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 13:32:56 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:33:03 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 13:33:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:33:30 runner 0 connected 2025/10/17 13:33:41 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:33:46 runner 8 connected 2025/10/17 13:33:53 runner 2 connected 2025/10/17 13:34:07 attempt #0 to run "possible deadlock in hfs_find_init" on base: crashed with possible deadlock in hfs_find_init 2025/10/17 13:34:07 crashes both: possible deadlock in hfs_find_init / possible deadlock in hfs_find_init 2025/10/17 13:34:12 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:34:16 runner 6 connected 2025/10/17 13:34:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:34:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:34:45 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:34:47 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 13:34:58 runner 1 connected 2025/10/17 13:35:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:35:11 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:35:18 runner 8 connected 2025/10/17 13:35:25 runner 0 connected 2025/10/17 13:35:37 runner 2 connected 2025/10/17 13:35:42 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:36:00 runner 7 connected 2025/10/17 13:36:11 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:36:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:36:40 base crash: possible deadlock in ocfs2_evict_inode 2025/10/17 13:36:42 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:36:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 405, "corpus": 10220, "corpus [files]": 7072, "corpus [symbols]": 6701, "cover overflows": 22699, "coverage": 113192, "distributor delayed": 14083, "distributor undelayed": 14083, "distributor violated": 139, "exec candidate": 13488, "exec collide": 4377, "exec fuzz": 8464, "exec gen": 449, "exec hints": 1085, "exec inject": 0, "exec minimize": 23965, "exec retries": 7, "exec seeds": 4752, "exec smash": 7380, "exec total [base]": 76347, "exec total [new]": 111158, "exec triage": 30011, "executor restarts [base]": 1146, "executor restarts [new]": 1605, "fault jobs": 0, "fuzzer jobs": 3669, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1451, "max signal": 116874, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17288, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10507, "no exec duration": 22207000000, "no exec requests": 209, "pending": 1, "prog exec time": 522, "reproducing": 4, "rpc recv": 13250119140, "rpc sent": 5128759832, "signal": 110110, "smash jobs": 2204, "triage jobs": 14, "vm output": 153123617, "vm restarts [base]": 80, "vm restarts [new]": 123 } 2025/10/17 13:37:21 runner 2 connected 2025/10/17 13:37:30 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:37:36 runner 0 connected 2025/10/17 13:37:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:38:04 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:38:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:38:45 runner 2 connected 2025/10/17 13:38:57 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:38:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:39:08 runner 8 connected 2025/10/17 13:39:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:39:22 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:39:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:39:48 runner 1 connected 2025/10/17 13:39:51 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:39:59 runner 7 connected 2025/10/17 13:40:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:40:18 runner 0 connected 2025/10/17 13:40:23 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:40:29 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:40:55 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:41:04 runner 8 connected 2025/10/17 13:41:36 base crash: kernel BUG in hfs_write_inode 2025/10/17 13:41:39 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:41:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 430, "corpus": 10319, "corpus [files]": 7108, "corpus [symbols]": 6770, "cover overflows": 23828, "coverage": 114813, "distributor delayed": 14285, "distributor undelayed": 14284, "distributor violated": 139, "exec candidate": 13488, "exec collide": 4690, "exec fuzz": 9114, "exec gen": 484, "exec hints": 1188, "exec inject": 0, "exec minimize": 25057, "exec retries": 7, "exec seeds": 5039, "exec smash": 7986, "exec total [base]": 79340, "exec total [new]": 114515, "exec triage": 30279, "executor restarts [base]": 1195, "executor restarts [new]": 1657, "fault jobs": 0, "fuzzer jobs": 3806, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1495, "max signal": 118556, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18150, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10628, "no