2025/10/22 11:53:54 extracted 330069 text symbol hashes for base and 330069 for patched 2025/10/22 11:53:54 binaries are different, continuing fuzzing 2025/10/22 11:53:54 adding modified_functions to focus areas: ["__shmem_file_setup" "shmem_alloc_and_add_folio" "shmem_enabled_store" "shmem_evict_inode" "shmem_fallocate" "shmem_fault" "shmem_file_read_iter" "shmem_file_splice_read" "shmem_get_link" "shmem_getattr" "shmem_symlink" "shmem_write_begin" "shmem_write_end"] 2025/10/22 11:53:54 adding directly modified files to focus areas: ["mm/shmem.c"] 2025/10/22 11:53:54 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/22 11:54:53 runner 0 connected 2025/10/22 11:54:53 runner 1 connected 2025/10/22 11:54:53 runner 7 connected 2025/10/22 11:54:53 runner 6 connected 2025/10/22 11:54:53 runner 0 connected 2025/10/22 11:54:53 runner 5 connected 2025/10/22 11:54:53 runner 8 connected 2025/10/22 11:54:53 runner 2 connected 2025/10/22 11:54:53 runner 3 connected 2025/10/22 11:54:54 runner 4 connected 2025/10/22 11:54:54 runner 2 connected 2025/10/22 11:54:54 runner 1 connected 2025/10/22 11:54:59 initializing coverage information... 2025/10/22 11:55:00 executor cover filter: 0 PCs 2025/10/22 11:55:04 discovered 7763 source files, 341029 symbols 2025/10/22 11:55:04 coverage filter: __shmem_file_setup: [__shmem_file_setup] 2025/10/22 11:55:04 coverage filter: shmem_alloc_and_add_folio: [shmem_alloc_and_add_folio] 2025/10/22 11:55:04 coverage filter: shmem_enabled_store: [shmem_enabled_store thpsize_shmem_enabled_store] 2025/10/22 11:55:04 coverage filter: shmem_evict_inode: [shmem_evict_inode] 2025/10/22 11:55:04 coverage filter: shmem_fallocate: [shmem_fallocate] 2025/10/22 11:55:04 coverage filter: shmem_fault: [drm_gem_shmem_fault shmem_fault] 2025/10/22 11:55:04 coverage filter: shmem_file_read_iter: [shmem_file_read_iter] 2025/10/22 11:55:04 coverage filter: shmem_file_splice_read: [shmem_file_splice_read] 2025/10/22 11:55:04 coverage filter: shmem_get_link: [shmem_get_link] 2025/10/22 11:55:04 coverage filter: shmem_getattr: [shmem_getattr] 2025/10/22 11:55:04 coverage filter: shmem_symlink: [shmem_symlink] 2025/10/22 11:55:04 coverage filter: shmem_write_begin: [shmem_write_begin] 2025/10/22 11:55:04 coverage filter: shmem_write_end: [shmem_write_end] 2025/10/22 11:55:04 coverage filter: mm/shmem.c: [mm/shmem.c] 2025/10/22 11:55:04 area "symbols": 462 PCs in the cover filter 2025/10/22 11:55:04 area "files": 2492 PCs in the cover filter 2025/10/22 11:55:04 area "": 0 PCs in the cover filter 2025/10/22 11:55:04 executor cover filter: 0 PCs 2025/10/22 11:55:04 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/10/22 11:55:04 base: machine check complete 2025/10/22 11:55:08 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/10/22 11:55:08 new: machine check complete 2025/10/22 11:55:08 new: adding 80114 seeds 2025/10/22 11:55:58 base crash: possible deadlock in dqget 2025/10/22 11:56:27 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 11:56:48 runner 2 connected 2025/10/22 11:56:52 VM-0 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:26137: connect: connection refused 2025/10/22 11:56:52 VM-0 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:26137: connect: connection refused 2025/10/22 11:56:54 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:3492: connect: connection refused 2025/10/22 11:56:54 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:3492: connect: connection refused 2025/10/22 11:57:02 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 11:57:04 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 11:57:16 runner 5 connected 2025/10/22 11:57:23 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:24449: connect: connection refused 2025/10/22 11:57:23 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:24449: connect: connection refused 2025/10/22 11:57:33 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 11:57:51 runner 0 connected 2025/10/22 11:57:53 runner 3 connected 2025/10/22 11:58:29 runner 2 connected 2025/10/22 11:58:56 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 75771, "comps overflows": 0, "corpus": 4270, "corpus [files]": 1174, "corpus [symbols]": 433, "cover overflows": 3092, "coverage": 157772, "distributor delayed": 4712, "distributor undelayed": 4712, "distributor violated": 2, "exec candidate": 4343, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7557, "exec total [new]": 19298, "exec triage": 13596, "executor restarts [base]": 55, "executor restarts [new]": 107, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 159515, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4343, "no exec duration": 42476000000, "no exec requests": 338, "pending": 0, "prog exec time": 278, "reproducing": 0, "rpc recv": 1218110220, "rpc sent": 100267864, "signal": 155568, "smash jobs": 0, "triage jobs": 0, "vm output": 2431832, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/10/22 11:59:08 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 11:59:46 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 11:59:46 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 11:59:46 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 11:59:57 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 11:59:57 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 11:59:57 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:00:05 runner 8 connected 2025/10/22 12:00:36 runner 0 connected 2025/10/22 12:00:47 runner 7 connected 2025/10/22 12:01:28 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:01:28 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:01:28 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:02:11 base crash: lost connection to test machine 2025/10/22 12:02:16 runner 5 connected 2025/10/22 12:03:08 runner 0 connected 2025/10/22 12:03:56 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 69380, "comps overflows": 0, "corpus": 10622, "corpus [files]": 2278, "corpus [symbols]": 879, "cover overflows": 7293, "coverage": 206102, "distributor delayed": 10910, "distributor undelayed": 10909, "distributor violated": 3, "exec candidate": 10734, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19264, "exec total [new]": 47729, "exec triage": 33314, "executor restarts [base]": 62, "executor restarts [new]": 156, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 207411, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10734, "no exec duration": 42554000000, "no exec requests": 342, "pending": 0, "prog exec time": 318, "reproducing": 0, "rpc recv": 2279918300, "rpc sent": 240821712, "signal": 202873, "smash jobs": 0, "triage jobs": 0, "vm output": 5567417, "vm restarts [base]": 5, "vm restarts [new]": 17 } 2025/10/22 12:04:23 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:04:23 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:04:23 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:04:33 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:04:33 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:04:33 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:04:44 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:04:44 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:04:44 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:05:12 runner 1 connected 2025/10/22 12:05:30 runner 4 connected 2025/10/22 12:05:40 runner 7 connected 2025/10/22 12:05:44 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:06:05 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:06:13 crash "general protection fault in pcl818_ai_cancel" is already known 2025/10/22 12:06:13 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/10/22 12:06:13 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/22 12:06:33 crash "INFO: task hung in __iterate_supers" is already known 2025/10/22 12:06:33 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/22 12:06:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 12:06:33 runner 2 connected 2025/10/22 12:06:48 crash "general protection fault in pcl818_ai_cancel" is already known 2025/10/22 12:06:48 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/10/22 12:06:48 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/22 12:06:54 runner 4 connected 2025/10/22 12:07:04 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/10/22 12:07:04 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/10/22 12:07:04 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 12:07:04 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/10/22 12:07:04 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/10/22 12:07:04 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 12:07:05 base crash: INFO: task hung in __iterate_supers 2025/10/22 12:07:09 runner 3 connected 2025/10/22 12:07:15 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/10/22 12:07:15 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/10/22 12:07:15 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 12:07:22 runner 8 connected 2025/10/22 12:07:26 base crash: general protection fault in pcl818_ai_cancel 2025/10/22 12:07:37 runner 1 connected 2025/10/22 12:07:47 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:07:47 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:07:47 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:07:53 runner 2 connected 2025/10/22 12:07:53 runner 7 connected 2025/10/22 12:07:54 runner 0 connected 2025/10/22 12:07:58 crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is already known 2025/10/22 12:07:58 base crash "KASAN: slab-out-of-bounds Read in change_page_attr_set_clr" is to be ignored 2025/10/22 12:07:58 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:08:04 runner 6 connected 2025/10/22 12:08:16 runner 2 connected 2025/10/22 12:08:37 runner 5 connected 2025/10/22 12:08:47 runner 4 connected 2025/10/22 12:08:56 STAT { "buffer too small": 0, "candidate triage jobs": 44, "candidates": 64893, "comps overflows": 0, "corpus": 15073, "corpus [files]": 2922, "corpus [symbols]": 1150, "cover overflows": 10604, "coverage": 227029, "distributor delayed": 17388, "distributor undelayed": 17388, "distributor violated": 90, "exec candidate": 15221, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 1, "exec seeds": 0, "exec smash": 0, "exec total [base]": 28675, "exec total [new]": 69628, "exec triage": 47208, "executor restarts [base]": 82, "executor restarts [new]": 221, "fault jobs": 0, "fuzzer jobs": 44, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 228882, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 15221, "no exec duration": 43187000000, "no exec requests": 344, "pending": 0, "prog exec time": 173, "reproducing": 0, "rpc recv": 3401620128, "rpc sent": 367898584, "signal": 222864, "smash jobs": 0, "triage jobs": 0, "vm output": 7921408, "vm restarts [base]": 7, "vm restarts [new]": 30 } 2025/10/22 12:09:41 base crash: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr 2025/10/22 12:09:58 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:10:15 crash "kernel BUG in txUnlock" is already known 2025/10/22 12:10:15 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 12:10:15 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:10:16 crash "kernel BUG in txUnlock" is already known 2025/10/22 12:10:16 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 12:10:16 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:10:17 crash "kernel BUG in txUnlock" is already known 2025/10/22 12:10:17 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 12:10:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:10:18 crash "kernel BUG in txUnlock" is already known 2025/10/22 12:10:18 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/22 12:10:18 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:10:30 runner 2 connected 2025/10/22 12:10:48 runner 0 connected 2025/10/22 12:11:04 runner 3 connected 2025/10/22 12:11:04 runner 8 connected 2025/10/22 12:11:08 runner 1 connected 2025/10/22 12:11:14 runner 5 connected 2025/10/22 12:11:30 base crash: kernel BUG in txUnlock 2025/10/22 12:11:46 crash "WARNING in xfrm_state_fini" is already known 2025/10/22 12:11:46 base crash "WARNING in xfrm_state_fini" is to be ignored 2025/10/22 12:11:46 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:11:59 crash "WARNING in xfrm_state_fini" is already known 2025/10/22 12:11:59 base crash "WARNING in xfrm_state_fini" is to be ignored 2025/10/22 12:11:59 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:12:10 crash "INFO: task hung in sync_bdevs" is already known 2025/10/22 12:12:10 base crash "INFO: task hung in sync_bdevs" is to be ignored 2025/10/22 12:12:10 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/10/22 12:12:19 runner 0 connected 2025/10/22 12:12:34 runner 0 connected 2025/10/22 12:12:56 runner 6 connected 2025/10/22 12:13:00 runner 7 connected 2025/10/22 12:13:28 crash "WARNING in xfrm_state_fini" is already known 2025/10/22 12:13:28 base crash "WARNING in xfrm_state_fini" is to be ignored 2025/10/22 12:13:28 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:13:48 base crash: kernel BUG in txUnlock 2025/10/22 12:13:56 STAT { "buffer too small": 0, "candidate triage jobs": 49, "candidates": 60381, "comps overflows": 0, "corpus": 19533, "corpus [files]": 3515, "corpus [symbols]": 1309, "cover overflows": 13100, "coverage": 243137, "distributor delayed": 22485, "distributor undelayed": 22483, "distributor violated": 96, "exec candidate": 19733, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 37416, "exec total [new]": 90085, "exec triage": 60880, "executor restarts [base]": 102, "executor restarts [new]": 305, "fault jobs": 0, "fuzzer jobs": 49, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 245283, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 19733, "no exec duration": 43187000000, "no exec requests": 344, "pending": 0, "prog exec time": 255, "reproducing": 0, "rpc recv": 4408265184, "rpc sent": 499493872, "signal": 238933, "smash jobs": 0, "triage jobs": 0, "vm output": 11867649, "vm restarts [base]": 9, "vm restarts [new]": 38 } 2025/10/22 12:14:25 runner 2 connected 2025/10/22 12:14:45 runner 2 connected 2025/10/22 12:15:40 base crash: WARNING in xfrm_state_fini 2025/10/22 12:16:05 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/10/22 12:16:05 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/10/22 12:16:05 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 12:16:36 runner 2 connected 2025/10/22 12:16:56 crash "INFO: task hung in corrupted" is already known 2025/10/22 12:16:56 base crash "INFO: task hung in corrupted" is to be ignored 2025/10/22 12:16:56 patched crashed: INFO: task hung in corrupted [need repro = false] 2025/10/22 12:17:01 runner 7 connected 2025/10/22 12:17:04 patched crashed: INFO: task hung in reg_check_chans_work [need repro = true] 2025/10/22 12:17:04 scheduled a reproduction of 'INFO: task hung in reg_check_chans_work' 2025/10/22 12:17:24 base crash: KASAN: slab-use-after-free Read in l2cap_unregister_user 2025/10/22 12:17:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 12:17:46 runner 1 connected 2025/10/22 12:17:54 runner 3 connected 2025/10/22 12:18:20 runner 0 connected 2025/10/22 12:18:24 runner 4 connected 2025/10/22 12:18:56 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 55721, "comps overflows": 0, "corpus": 24143, "corpus [files]": 4066, "corpus [symbols]": 1497, "cover overflows": 16028, "coverage": 256431, "distributor delayed": 27608, "distributor undelayed": 27608, "distributor violated": 97, "exec candidate": 24393, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 8, "exec seeds": 0, "exec smash": 0, "exec total [base]": 46343, "exec total [new]": 113127, "exec triage": 75140, "executor restarts [base]": 118, "executor restarts [new]": 352, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 258581, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 24393, "no exec duration": 43187000000, "no exec requests": 344, "pending": 1, "prog exec time": 284, "reproducing": 0, "rpc recv": 5309678468, "rpc sent": 624306648, "signal": 251981, "smash jobs": 0, "triage jobs": 0, "vm output": 14929509, "vm restarts [base]": 12, "vm restarts [new]": 43 } 2025/10/22 12:19:45 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:19:55 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:20:41 runner 2 connected 2025/10/22 12:20:53 runner 4 connected 2025/10/22 12:20:57 base crash: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr 2025/10/22 12:21:56 runner 2 connected 2025/10/22 12:22:07 base crash: INFO: task hung in corrupted 2025/10/22 12:22:16 patched crashed: INFO: task hung in reg_process_self_managed_hints [need repro = true] 2025/10/22 12:22:16 scheduled a reproduction of 'INFO: task hung in reg_process_self_managed_hints' 2025/10/22 12:22:22 patched crashed: INFO: task hung in corrupted [need repro = false] 2025/10/22 12:22:35 base crash: lost connection to test machine 2025/10/22 12:22:35 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 12:22:35 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 12:22:35 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 12:22:56 runner 0 connected 2025/10/22 12:23:03 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:23:03 runner 3 connected 2025/10/22 12:23:10 runner 6 connected 2025/10/22 12:23:23 runner 1 connected 2025/10/22 12:23:25 runner 8 connected 2025/10/22 12:23:51 base crash: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr 2025/10/22 12:23:52 runner 2 connected 2025/10/22 12:23:56 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 51212, "comps overflows": 0, "corpus": 28602, "corpus [files]": 4561, "corpus [symbols]": 1727, "cover overflows": 18945, "coverage": 267198, "distributor delayed": 33265, "distributor undelayed": 33265, "distributor violated": 104, "exec candidate": 28902, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 8, "exec seeds": 0, "exec smash": 0, "exec total [base]": 53432, "exec total [new]": 137709, "exec triage": 89056, "executor restarts [base]": 132, "executor restarts [new]": 396, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 269548, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 28902, "no exec duration": 43204000000, "no exec requests": 346, "pending": 2, "prog exec time": 213, "reproducing": 0, "rpc recv": 6082214480, "rpc sent": 740837384, "signal": 262299, "smash jobs": 0, "triage jobs": 0, "vm output": 17348840, "vm restarts [base]": 15, "vm restarts [new]": 49 } 2025/10/22 12:24:24 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:24:39 runner 2 connected 2025/10/22 12:25:13 runner 6 connected 2025/10/22 12:26:52 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 12:27:12 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:27:18 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 12:27:41 runner 0 connected 2025/10/22 12:27:51 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 12:28:00 runner 4 connected 2025/10/22 12:28:14 runner 1 connected 2025/10/22 12:28:39 runner 2 connected 2025/10/22 12:28:56 