exec duration": 22207000000, "no exec requests": 209, "pending": 1, "prog exec time": 496, "reproducing": 4, "rpc recv": 13770135768, "rpc sent": 5379870512, "signal": 112514, "smash jobs": 2295, "triage jobs": 16, "vm output": 160169577, "vm restarts [base]": 85, "vm restarts [new]": 126 } 2025/10/17 13:41:42 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:42:17 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:42:18 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:42:24 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:42:25 runner 1 connected 2025/10/17 13:42:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:43:08 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:43:28 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 13:43:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:43:44 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:43:47 runner 8 connected 2025/10/17 13:44:12 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:44:17 runner 7 connected 2025/10/17 13:44:30 runner 1 connected 2025/10/17 13:44:45 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:45:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:45:15 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:45:15 base crash: WARNING in dbAdjTree 2025/10/17 13:45:44 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:45:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:45:52 runner 7 connected 2025/10/17 13:46:05 runner 1 connected 2025/10/17 13:46:12 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:46:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:46:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 13:46:41 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:46:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 455, "corpus": 10414, "corpus [files]": 7123, "corpus [symbols]": 6831, "cover overflows": 24813, "coverage": 115198, "distributor delayed": 14457, "distributor undelayed": 14447, "distributor violated": 139, "exec candidate": 13488, "exec collide": 4967, "exec fuzz": 9684, "exec gen": 511, "exec hints": 1284, "exec inject": 0, "exec minimize": 26124, "exec retries": 7, "exec seeds": 5275, "exec smash": 8527, "exec total [base]": 82027, "exec total [new]": 117569, "exec triage": 30517, "executor restarts [base]": 1235, "executor restarts [new]": 1700, "fault jobs": 0, "fuzzer jobs": 3922, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 2, "hints jobs": 1527, "max signal": 118967, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18911, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10734, "no exec duration": 22207000000, "no exec requests": 209, "pending": 1, "prog exec time": 496, "reproducing": 4, "rpc recv": 14201399128, "rpc sent": 5598204856, "signal": 112861, "smash jobs": 2380, "triage jobs": 15, "vm output": 163806454, "vm restarts [base]": 88, "vm restarts [new]": 129 } 2025/10/17 13:46:45 runner 0 connected 2025/10/17 13:47:13 runner 2 connected 2025/10/17 13:47:19 runner 8 connected 2025/10/17 13:47:30 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:47:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:48:08 patched crashed: INFO: task hung in user_get_super [need repro = true] 2025/10/17 13:48:08 scheduled a reproduction of 'INFO: task hung in user_get_super' 2025/10/17 13:48:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:48:31 runner 7 connected 2025/10/17 13:48:56 runner 6 connected 2025/10/17 13:48:59 runner 2 connected 2025/10/17 13:49:05 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:49:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 13:49:36 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:49:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:50:07 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:50:11 runner 8 connected 2025/10/17 13:50:37 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:50:38 base crash: WARNING in dbAdjTree 2025/10/17 13:50:40 runner 0 connected 2025/10/17 13:51:37 runner 1 connected 2025/10/17 13:51:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 483, "corpus": 10508, "corpus [files]": 7143, "corpus [symbols]": 6893, "cover overflows": 26038, "coverage": 115607, "distributor delayed": 14610, "distributor undelayed": 14610, "distributor violated": 139, "exec candidate": 13488, "exec collide": 5269, "exec fuzz": 10278, "exec gen": 538, "exec hints": 1378, "exec inject": 0, "exec minimize": 27401, "exec retries": 8, "exec seeds": 5553, "exec smash": 9077, "exec total [base]": 85069, "exec total [new]": 120930, "exec triage": 30751, "executor restarts [base]": 1281, "executor restarts [new]": 1748, "fault jobs": 0, "fuzzer jobs": 4013, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1539, "max signal": 119467, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19757, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10834, "no exec duration": 23539000000, "no exec requests": 212, "pending": 1, "prog exec time": 369, "reproducing": 4, "rpc recv": 14731945952, "rpc sent": 5860611392, "signal": 113221, "smash jobs": 2462, "triage jobs": 12, "vm output": 172310740, "vm restarts [base]": 93, "vm restarts [new]": 133 } 2025/10/17 13:51:55 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:52:25 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:52:27 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = true] 2025/10/17 13:52:27 scheduled a reproduction of 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/17 13:52:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:52:56 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:52:56 repro finished 'kernel BUG in ocfs2_write_cluster_by_desc', repro=true crepro=false desc='kernel BUG in ocfs2_write_cluster_by_desc' hub=false from_dashboard=false 2025/10/17 13:52:56 start reproducing 'INFO: task hung in user_get_super' 2025/10/17 13:52:56 found repro for "kernel BUG in ocfs2_write_cluster_by_desc" (orig title: "-SAME-", reliability: 1), took 19.87 minutes 2025/10/17 13:52:56 "kernel BUG in ocfs2_write_cluster_by_desc": saved crash log into 1760709176.crash.log 2025/10/17 13:52:56 "kernel BUG in ocfs2_write_cluster_by_desc": saved repro log into 1760709176.repro.log 2025/10/17 13:53:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:53:16 runner 7 connected 2025/10/17 13:53:41 runner 1 connected 2025/10/17 13:54:00 runner 8 connected 2025/10/17 13:54:12 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:54:19 attempt #0 to run "kernel BUG in ocfs2_write_cluster_by_desc" on base: crashed with kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 13:54:19 crashes both: kernel BUG in ocfs2_write_cluster_by_desc / kernel BUG in ocfs2_write_cluster_by_desc 2025/10/17 13:54:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/17 13:55:08 runner 0 connected 2025/10/17 13:55:31 base crash: WARNING in dbAdjTree 2025/10/17 13:55:38 runner 7 connected 2025/10/17 13:55:59 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 13:56:20 runner 1 connected 2025/10/17 13:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:56:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 524, "corpus": 10639, "corpus [files]": 7178, "corpus [symbols]": 6998, "cover overflows": 27412, "coverage": 116737, "distributor delayed": 14859, "distributor undelayed": 14850, "distributor violated": 139, "exec candidate": 13488, "exec collide": 5645, "exec fuzz": 11008, "exec gen": 582, "exec hints": 1506, "exec inject": 0, "exec minimize": 28823, "exec retries": 9, "exec seeds": 5890, "exec smash": 9763, "exec total [base]": 88419, "exec total [new]": 124972, "exec triage": 31070, "executor restarts [base]": 1333, "executor restarts [new]": 1803, "fault jobs": 0, "fuzzer jobs": 4177, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 1582, "max signal": 120634, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20764, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10983, "no exec duration": 23959000000, "no exec requests": 215, "pending": 1, "prog exec time": 375, "reproducing": 4, "rpc recv": 15234037348, "rpc sent": 6139195784, "signal": 114231, "smash jobs": 2584, "triage jobs": 11, "vm output": 177457238, "vm restarts [base]": 96, "vm restarts [new]": 136 } 2025/10/17 13:56:48 runner 6 connected 2025/10/17 13:57:16 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 13:57:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 13:57:32 runner 8 connected 2025/10/17 13:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 13:58:13 runner 2 connected 2025/10/17 13:58:23 runner 7 connected 2025/10/17 13:59:51 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:00:38 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/17 14:00:39 base crash: kernel BUG in jfs_evict_inode 2025/10/17 14:00:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:00:47 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:01:14 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:01:27 runner 1 connected 2025/10/17 14:01:28 runner 0 connected 2025/10/17 14:01:37 runner 7 connected 2025/10/17 14:01:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 560, "corpus": 10724, "corpus [files]": 7194, "corpus [symbols]": 7060, "cover overflows": 28325, "coverage": 116919, "distributor delayed": 15058, "distributor undelayed": 15039, "distributor violated": 139, "exec candidate": 13488, "exec collide": 5963, "exec fuzz": 11705, "exec gen": 621, "exec hints": 1615, "exec inject": 0, "exec minimize": 29629, "exec retries": 9, "exec seeds": 6191, "exec smash": 10409, "exec total [base]": 91816, "exec total [new]": 128129, "exec triage": 31308, "executor restarts [base]": 1393, "executor restarts [new]": 1878, "fault jobs": 0, "fuzzer jobs": 4258, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1589, "max