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 45934, "comps overflows": 0, "corpus": 33778, "corpus [files]": 5108, "corpus [symbols]": 1993, "cover overflows": 22877, "coverage": 278471, "distributor delayed": 38472, "distributor undelayed": 38472, "distributor violated": 104, "exec candidate": 34180, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 11, "exec seeds": 0, "exec smash": 0, "exec total [base]": 60592, "exec total [new]": 168937, "exec triage": 105444, "executor restarts [base]": 165, "executor restarts [new]": 457, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 281193, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 34180, "no exec duration": 50872000000, "no exec requests": 359, "pending": 2, "prog exec time": 183, "reproducing": 0, "rpc recv": 6909776596, "rpc sent": 875987800, "signal": 273548, "smash jobs": 0, "triage jobs": 0, "vm output": 20140160, "vm restarts [base]": 19, "vm restarts [new]": 51 } 2025/10/22 12:28:59 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 12:28:59 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 12:28:59 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 12:29:05 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/22 12:29:55 runner 5 connected 2025/10/22 12:29:59 base crash: general protection fault in pcl818_ai_cancel 2025/10/22 12:30:01 runner 6 connected 2025/10/22 12:30:38 base crash: KASAN: slab-use-after-free Read in hpfs_get_ea 2025/10/22 12:30:55 runner 0 connected 2025/10/22 12:31:25 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:31:35 runner 1 connected 2025/10/22 12:32:14 runner 3 connected 2025/10/22 12:33:18 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 12:33:56 STAT { "buffer too small": 0, "candidate triage jobs": 14, "candidates": 40868, "comps overflows": 0, "corpus": 38720, "corpus [files]": 5690, "corpus [symbols]": 2268, "cover overflows": 27731, "coverage": 288702, "distributor delayed": 43173, "distributor undelayed": 43173, "distributor violated": 104, "exec candidate": 39246, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 12, "exec seeds": 0, "exec smash": 0, "exec total [base]": 69339, "exec total [new]": 205395, "exec triage": 121603, "executor restarts [base]": 189, "executor restarts [new]": 500, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 291733, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 39246, "no exec duration": 50903000000, "no exec requests": 361, "pending": 2, "prog exec time": 216, "reproducing": 0, "rpc recv": 7678240144, "rpc sent": 1048279024, "signal": 283358, "smash jobs": 0, "triage jobs": 0, "vm output": 22838700, "vm restarts [base]": 21, "vm restarts [new]": 54 } 2025/10/22 12:34:13 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:34:14 runner 2 connected 2025/10/22 12:34:17 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 12:34:17 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 12:34:17 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 12:34:30 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 12:34:30 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 12:34:30 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 12:35:02 runner 3 connected 2025/10/22 12:35:07 runner 7 connected 2025/10/22 12:35:20 runner 5 connected 2025/10/22 12:35:30 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 12:36:01 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:36:27 runner 2 connected 2025/10/22 12:36:38 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:36:49 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:36:49 runner 8 connected 2025/10/22 12:37:35 runner 3 connected 2025/10/22 12:37:46 runner 1 connected 2025/10/22 12:38:00 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:38:51 runner 8 connected 2025/10/22 12:38:56 STAT { "buffer too small": 0, "candidate triage jobs": 18, "candidates": 39191, "comps overflows": 0, "corpus": 40247, "corpus [files]": 6007, "corpus [symbols]": 2429, "cover overflows": 32433, "coverage": 292129, "distributor delayed": 45235, "distributor undelayed": 45235, "distributor violated": 104, "exec candidate": 40923, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 12, "exec seeds": 0, "exec smash": 0, "exec total [base]": 81573, "exec total [new]": 232947, "exec triage": 127298, "executor restarts [base]": 207, "executor restarts [new]": 557, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 295578, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 40923, "no exec duration": 51239000000, "no exec requests": 368, "pending": 2, "prog exec time": 251, "reproducing": 0, "rpc recv": 8364776624, "rpc sent": 1242414480, "signal": 286652, "smash jobs": 0, "triage jobs": 0, "vm output": 25174259, "vm restarts [base]": 22, "vm restarts [new]": 62 } 2025/10/22 12:39:34 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:40:00 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:15009: connect: connection refused 2025/10/22 12:40:00 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:15009: connect: connection refused 2025/10/22 12:40:10 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:40:23 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:59157: connect: connection refused 2025/10/22 12:40:23 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:59157: connect: connection refused 2025/10/22 12:40:23 runner 0 connected 2025/10/22 12:40:33 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:40:38 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/22 12:40:38 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/22 12:40:38 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/22 12:40:59 runner 1 connected 2025/10/22 12:41:21 runner 5 connected 2025/10/22 12:41:22 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:41:35 runner 6 connected 2025/10/22 12:42:11 runner 2 connected 2025/10/22 12:42:23 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 12:43:19 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:43:19 runner 1 connected 2025/10/22 12:43:28 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:43:29 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:43:56 STAT { "buffer too small": 0, "candidate triage jobs": 6, "candidates": 37474, "comps overflows": 0, "corpus": 41832, "corpus [files]": 6361, "corpus [symbols]": 2602, "cover overflows": 36803, "coverage": 295629, "distributor delayed": 47252, "distributor undelayed": 47252, "distributor violated": 104, "exec candidate": 42640, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 15, "exec seeds": 0, "exec smash": 0, "exec total [base]": 95475, "exec total [new]": 259117, "exec triage": 133078, "executor restarts [base]": 211, "executor restarts [new]": 621, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 299322, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 42633, "no exec duration": 53436000000, "no exec requests": 383, "pending": 2, "prog exec time": 205, "reproducing": 0, "rpc recv": 9036278980, "rpc sent": 1434920104, "signal": 290102, "smash jobs": 0, "triage jobs": 0, "vm output": 27687012, "vm restarts [base]": 22, "vm restarts [new]": 68 } 2025/10/22 12:44:09 runner 5 connected 2025/10/22 12:44:18 runner 0 connected 2025/10/22 12:44:18 runner 6 connected 2025/10/22 12:45:45 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:46:08 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 12:46:08 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 12:46:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:46:10 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 12:46:10 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 12:46:10 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:46:25 patched crashed: KASAN: slab-out-of-bounds Read in change_page_attr_set_clr [need repro = false] 2025/10/22 12:46:34 runner 5 connected 2025/10/22 12:46:58 runner 6 connected 2025/10/22 12:47:00 runner 2 connected 2025/10/22 12:47:16 runner 1 connected 2025/10/22 12:48:56 STAT { "buffer too small": 0, "candidate triage jobs": 12, "candidates": 36297, "comps overflows": 0, "corpus": 42830, "corpus [files]": 6599, "corpus [symbols]": 2716, "cover overflows": 42583, "coverage": 297853, "distributor delayed": 48575, "distributor undelayed": 48575, "distributor violated": 119, "exec candidate": 43817, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 17, "exec seeds": 0, "exec smash": 0, "exec total [base]": 108933, "exec total [new]": 290172, "exec triage": 137076, "executor restarts [base]": 216, "executor restarts [new]": 664, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 301796, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 43777, "no exec duration": 54807000000, "no exec requests": 389, "pending": 2, "prog exec time": 190, "reproducing": 0, "rpc recv": 9628560128, "rpc sent": 1635220608, "signal": 292213, "smash jobs": 0, "triage jobs": 0, "vm output": 29939215, "vm restarts [base]": 22, "vm restarts [new]": 75 } 2025/10/22 12:49:49 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 12:50:46 runner 2 connected 2025/10/22 12:52:20 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 12:52:36 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 12:52:36 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 12:52:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:52:41 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 12:52:41 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 12:52:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:52:43 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 12:52:43 