signal": 120917, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21437, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11101, "no exec duration": 23959000000, "no exec requests": 215, "pending": 1, "prog exec time": 645, "reproducing": 4, "rpc recv": 15701298740, "rpc sent": 6383940536, "signal": 114407, "smash jobs": 2648, "triage jobs": 21, "vm output": 184129123, "vm restarts [base]": 99, "vm restarts [new]": 140 } 2025/10/17 14:01:43 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:02:34 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:03:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 14:03:35 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:04:13 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:04:17 runner 0 connected 2025/10/17 14:05:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 14:06:25 runner 7 connected 2025/10/17 14:06:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 591, "corpus": 10805, "corpus [files]": 7206, "corpus [symbols]": 7119, "cover overflows": 29385, "coverage": 117187, "distributor delayed": 15260, "distributor undelayed": 15249, "distributor violated": 139, "exec candidate": 13488, "exec collide": 6348, "exec fuzz": 12509, "exec gen": 654, "exec hints": 1743, "exec inject": 0, "exec minimize": 30516, "exec retries": 9, "exec seeds": 6513, "exec smash": 11180, "exec total [base]": 95510, "exec total [new]": 131749, "exec triage": 31594, "executor restarts [base]": 1472, "executor restarts [new]": 1957, "fault jobs": 0, "fuzzer jobs": 4328, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1589, "max signal": 121632, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22075, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11228, "no exec duration": 24277000000, "no exec requests": 216, "pending": 1, "prog exec time": 521, "reproducing": 4, "rpc recv": 16105696568, "rpc sent": 6689647024, "signal": 114625, "smash jobs": 2704, "triage jobs": 35, "vm output": 189703984, "vm restarts [base]": 100, "vm restarts [new]": 141 } 2025/10/17 14:06:57 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/10/17 14:06:57 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/10/17 14:07:05 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:07:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:07:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:07:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:07:46 runner 8 connected 2025/10/17 14:08:06 runner 2 connected 2025/10/17 14:08:10 runner 7 connected 2025/10/17 14:08:12 runner 6 connected 2025/10/17 14:08:53 base crash: kernel BUG in f2fs_write_end_io 2025/10/17 14:09:07 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/17 14:09:42 runner 2 connected 2025/10/17 14:09:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:09:56 runner 6 connected 2025/10/17 14:10:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:10:50 runner 7 connected 2025/10/17 14:10:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:11:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:11:24 runner 8 connected 2025/10/17 14:11:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 610, "corpus": 10896, "corpus [files]": 7232, "corpus [symbols]": 7196, "cover overflows": 30124, "coverage": 118002, "distributor delayed": 15405, "distributor undelayed": 15405, "distributor violated": 139, "exec candidate": 13488, "exec collide": 6653, "exec fuzz": 13077, "exec gen": 682, "exec hints": 1848, "exec inject": 0, "exec minimize": 31359, "exec retries": 10, "exec seeds": 6752, "exec smash": 11736, "exec total [base]": 98401, "exec total [new]": 134608, "exec triage": 31809, "executor restarts [base]": 1535, "executor restarts [new]": 2005, "fault jobs": 0, "fuzzer jobs": 4413, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1608, "max signal": 122069, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22661, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11313, "no exec duration": 24277000000, "no exec requests": 216, "pending": 2, "prog exec time": 356, "reproducing": 4, "rpc recv": 16587787680, "rpc sent": 6894563632, "signal": 115330, "smash jobs": 2785, "triage jobs": 20, "vm output": 194046721, "vm restarts [base]": 102, "vm restarts [new]": 147 } 2025/10/17 14:11:48 runner 1 connected 2025/10/17 14:11:54 runner 0 connected 2025/10/17 14:12:21 base crash: kernel BUG in hfs_write_inode 2025/10/17 14:12:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:13:17 runner 1 connected 2025/10/17 14:13:17 runner 0 connected 2025/10/17 14:13:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:14:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:14:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:14:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 14:14:37 runner 6 connected 2025/10/17 14:14:51 runner 2 connected 2025/10/17 14:14:52 runner 7 connected 2025/10/17 14:15:06 runner 8 connected 2025/10/17 14:15:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:15:14 base crash: kernel BUG in jfs_evict_inode 2025/10/17 14:16:04 runner 1 connected 2025/10/17 14:16:05 runner 0 connected 2025/10/17 14:16:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 14:16:42 base crash: possible deadlock in ocfs2_init_acl 2025/10/17 14:16:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 632, "corpus": 10986, "corpus [files]": 7259, "corpus [symbols]": 7273, "cover overflows": 31132, "coverage": 118600, "distributor delayed": 15548, "distributor undelayed": 15539, "distributor violated": 139, "exec candidate": 13488, "exec collide": 6995, "exec fuzz": 13673, "exec gen": 720, "exec hints": 1952, "exec inject": 0, "exec minimize": 32559, "exec retries": 10, "exec seeds": 7024, "exec smash": 12342, "exec total [base]": 100927, "exec total [new]": 137978, "exec triage": 32017, "executor restarts [base]": 1597, "executor restarts [new]": 2064, "fault jobs": 0, "fuzzer jobs": 4504, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1625, "max signal": 122412, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23524, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11414, "no exec duration": 26041000000, "no exec requests": 221, "pending": 2, "prog exec time": 635, "reproducing": 4, "rpc recv": 17116248724, "rpc sent": 7093466360, "signal": 115611, "smash jobs": 2866, "triage jobs": 13, "vm output": 198938869, "vm restarts [base]": 109, "vm restarts [new]": 150 } 2025/10/17 14:16:51 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:17:09 runner 7 connected 2025/10/17 14:17:31 runner 1 connected 2025/10/17 14:17:57 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/17 14:17:57 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/17 14:18:53 runner 8 connected 2025/10/17 14:19:42 base crash: INFO: task hung in __iterate_supers 2025/10/17 14:20:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:20:10 base crash: INFO: task hung in user_get_super 2025/10/17 14:20:31 runner 0 connected 2025/10/17 14:20:55 runner 1 connected 2025/10/17 14:20:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:20:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 14:21:00 runner 2 connected 2025/10/17 14:21:17 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/quota/quota.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:21:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 646, "corpus": 11064, "corpus [files]": 7281, "corpus [symbols]": 7321, "cover overflows": 31871, "coverage": 119508, "distributor delayed": 15687, "distributor undelayed": 15679, "distributor violated": 139, "exec candidate": 13488, "exec collide": 7325, "exec fuzz": 14196, "exec gen": 748, "exec hints": 2040, "exec inject": 0, "exec minimize": 33468, "exec retries": 10, "exec seeds": 7258, "exec smash": 12895, "exec total [base]": 103742, "exec total [new]": 140832, "exec triage": 32207, "executor restarts [base]": 1649, "executor restarts [new]": 2106, "fault jobs": 0, "fuzzer jobs": 4575, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 1627, "max signal": 122770, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24140, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11504, "no exec duration": 26761000000, "no exec requests": 223, "pending": 3, "prog exec time": 739, "reproducing": 4, "rpc recv": 17536245096, "rpc sent": 7287837104, "signal": 115874, "smash jobs": 2940, "triage jobs": 8, "vm output": 206229258, "vm restarts [base]": 113, "vm restarts [new]": 152 } 2025/10/17 14:21:49 runner 6 connected 2025/10/17 14:21:52 runner 7 connected 2025/10/17 14:22:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:23:21 runner 2 connected 2025/10/17 14:23:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 14:24:51 runner 6 connected 2025/10/17 14:25:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 14:25:33 base crash: kernel BUG in hfs_write_inode 2025/10/17 14:25:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:25:46 base crash: kernel BUG in jfs_evict_inode 2025/10/17 14:26:13 runner 6 connected 2025/10/17 14:26:21 runner 2 connected 2025/10/17 14:26:33 runner 1 connected 2025/10/17 14:26:34 runner 0 connected 2025/10/17 14:26:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 685, "corpus": 11142, "corpus [files]": 7297, "corpus [symbols]": 7377, "cover overflows": 32871, "coverage": 119817, "distributor delayed": 15853, "distributor undelayed": 15853, "distributor violated": 139, "exec candidate": 13488, "exec collide": 7691, "exec fuzz": 14892, "exec gen": 782, "exec hints": 2155, "exec inject": 0, "exec minimize": 34362, "exec retries": 10, "exec seeds": 7530, "exec smash": 13604, "exec total [base]": 106361, "exec total [new]": 144160, "exec triage": 32443, "executor restarts [base]": 1696, "executor restarts [new]": 2165, "fault