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 12:52:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 12:53:09 runner 6 connected 2025/10/22 12:53:30 runner 2 connected 2025/10/22 12:53:32 runner 5 connected 2025/10/22 12:53:33 runner 0 connected 2025/10/22 12:53:56 STAT { "buffer too small": 0, "candidate triage jobs": 7, "candidates": 13482, "comps overflows": 0, "corpus": 43409, "corpus [files]": 6731, "corpus [symbols]": 2783, "cover overflows": 48497, "coverage": 299178, "distributor delayed": 49563, "distributor undelayed": 49563, "distributor violated": 122, "exec candidate": 66632, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 19, "exec seeds": 0, "exec smash": 0, "exec total [base]": 119957, "exec total [new]": 322318, "exec triage": 139875, "executor restarts [base]": 223, "executor restarts [new]": 701, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 303647, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44517, "no exec duration": 54975000000, "no exec requests": 396, "pending": 2, "prog exec time": 220, "reproducing": 0, "rpc recv": 10072167284, "rpc sent": 1811981616, "signal": 293472, "smash jobs": 0, "triage jobs": 0, "vm output": 31821155, "vm restarts [base]": 22, "vm restarts [new]": 80 } 2025/10/22 12:54:56 triaged 91.5% of the corpus 2025/10/22 12:54:56 starting bug reproductions 2025/10/22 12:54:56 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/22 12:54:56 start reproducing 'INFO: task hung in reg_check_chans_work' 2025/10/22 12:54:56 start reproducing 'INFO: task hung in reg_process_self_managed_hints' 2025/10/22 12:55:08 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 12:55:08 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 12:55:08 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 12:56:04 runner 4 connected 2025/10/22 12:56:32 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 12:57:21 runner 7 connected 2025/10/22 12:57:37 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/22 12:57:37 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/22 12:57:37 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/22 12:57:39 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 12:57:39 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 12:57:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 12:58:19 crash "WARNING in dbAdjTree" is already known 2025/10/22 12:58:19 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/22 12:58:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/22 12:58:27 runner 5 connected 2025/10/22 12:58:28 runner 4 connected 2025/10/22 12:58:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/22 12:58:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/22 12:58:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 12:58:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 3, "corpus": 43761, "corpus [files]": 6813, "corpus [symbols]": 2824, "cover overflows": 52148, "coverage": 299944, "distributor delayed": 50186, "distributor undelayed": 50184, "distributor violated": 134, "exec candidate": 80114, "exec collide": 698, "exec fuzz": 1382, "exec gen": 74, "exec hints": 257, "exec inject": 0, "exec minimize": 288, "exec retries": 20, "exec seeds": 49, "exec smash": 297, "exec total [base]": 130745, "exec total [new]": 340380, "exec triage": 141406, "executor restarts [base]": 237, "executor restarts [new]": 740, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 9, "max signal": 304591, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 186, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44955, "no exec duration": 60504000000, "no exec requests": 416, "pending": 0, "prog exec time": 175, "reproducing": 2, "rpc recv": 10497036044, "rpc sent": 2039747272, "signal": 294215, "smash jobs": 7, "triage jobs": 8, "vm output": 33852648, "vm restarts [base]": 22, "vm restarts [new]": 84 } 2025/10/22 12:59:09 runner 6 connected 2025/10/22 12:59:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 12:59:40 runner 3 connected 2025/10/22 12:59:50 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/22 12:59:50 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/22 12:59:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 12:59:57 runner 2 connected 2025/10/22 13:00:10 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:00:38 runner 6 connected 2025/10/22 13:00:59 runner 3 connected 2025/10/22 13:02:20 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:02:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:03:17 runner 3 connected 2025/10/22 13:03:41 runner 8 connected 2025/10/22 13:03:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 83, "corpus": 43827, "corpus [files]": 6832, "corpus [symbols]": 2827, "cover overflows": 54296, "coverage": 300120, "distributor delayed": 50382, "distributor undelayed": 50382, "distributor violated": 134, "exec candidate": 80114, "exec collide": 1549, "exec fuzz": 2993, "exec gen": 153, "exec hints": 1232, "exec inject": 0, "exec minimize": 1801, "exec retries": 20, "exec seeds": 248, "exec smash": 1656, "exec total [base]": 137359, "exec total [new]": 347326, "exec triage": 141756, "executor restarts [base]": 257, "executor restarts [new]": 831, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 12, "max signal": 304899, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1123, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45077, "no exec duration": 70836000000, "no exec requests": 434, "pending": 0, "prog exec time": 540, "reproducing": 2, "rpc recv": 11096281296, "rpc sent": 2429581392, "signal": 294379, "smash jobs": 19, "triage jobs": 14, "vm output": 37208700, "vm restarts [base]": 23, "vm restarts [new]": 90 } 2025/10/22 13:04:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:04:21 crash "kernel BUG in may_open" is already known 2025/10/22 13:04:21 base crash "kernel BUG in may_open" is to be ignored 2025/10/22 13:04:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/22 13:04:28 base crash: kernel BUG in may_open 2025/10/22 13:04:36 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:05:06 runner 7 connected 2025/10/22 13:05:11 runner 5 connected 2025/10/22 13:05:17 runner 0 connected 2025/10/22 13:05:25 runner 8 connected 2025/10/22 13:05:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:05:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:06:27 runner 3 connected 2025/10/22 13:06:42 runner 2 connected 2025/10/22 13:07:53 base crash: lost connection to test machine 2025/10/22 13:07:57 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 13:08:42 runner 2 connected 2025/10/22 13:08:47 runner 1 connected 2025/10/22 13:08:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 121, "corpus": 43871, "corpus [files]": 6843, "corpus [symbols]": 2830, "cover overflows": 57258, "coverage": 300179, "distributor delayed": 50538, "distributor undelayed": 50538, "distributor violated": 136, "exec candidate": 80114, "exec collide": 2890, "exec fuzz": 5422, "exec gen": 275, "exec hints": 2709, "exec inject": 0, "exec minimize": 3395, "exec retries": 20, "exec seeds": 369, "exec smash": 2957, "exec total [base]": 141056, "exec total [new]": 355987, "exec triage": 142027, "executor restarts [base]": 281, "executor restarts [new]": 884, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 7, "max signal": 305243, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1971, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45167, "no exec duration": 73239000000, "no exec requests": 452, "pending": 0, "prog exec time": 448, "reproducing": 2, "rpc recv": 11610946992, "rpc sent": 2727279712, "signal": 294430, "smash jobs": 6, "triage jobs": 7, "vm output": 40292885, "vm restarts [base]": 27, "vm restarts [new]": 94 } 2025/10/22 13:09:37 base crash: lost connection to test machine 2025/10/22 13:10:27 runner 1 connected 2025/10/22 13:11:42 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:11:56 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 13:11:56 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 13:11:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 13:12:25 base crash: INFO: task hung in reg_process_self_managed_hints 2025/10/22 13:12:31 runner 4 connected 2025/10/22 13:12:46 runner 5 connected 2025/10/22 13:12:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:12:58 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:13:14 runner 2 connected 2025/10/22 13:13:42 runner 4 connected 2025/10/22 13:13:55 runner 3 connected 2025/10/22 13:13:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 162, "corpus": 43913, "corpus [files]": 6850, "corpus [symbols]": 2831, "cover overflows": 60414, "coverage": 300294, "distributor delayed": 50728, "distributor undelayed": 50728, "distributor violated": 140, "exec candidate": 80114, "exec collide": 4493, "exec fuzz": 8559, "exec gen": 451, "exec hints": 4956, "exec inject": 0, "exec minimize": 4682, "exec retries": 20, "exec seeds": 481, "exec smash": 3861, "exec total [base]": 143871, "exec total [new]": 365799, "exec triage": 142375, "executor restarts [base]": 317, "executor restarts [new]": 945, "fault jobs": 0, "fuzzer jobs": 33, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 15, "max signal": 305536, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2676, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45283, "no exec duration": 86145000000, "no exec requests": 475, "pending": 0, "prog exec time": 424, "reproducing": 2, "rpc recv": 11989504244, "rpc sent": 3041093904, "signal": 294512, "smash jobs": 7, "triage