jobs": 0, "fuzzer jobs": 4638, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1617, "max signal": 123119, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24735, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11607, "no exec duration": 29034000000, "no exec requests": 226, "pending": 3, "prog exec time": 446, "reproducing": 4, "rpc recv": 18000095696, "rpc sent": 7513839760, "signal": 116171, "smash jobs": 3006, "triage jobs": 15, "vm output": 218662423, "vm restarts [base]": 117, "vm restarts [new]": 156 } 2025/10/17 14:29:45 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 14:30:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 14:30:25 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 14:30:42 runner 8 connected 2025/10/17 14:30:56 runner 6 connected 2025/10/17 14:31:14 runner 1 connected 2025/10/17 14:31:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/17 14:31:35 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/17 14:31:41 base crash: kernel BUG in jfs_evict_inode 2025/10/17 14:31:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 697, "corpus": 11216, "corpus [files]": 7317, "corpus [symbols]": 7427, "cover overflows": 34362, "coverage": 120410, "distributor delayed": 15962, "distributor undelayed": 15958, "distributor violated": 139, "exec candidate": 13488, "exec collide": 7889, "exec fuzz": 15335, "exec gen": 803, "exec hints": 2223, "exec inject": 0, "exec minimize": 35552, "exec retries": 10, "exec seeds": 7699, "exec smash": 14032, "exec total [base]": 109696, "exec total [new]": 146860, "exec triage": 32622, "executor restarts [base]": 1748, "executor restarts [new]": 2196, "fault jobs": 0, "fuzzer jobs": 4739, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 1651, "max signal": 123852, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25404, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11684, "no exec duration": 29179000000, "no exec requests": 228, "pending": 4, "prog exec time": 670, "reproducing": 4, "rpc recv": 18417463992, "rpc sent": 7752418232, "signal": 116777, "smash jobs": 3080, "triage jobs": 8, "vm output": 228276049, "vm restarts [base]": 118, "vm restarts [new]": 158 } 2025/10/17 14:31:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 14:31:51 base crash: kernel BUG in hfs_write_inode 2025/10/17 14:32:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/17 14:32:30 runner 2 connected 2025/10/17 14:32:31 runner 8 connected 2025/10/17 14:32:37 base crash: possible deadlock in ocfs2_xattr_set 2025/10/17 14:32:37 runner 7 connected 2025/10/17 14:32:40 runner 1 connected 2025/10/17 14:32:52 runner 6 connected 2025/10/17 14:32:53 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/17 14:33:25 runner 0 connected 2025/10/17 14:33:43 runner 2 connected 2025/10/17 14:34:54 patched crashed: kernel BUG in may_open [need repro = true] 2025/10/17 14:34:54 scheduled a reproduction of 'kernel BUG in may_open' 2025/10/17 14:35:51 runner 6 connected 2025/10/17 14:35:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/17 14:36:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 717, "corpus": 11304, "corpus [files]": 7339, "corpus [symbols]": 7501, "cover overflows": 35372, "coverage": 120705, "distributor delayed": 16137, "distributor undelayed": 16131, "distributor violated": 139, "exec candidate": 13488, "exec collide": 8249, "exec fuzz": 15952, "exec gen": 837, "exec hints": 2336, "exec inject": 0, "exec minimize": 36363, "exec retries": 10, "exec seeds": 7950, "exec smash": 14677, "exec total [base]": 112342, "exec total [new]": 149915, "exec triage": 32845, "executor restarts [base]": 1796, "executor restarts [new]": 2237, "fault jobs": 0, "fuzzer jobs": 4822, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1647, "max signal": 124250, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25941, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11789, "no exec duration": 30584000000, "no exec requests": 231, "pending": 5, "prog exec time": 531, "reproducing": 4, "rpc recv": 18908021560, "rpc sent": 7981566704, "signal": 117061, "smash jobs": 3160, "triage jobs": 15, "vm output": 238867691, "vm restarts [base]": 122, "vm restarts [new]": 162 } 2025/10/17 14:36:45 runner 8 connected 2025/10/17 14:37:59 base crash: INFO: task hung in __iterate_supers 2025/10/17 14:38:48 runner 1 connected 2025/10/17 14:38:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:39:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/17 14:39:45 runner 6 connected 2025/10/17 14:40:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:40:24 runner 1 connected 2025/10/17 14:40:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:40:53 runner 8 connected 2025/10/17 14:41:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/17 14:41:29 base crash: INFO: task hung in __iterate_supers 2025/10/17 14:41:31 runner 2 connected 