jobs": 11, "vm output": 43103058, "vm restarts [base]": 29, "vm restarts [new]": 98 } 2025/10/22 13:14:34 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:39035: connect: connection refused 2025/10/22 13:14:34 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:39035: connect: connection refused 2025/10/22 13:14:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:14:44 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:15:15 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:27051: connect: connection refused 2025/10/22 13:15:15 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:27051: connect: connection refused 2025/10/22 13:15:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:15:25 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:15:26 runner 1 connected 2025/10/22 13:15:33 runner 6 connected 2025/10/22 13:16:08 runner 2 connected 2025/10/22 13:16:13 runner 4 connected 2025/10/22 13:16:26 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:8363: connect: connection refused 2025/10/22 13:16:26 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:8363: connect: connection refused 2025/10/22 13:16:29 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:47701: connect: connection refused 2025/10/22 13:16:29 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:47701: connect: connection refused 2025/10/22 13:16:32 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:44987: connect: connection refused 2025/10/22 13:16:32 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:44987: connect: connection refused 2025/10/22 13:16:32 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:27861: connect: connection refused 2025/10/22 13:16:32 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:27861: connect: connection refused 2025/10/22 13:16:36 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:16:39 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:16:39 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:34202: connect: connection refused 2025/10/22 13:16:39 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:34202: connect: connection refused 2025/10/22 13:16:42 base crash: lost connection to test machine 2025/10/22 13:16:42 base crash: lost connection to test machine 2025/10/22 13:16:49 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:17:01 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:3869: connect: connection refused 2025/10/22 13:17:01 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:3869: connect: connection refused 2025/10/22 13:17:01 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:37429: connect: connection refused 2025/10/22 13:17:01 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:37429: connect: connection refused 2025/10/22 13:17:11 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:17:11 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:17:25 runner 6 connected 2025/10/22 13:17:27 runner 8 connected 2025/10/22 13:17:30 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:39029: connect: connection refused 2025/10/22 13:17:30 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:39029: connect: connection refused 2025/10/22 13:17:30 runner 2 connected 2025/10/22 13:17:31 runner 1 connected 2025/10/22 13:17:39 runner 5 connected 2025/10/22 13:17:40 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:17:54 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13813: connect: connection refused 2025/10/22 13:17:54 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13813: connect: connection refused 2025/10/22 13:18:00 runner 3 connected 2025/10/22 13:18:00 runner 4 connected 2025/10/22 13:18:04 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:18:28 runner 7 connected 2025/10/22 13:18:34 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:9057: connect: connection refused 2025/10/22 13:18:34 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:9057: connect: connection refused 2025/10/22 13:18:41 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:17263: connect: connection refused 2025/10/22 13:18:41 VM-6 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:17263: connect: connection refused 2025/10/22 13:18:44 base crash: lost connection to test machine 2025/10/22 13:18:46 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:23342: connect: connection refused 2025/10/22 13:18:46 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:23342: connect: connection refused 2025/10/22 13:18:51 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:18:53 runner 8 connected 2025/10/22 13:18:56 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:18:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 200, "corpus": 43966, "corpus [files]": 6860, "corpus [symbols]": 2837, "cover overflows": 61618, "coverage": 300378, "distributor delayed": 50861, "distributor undelayed": 50860, "distributor violated": 140, "exec candidate": 80114, "exec collide": 5178, "exec fuzz": 9795, "exec gen": 518, "exec hints": 5658, "exec inject": 0, "exec minimize": 5725, "exec retries": 21, "exec seeds": 640, "exec smash": 4987, "exec total [base]": 146569, "exec total [new]": 371044, "exec triage": 142592, "executor restarts [base]": 352, "executor restarts [new]": 1021, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 15, "max signal": 305721, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3405, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45374, "no exec duration": 88487000000, "no exec requests": 482, "pending": 0, "prog exec time": 491, "reproducing": 2, "rpc recv": 12614083072, "rpc sent": 3219726480, "signal": 294594, "smash jobs": 20, "triage jobs": 11, "vm output": 47700110, "vm restarts [base]": 33, "vm restarts [new]": 107 } 2025/10/22 13:19:10 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:64862: connect: connection refused 2025/10/22 13:19:10 VM-5 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:64862: connect: connection refused 2025/10/22 13:19:16 crash "kernel BUG in dbFindBits" is already known 2025/10/22 13:19:16 base crash "kernel BUG in dbFindBits" is to be ignored 2025/10/22 13:19:16 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/10/22 13:19:20 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:19:34 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:59210: connect: connection refused 2025/10/22 13:19:34 VM-4 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:59210: connect: connection refused 2025/10/22 13:19:34 runner 2 connected 2025/10/22 13:19:40 runner 6 connected 2025/10/22 13:19:44 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:19:47 runner 3 connected 2025/10/22 13:20:01 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:12089: connect: connection refused 2025/10/22 13:20:01 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:12089: connect: connection refused 2025/10/22 13:20:03 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 13:20:03 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 13:20:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:20:05 runner 7 connected 2025/10/22 13:20:08 runner 5 connected 2025/10/22 13:20:11 base crash: lost connection to test machine 2025/10/22 13:20:17 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/22 13:20:17 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/22 13:20:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:20:24 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:20:34 runner 4 connected 2025/10/22 13:20:35 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/22 13:20:35 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/22 13:20:35 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 13:20:44 base crash: possible deadlock in ocfs2_xattr_set 2025/10/22 13:20:51 runner 6 connected 2025/10/22 13:20:59 runner 1 connected 2025/10/22 13:21:05 runner 3 connected 2025/10/22 13:21:14 runner 2 connected 2025/10/22 13:21:15 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:21:25 runner 5 connected 2025/10/22 13:21:32 runner 0 connected 2025/10/22 13:21:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:21:39 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/22 13:21:39 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/22 13:21:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 13:22:03 runner 6 connected 2025/10/22 13:22:23 runner 7 connected 2025/10/22 13:22:27 runner 3 connected 2025/10/22 13:22:28 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:22:31 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:22:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:22:39 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:23:17 runner 0 connected 2025/10/22 13:23:20 runner 2 connected 2025/10/22 13:23:20 runner 4 connected 2025/10/22 13:23:28 runner 1 connected 2025/10/22 13:23:52 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:23:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 225, "corpus": 44015, "corpus [files]": 6872, "corpus [symbols]": 2842, "cover overflows": 63002, "coverage": 300610, "distributor delayed": 50998, "distributor undelayed": 50998, "distributor violated": 140, "exec candidate": 80114, "exec collide": 5893, "exec fuzz": 11229, "exec gen": 610, "exec hints": 6810, "exec inject": 0, "exec minimize": 6862, "exec retries": 21, "exec seeds": 765, "exec smash": 5943, "exec total [base]": 148695, "exec total [new]": 376879, "exec triage": 142800, "executor restarts [base]": 389, "executor restarts [new]": 1086, "fault jobs": 0, "fuzzer jobs": 62, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 26, "max signal": 306033, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4089, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45453, "no exec duration": 95871000000, "no exec requests": 496, "pending": 0, "prog exec time": 493, "reproducing": 2, "rpc recv": 13411811448, "rpc sent": 3422338872, "signal": 294825, "smash jobs": 22, "triage jobs": 14, "vm output": 51067541, "vm restarts [base]": 40, "vm restarts [new]": 119 } 2025/10/22 13:24:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:24:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 13:24:08 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/22 13:24:08 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/22 13:24:08 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 13:24:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:24:20 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 13:24:41 runner 1 connected 2025/10/22 13:24:51 runner 0 connected 2025/10/22 13:24:58 runner 6 connected 2025/10/22 13:24:58 runner 3 connected 2025/10/22 13:25:02 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:25:06 runner 8 connected 2025/10/22 13:25:10 runner 7 connected 2025/10/22 13:25:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:25:15 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:25:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:25:51 runner 2 connected 2025/10/22 13:26:00 runner 4 connected 2025/10/22 13:26:05 runner 1 connected 2025/10/22 13:26:17 runner 5 connected 2025/10/22 13:26:36 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 13:26:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:27:25 runner 0 connected 2025/10/22 13:27:26 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 13:27:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 13:27:45 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 13:27:47 runner 4 connected 2025/10/22 13:28:16 runner 1 connected 2025/10/22 13:28:23 runner 5 connected 2025/10/22 13:28:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 13:28:34 runner 3 connected 2025/10/22 13:28:54 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:50518: connect: connection refused 2025/10/22 13:28:54 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:50518: connect: connection refused 2025/10/22 13:28:54 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 13:28:54 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 13:28:54 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 13:28:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 274, "corpus": 44067, "corpus [files]": 6887, "corpus [symbols]": 2847, "cover overflows": 64399, "coverage": 300751, "distributor delayed": 51132, "distributor undelayed": 51132, "distributor violated": 140, "exec candidate": 80114, "exec collide": 6603, "exec fuzz": 12568, "exec gen": 665, "exec hints": 7709, "exec inject": 0, "exec minimize": 8014, "exec retries": 21, "exec seeds": 924, "exec smash": 6994, "exec total [base]": 151584, "exec total [new]": 382477, "exec triage": 143033, "executor restarts [base]": 420, "executor restarts [new]": 1159, "fault jobs": 0, "fuzzer jobs": 74, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 32, "max signal": 306198, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4913, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45545, "no exec duration": 102179000000, "no exec requests": 504, "pending": 0, "prog exec time": 582, "reproducing": 2, "rpc recv": 14108288328, "rpc sent": 3656959792, "signal": 294950, "smash jobs": 33, "triage jobs": 9, "vm output": 56033186, "vm restarts [base]": 46, "vm restarts [new]": 128 } 2025/10/22 13:29:04 base crash: lost connection to test machine 2025/10/22 13:29:18 base crash: kernel BUG in dbFindBits 2025/10/22 13:29:29 runner 8 connected 2025/10/22 13:29:42 runner 7 connected 2025/10/22 13:29:52 runner 2 connected 2025/10/22 13:30:07 runner 1 connected 2025/10/22 13:30:35 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 13:30:43 crash "possible deadlock in run_unpack_ex" is already known 2025/10/22 13:30:43 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/22 13:30:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/22 13:30:58 crash "possible deadlock in run_unpack_ex" is already known 2025/10/22 13:30:58 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/22 13:30:58 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/22 13:31:24 runner 0 connected 2025/10/22 13:31:32 runner 3 connected 2025/10/22 13:31:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/22 13:31:47 runner 4 connected 2025/10/22 13:32:04 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/22 13:32:04 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/22 13:32:04 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/22 13:32:32 runner 1 connected 2025/10/22 13:33:01 runner 7 connected 2025/10/22 13:33:09 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 13:33:09 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 13:33:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 13:33:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:33:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 305, "corpus": 44112, "corpus [files]": 6896, "corpus [symbols]": 2849, "cover overflows": 66162, "coverage": 300815, "distributor delayed": 51277, "distributor undelayed": 51277, "distributor violated": 140, "exec candidate": 80114, "exec collide": 7628, "exec fuzz": 14489, "exec gen": 782, "exec hints": 9019, "exec inject": 0, "exec minimize": 8872, "exec retries": 22, "exec seeds": 1059, "exec smash": 8365, "exec total [base]": 154546, "exec total [new]": 389476, "exec triage": 143289, "executor restarts [base]": 469, "executor restarts [new]": 1254, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 6, "max signal": 306380, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45638, "no exec duration": 105550000000, "no exec requests": 510, "pending": 0, "prog exec time": 514, "reproducing": 2, "rpc recv": 14606431656, "rpc sent": 3910157928, "signal": 295012, "smash jobs": 5, "triage jobs": 11, "vm output": 60408189, "vm restarts [base]": 50, "vm restarts [new]": 133 } 2025/10/22 13:33:57 runner 3 connected 2025/10/22 13:34:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:34:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:34:32 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/22 13:34:32 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/22 13:34:32 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/22 13:34:44 base crash: possible deadlock in mark_as_free_ex 2025/10/22 13:34:50 runner 8 connected 2025/10/22 13:34:56 runner 5 connected 2025/10/22 13:34:57 runner 1 connected 2025/10/22 13:35:19 runner 4 connected 2025/10/22 13:35:33 runner 0 connected 2025/10/22 13:36:29 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:36:32 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:36:53 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:37:21 runner 4 connected 2025/10/22 13:37:26 runner 7 connected 2025/10/22 13:37:32 base crash: lost connection to test machine 2025/10/22 13:37:33 base crash: WARNING in xfrm_state_fini 2025/10/22 13:37:43 runner 8 connected 2025/10/22 13:38:21 runner 1 connected 2025/10/22 13:38:29 runner 0 connected 2025/10/22 13:38:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:38:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 323, "corpus": 44149, "corpus [files]": 6901, "corpus [symbols]": 2850, "cover overflows": 67920, "coverage": 300881, "distributor delayed": 51408, "distributor undelayed": 51408, "distributor violated": 140, "exec candidate": 80114, "exec collide": 8782, "exec fuzz": 16768, "exec gen": 894, "exec hints": 9570, "exec inject": 0, "exec minimize": 9783, "exec retries": 22, "exec seeds": 1156, "exec smash": 9189, "exec total [base]": 157343, "exec total [new]": 395619, "exec triage": 143499, "executor restarts [base]": 503, "executor restarts [new]": 1308, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 6, "max signal": 306542, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6056, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45712, "no exec duration": 124230000000, "no exec requests": 535, "pending": 0, "prog exec time": 447, "reproducing": 2, "rpc recv": 15145027920, "rpc sent": 4144240368, "signal": 295073, "smash jobs": 9, "triage jobs": 7, "vm output": 64001975, "vm restarts [base]": 54, "vm restarts [new]": 140 } 2025/10/22 13:39:07 base crash: lost connection to test machine 2025/10/22 13:39:19 crash "INFO: task hung in bdev_open" is already known 2025/10/22 13:39:19 base crash "INFO: task hung in bdev_open" is to be ignored 2025/10/22 13:39:19 patched crashed: INFO: task hung in bdev_open [need repro = false] 2025/10/22 13:39:28 runner 5 connected 2025/10/22 13:39:47 base crash: lost connection to test machine 2025/10/22 13:39:56 runner 0 connected 2025/10/22 13:40:10 runner 6 connected 2025/10/22 13:40:37 runner 1 connected 2025/10/22 13:40:58 base crash: possible deadlock in mark_as_free_ex 2025/10/22 13:41:42 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/10/22 13:41:42 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/10/22 13:41:42 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 13:41:54 runner 2 connected 2025/10/22 13:42:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:42:30 runner 6 connected 2025/10/22 13:43:09 base crash: possible deadlock in ocfs2_xattr_set 2025/10/22 13:43:13 runner 1 connected 2025/10/22 13:43:46 repro finished 'INFO: task hung in reg_process_self_managed_hints', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 13:43:46 failed repro for "INFO: task hung in reg_process_self_managed_hints", err=%!s() 2025/10/22 13:43:46 "INFO: task hung in reg_process_self_managed_hints": saved crash log into 1761140626.crash.log 2025/10/22 13:43:46 "INFO: task hung in reg_process_self_managed_hints": saved repro log into 1761140626.repro.log 2025/10/22 13:43:47 runner 0 connected 2025/10/22 13:43:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 359, "corpus": 44181, "corpus [files]": 6907, "corpus [symbols]": 2854, "cover overflows": 71076, "coverage": 300944, "distributor delayed": 51531, "distributor undelayed": 51531, "distributor violated": 140, "exec candidate": 80114, "exec collide": 10620, "exec fuzz": 20341, "exec gen": 1082, "exec hints": 10491, "exec inject": 0, "exec minimize": 10825, "exec retries": 22, "exec seeds": 1251, "exec smash": 10073, "exec total [base]": 159704, "exec total [new]": 404408, "exec triage": 143743, "executor restarts [base]": 539, "executor restarts [new]": 1354, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 4, "max signal": 306701, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6670, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45792, "no exec duration": 126615000000, "no exec requests": 551, "pending": 0, "prog exec time": 524, "reproducing": 1, "rpc recv": 15585846192, "rpc sent": 4460260376, "signal": 295126, "smash jobs": 2, "triage jobs": 11, "vm output": 68318879, "vm restarts [base]": 58, "vm restarts [new]": 144 } 2025/10/22 13:44:07 runner 0 connected 2025/10/22 13:44:55 base crash: WARNING in xfrm_state_fini 2025/10/22 13:45:34 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = true] 2025/10/22 13:45:34 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/22 13:45:34 start reproducing 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/10/22 13:45:44 runner 1 connected 2025/10/22 13:45:48 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 13:46:16 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:46:27 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 13:46:39 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:46:45 runner 5 connected 2025/10/22 13:46:48 base crash: lost connection to test machine 2025/10/22 13:47:05 runner 6 connected 2025/10/22 13:47:16 runner 8 connected 2025/10/22 13:47:28 crash "INFO: task hung in sync_bdevs" is already known 2025/10/22 13:47:28 base crash "INFO: task hung in sync_bdevs" is to be ignored 2025/10/22 13:47:28 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/10/22 13:47:35 runner 7 connected 2025/10/22 13:47:37 runner 0 connected 2025/10/22 13:48:22 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 13:48:25 runner 3 connected 2025/10/22 13:48:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 389, "corpus": 44205, "corpus [files]": 6916, "corpus [symbols]": 2859, "cover overflows": 72813, "coverage": 300997, "distributor delayed": 51626, "distributor undelayed": 51625, "distributor violated": 140, "exec candidate": 80114, "exec collide": 11688, "exec fuzz": 22323, "exec gen": 1188, "exec hints": 10962, "exec inject": 0, "exec minimize": 11587, "exec retries": 23, "exec seeds": 1315, "exec smash": 10596, "exec total [base]": 162632, "exec total [new]": 409557, "exec triage": 143915, "executor restarts [base]": 588, "executor restarts [new]": 1449, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 306888, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7217, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45854, "no exec duration": 136514000000, "no exec requests": 567, "pending": 0, "prog exec time": 636, "reproducing": 2, "rpc recv": 16053132388, "rpc sent": 4735173896, "signal": 295162, "smash jobs": 3, "triage jobs": 8, "vm output": 71541612, "vm restarts [base]": 61, "vm restarts [new]": 149 } 2025/10/22 13:49:19 runner 6 connected 2025/10/22 13:49:42 crash "kernel BUG in ocfs2_iget" is already known 2025/10/22 13:49:42 base crash "kernel BUG in ocfs2_iget" is to be ignored 2025/10/22 13:49:42 patched crashed: kernel BUG in ocfs2_iget [need repro = false] 2025/10/22 13:50:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:50:10 base crash: WARNING in xfrm_state_fini 2025/10/22 13:50:32 runner 5 connected 2025/10/22 13:50:51 patched crashed: no output from test machine [need repro = false] 2025/10/22 13:50:58 runner 3 connected 2025/10/22 13:50:59 runner 0 connected 2025/10/22 13:51:11 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:51:28 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 13:51:34 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/22 13:51:40 runner 4 connected 2025/10/22 13:51:41 base crash: kernel BUG in ocfs2_iget 2025/10/22 13:52:01 runner 7 connected 2025/10/22 13:52:17 runner 1 connected 2025/10/22 13:52:22 runner 8 connected 2025/10/22 13:52:38 runner 2 connected 2025/10/22 13:52:40 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 13:52:53 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 13:53:38 runner 5 connected 2025/10/22 13:53:50 runner 0 connected 2025/10/22 13:53:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 424, "corpus": 44233, "corpus [files]": 6920, "corpus [symbols]": 2860, "cover overflows": 74504, "coverage": 301063, "distributor delayed": 51744, "distributor undelayed": 51744, "distributor violated": 140, "exec candidate": 80114, "exec collide": 12601, "exec fuzz": 23994, "exec gen": 1283, "exec hints": 11693, "exec inject": 0, "exec minimize": 12676, "exec retries": 23, "exec seeds": 1376, "exec smash": 11186, "exec total [base]": 165056, "exec total [new]": 414906, "exec triage": 144105, "executor restarts [base]": 633, "executor restarts [new]": 1521, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 9, "max signal": 307212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7837, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45921, "no exec duration": 137222000000, "no exec requests": 571, "pending": 0, "prog exec time": 647, "reproducing": 2, "rpc recv": 16564063912, "rpc sent": 4956279088, "signal": 295223, "smash jobs": 5, "triage jobs": 7, "vm output": 76986688, "vm restarts [base]": 65, "vm restarts [new]": 156 } 2025/10/22 13:54:28 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:54:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:55:17 runner 6 connected 2025/10/22 13:55:47 runner 5 connected 2025/10/22 13:56:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 13:56:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:57:34 runner 3 connected 2025/10/22 13:57:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 13:57:37 crash "WARNING in driver_unregister" is already known 2025/10/22 13:57:37 base crash "WARNING in driver_unregister" is to be ignored 2025/10/22 13:57:37 patched crashed: WARNING in driver_unregister [need repro = false] 2025/10/22 13:57:39 runner 5 connected 2025/10/22 13:58:23 base crash: lost connection to test machine 2025/10/22 13:58:26 runner 6 connected 2025/10/22 13:58:33 runner 0 connected 2025/10/22 13:58:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 494, "corpus": 44279, "corpus [files]": 6932, "corpus [symbols]": 2864, "cover overflows": 76583, "coverage": 301210, "distributor delayed": 51856, "distributor undelayed": 51856, "distributor violated": 140, "exec candidate": 80114, "exec collide": 13645, "exec fuzz": 25909, "exec gen": 1386, "exec hints": 12686, "exec inject": 0, "exec minimize": 13794, "exec retries": 23, "exec seeds": 1502, "exec smash": 12078, "exec total [base]": 168227, "exec total [new]": 421317, "exec triage": 144322, "executor restarts [base]": 667, "executor restarts [new]": 1576, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 8, "max signal": 307414, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8518, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45999, "no exec duration": 139062000000, "no exec requests": 576, "pending": 0, "prog exec time": 612, "reproducing": 2, "rpc recv": 17056205712, "rpc sent": 5208265328, "signal": 295344, "smash jobs": 12, "triage jobs": 9, "vm output": 82759176, "vm restarts [base]": 66, "vm restarts [new]": 161 } 2025/10/22 13:59:19 runner 2 connected 2025/10/22 13:59:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 13:59:23 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 13:59:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 14:00:14 runner 4 connected 2025/10/22 14:00:19 runner 5 connected 2025/10/22 14:00:45 runner 7 connected 2025/10/22 14:01:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:01:33 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 14:01:45 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:02:10 runner 2 connected 2025/10/22 14:02:22 runner 4 connected 2025/10/22 14:02:34 runner 6 connected 2025/10/22 14:02:38 base crash: possible deadlock in ocfs2_xattr_set 2025/10/22 14:03:34 runner 1 connected 2025/10/22 14:03:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 534, "corpus": 44316, "corpus [files]": 6944, "corpus [symbols]": 2869, "cover overflows": 78321, "coverage": 301269, "distributor delayed": 51945, "distributor undelayed": 51945, "distributor violated": 140, "exec candidate": 80114, "exec collide": 14688, "exec fuzz": 27905, "exec gen": 1490, "exec hints": 13244, "exec inject": 0, "exec minimize": 14784, "exec retries": 23, "exec seeds": 1596, "exec smash": 12997, "exec total [base]": 171477, "exec total [new]": 427206, "exec triage": 144506, "executor