2025/10/17 14:41:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 745, "corpus": 11387, "corpus [files]": 7367, "corpus [symbols]": 7566, "cover overflows": 36535, "coverage": 121058, "distributor delayed": 16297, "distributor undelayed": 16297, "distributor violated": 139, "exec candidate": 13488, "exec collide": 8601, "exec fuzz": 16638, "exec gen": 875, "exec hints": 2452, "exec inject": 0, "exec minimize": 37425, "exec retries": 10, "exec seeds": 8227, "exec smash": 15360, "exec total [base]": 114916, "exec total [new]": 153387, "exec triage": 33102, "executor restarts [base]": 1837, "executor restarts [new]": 2304, "fault jobs": 0, "fuzzer jobs": 4893, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1651, "max signal": 124604, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 26644, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11898, "no exec duration": 32325000000, "no exec requests": 234, "pending": 5, "prog exec time": 393, "reproducing": 4, "rpc recv": 19329317488, "rpc sent": 8206144696, "signal": 117391, "smash jobs": 3231, "triage jobs": 11, "vm output": 247987577, "vm restarts [base]": 125, "vm restarts [new]": 165 } 2025/10/17 14:41:56 runner 1 connected 2025/10/17 14:42:01 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/17 14:42:18 runner 0 connected 2025/10/17 14:42:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/17 14:42:50 runner 7 connected 2025/10/17 14:42:50 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/17 14:43:18 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:43:37 runner 6 connected 2025/10/17 14:43:47 runner 8 connected 2025/10/17 14:43:47 reproducing crash 'possible deadlock in hfs_extend_file': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hfs/extent.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/17 14:43:52 base crash: kernel BUG in may_open 2025/10/17 14:44:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/17 14:44:48 runner 2 connected 2025/10/17 14:45:34 runner 7 connected 2025/10/17 14:46:05 base crash: kernel BUG in jfs_evict_inode 2025/10/17 14:46:26 bug reporting terminated 2025/10/17 14:46:26 status reporting terminated 2025/10/17 14:46:26 new: rpc server terminaled 2025/10/17 14:46:26 base: rpc server terminaled 2025/10/17 14:46:54 base: pool terminated 2025/10/17 14:46:54 base: kernel context loop terminated 2025/10/17 14:47:10 repro finished 'INFO: task hung in user_get_super', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 14:50:06 repro finished 'INFO: task hung in __iterate_supers', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 14:51:20 reproducing crash 'possible deadlock in hfs_extend_file': concatenation step failed with context deadline exceeded 2025/10/17 14:51:20 repro finished 'possible deadlock in hfs_extend_file', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 14:51:47 reproducing crash 'possible deadlock in mark_as_free_ex': concatenation step failed with context deadline exceeded 2025/10/17 14:51:47 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/17 14:51:47 repro loop terminated 2025/10/17 14:51:47 new: pool terminated 2025/10/17 14:51:47 new: kernel context loop terminated 2025/10/17 14:51:47 diff fuzzing terminated 2025/10/17 14:51:47 fuzzing is finished 2025/10/17 14:51:47 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 3 crashes 4 crashes INFO: task hung in user_get_super 1 crashes 1 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 6 crashes 10 crashes[reproduced] KASAN: slab-use-after-free Read in dtSplitPage 1 crashes 2 crashes SYZFAIL: posix_spawnp failed 2 crashes 4 crashes UBSAN: array-index-out-of-bounds in dtInsertEntry 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 7 crashes 7 crashes WARNING in udf_truncate_extents 1 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes 1 crashes kernel BUG in f2fs_write_end_io 1 crashes kernel BUG in hfs_write_inode 20 crashes 45 crashes kernel BUG in jfs_evict_inode 10 crashes 10 crashes[reproduced] kernel BUG in may_open 1 crashes 1 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes[reproduced] kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 1 crashes[reproduced] possible deadlock in dqget 1 crashes possible deadlock in hfs_extend_file 2 crashes possible deadlock in hfs_find_init 4 crashes 2 crashes[reproduced] possible deadlock in mark_as_free_ex 3 crashes possible deadlock in ntfs_fiemap 2 crashes possible deadlock in ntfs_look_for_free_space 1 crashes 2 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes possible deadlock in ocfs2_evict_inode 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 10 crashes 5 crashes possible deadlock in ocfs2_reserve_suballoc_bits 2 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 41 crashes 44 crashes possible deadlock in ocfs2_xattr_set 3 crashes 4 crashes possible deadlock in run_unpack_ex 2 crashes 6 crashes