restarts [base]": 693, "executor restarts [new]": 1631, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 307516, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9068, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46067, "no exec duration": 142924000000, "no exec requests": 583, "pending": 0, "prog exec time": 631, "reproducing": 2, "rpc recv": 17552279200, "rpc sent": 5445908048, "signal": 295399, "smash jobs": 8, "triage jobs": 10, "vm output": 88227043, "vm restarts [base]": 69, "vm restarts [new]": 166 } 2025/10/22 14:05:02 base crash: general protection fault in pcl818_ai_cancel 2025/10/22 14:05:27 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:05:30 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 14:05:50 runner 1 connected 2025/10/22 14:06:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:06:17 runner 4 connected 2025/10/22 14:06:20 runner 7 connected 2025/10/22 14:07:05 runner 3 connected 2025/10/22 14:07:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:07:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:07:59 runner 5 connected 2025/10/22 14:08:19 runner 7 connected 2025/10/22 14:08:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 569, "corpus": 44343, "corpus [files]": 6953, "corpus [symbols]": 2872, "cover overflows": 80891, "coverage": 301312, "distributor delayed": 52065, "distributor undelayed": 52065, "distributor violated": 140, "exec candidate": 80114, "exec collide": 16384, "exec fuzz": 31224, "exec gen": 1649, "exec hints": 13516, "exec inject": 0, "exec minimize": 15620, "exec retries": 23, "exec seeds": 1680, "exec smash": 13638, "exec total [base]": 176331, "exec total [new]": 434439, "exec triage": 144729, "executor restarts [base]": 721, "executor restarts [new]": 1710, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 307635, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9516, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46142, "no exec duration": 146319000000, "no exec requests": 597, "pending": 0, "prog exec time": 391, "reproducing": 2, "rpc recv": 18039419796, "rpc sent": 5779874992, "signal": 295439, "smash jobs": 3, "triage jobs": 5, "vm output": 92073804, "vm restarts [base]": 70, "vm restarts [new]": 171 } 2025/10/22 14:09:03 crash "WARNING in udf_truncate_extents" is already known 2025/10/22 14:09:03 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/10/22 14:09:03 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/22 14:09:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:09:47 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 14:09:59 runner 3 connected 2025/10/22 14:10:37 runner 5 connected 2025/10/22 14:10:37 runner 2 connected 2025/10/22 14:11:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:11:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 14:11:45 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/22 14:11:45 base crash: WARNING in udf_truncate_extents 2025/10/22 14:11:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:12:03 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 14:12:20 runner 0 connected 2025/10/22 14:12:33 runner 7 connected 2025/10/22 14:12:33 runner 5 connected 2025/10/22 14:12:33 runner 2 connected 2025/10/22 14:12:40 runner 6 connected 2025/10/22 14:12:53 runner 4 connected 2025/10/22 14:13:49 base crash: WARNING in xfrm_state_fini 2025/10/22 14:13:56 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 619, "corpus": 44369, "corpus [files]": 6960, "corpus [symbols]": 2874, "cover overflows": 83043, "coverage": 301347, "distributor delayed": 52178, "distributor undelayed": 52178, "distributor violated": 140, "exec candidate": 80114, "exec collide": 18115, "exec fuzz": 34448, "exec gen": 1822, "exec hints": 13804, "exec inject": 0, "exec minimize": 16331, "exec retries": 24, "exec seeds": 1753, "exec smash": 14123, "exec total [base]": 180451, "exec total [new]": 441315, "exec triage": 144919, "executor restarts [base]": 764, "executor restarts [new]": 1813, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 307763, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9943, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46209, "no exec duration": 161158000000, "no exec requests": 622, "pending": 0, "prog exec time": 579, "reproducing": 2, "rpc recv": 18576340088, "rpc sent": 6100769880, "signal": 295474, "smash jobs": 7, "triage jobs": 11, "vm output": 95939053, "vm restarts [base]": 73, "vm restarts [new]": 177 } 2025/10/22 14:14:17 patched crashed: INFO: task hung in sync_inodes_sb [need repro = true] 2025/10/22 14:14:17 scheduled a reproduction of 'INFO: task hung in sync_inodes_sb' 2025/10/22 14:14:17 start reproducing 'INFO: task hung in sync_inodes_sb' 2025/10/22 14:14:37 base crash: WARNING in xfrm_state_fini 2025/10/22 14:14:45 runner 2 connected 2025/10/22 14:15:26 runner 1 connected 2025/10/22 14:15:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 14:16:39 runner 7 connected 2025/10/22 14:17:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:17:59 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 14:18:02 base crash: lost connection to test machine 2025/10/22 14:18:06 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 14:18:16 runner 1 connected 2025/10/22 14:18:47 runner 8 connected 2025/10/22 14:18:51 runner 2 connected 2025/10/22 14:18:55 runner 7 connected 2025/10/22 14:18:56 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 638, "corpus": 44390, "corpus [files]": 6968, "corpus [symbols]": 2877, "cover overflows": 84567, "coverage": 301375, "distributor delayed": 52284, "distributor undelayed": 52280, "distributor violated": 140, "exec candidate": 80114, "exec collide": 19361, "exec fuzz": 36786, "exec gen": 1954, "exec hints": 13843, "exec inject": 0, "exec minimize": 16883, "exec retries": 24, "exec seeds": 1808, "exec smash": 14582, "exec total [base]": 183262, "exec total [new]": 446288, "exec triage": 145079, "executor restarts [base]": 816, "executor restarts [new]": 1899, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 307857, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10367, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46269, "no exec duration": 173489000000, "no exec requests": 637, "pending": 0, "prog exec time": 906, "reproducing": 3, "rpc recv": 18924625740, "rpc sent": 6360223912, "signal": 295500, "smash jobs": 4, "triage jobs": 14, "vm output": 99492038, "vm restarts [base]": 77, "vm restarts [new]": 180 } 2025/10/22 14:19:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:19:59 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/22 14:19:59 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/22 14:19:59 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/22 14:20:00 runner 0 connected 2025/10/22 14:20:17 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/22 14:20:48 runner 4 connected 2025/10/22 14:21:02 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/22 14:21:02 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/22 14:21:02 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/22 14:21:06 runner 1 connected 2025/10/22 14:21:53 runner 5 connected 2025/10/22 14:23:04 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/10/22 14:23:53 runner 1 connected 2025/10/22 14:23:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 687, "corpus": 44435, "corpus [files]": 6978, "corpus [symbols]": 2878, "cover overflows": 86542, "coverage": 301468, "distributor delayed": 52397, "distributor undelayed": 52397, "distributor violated": 140, "exec candidate": 80114, "exec collide": 20321, "exec fuzz": 38755, "exec gen": 2046, "exec hints": 14356, "exec inject": 0, "exec minimize": 18129, "exec retries": 24, "exec seeds": 1922, "exec smash": 15599, "exec total [base]": 186092, "exec total [new]": 452414, "exec triage": 145287, "executor restarts [base]": 858, "executor restarts [new]": 1949, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 307993, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11063, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46342, "no exec duration": 175890000000, "no exec requests": 643, "pending": 0, "prog exec time": 621, "reproducing": 3, "rpc recv": 19356552348, "rpc sent": 6591611584, "signal": 295594, "smash jobs": 7, "triage jobs": 7, "vm output": 103557601, "vm restarts [base]": 80, "vm restarts [new]": 182 } 2025/10/22 14:25:27 repro finished 'INFO: task hung in reg_check_chans_work', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 14:25:27 failed repro for "INFO: task hung in reg_check_chans_work", err=%!s() 2025/10/22 14:25:27 "INFO: task hung in reg_check_chans_work": saved crash log into 1761143127.crash.log 2025/10/22 14:25:27 "INFO: task hung in reg_check_chans_work": saved repro log into 1761143127.repro.log 2025/10/22 14:25:28 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/22 14:26:17 runner 8 connected 2025/10/22 14:26:22 patched crashed: INFO: rcu detected stall in sys_sendmmsg [need repro = false] 2025/10/22 14:27:12 runner 4 connected 2025/10/22 14:28:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:28:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:28:46 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 14:28:51 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 14:28:52 runner 4 connected 2025/10/22 14:28:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 697, "corpus": 44462, "corpus [files]": 6980, "corpus [symbols]": 2879, "cover overflows": 88266, "coverage": 301560, "distributor delayed": 52515, "distributor undelayed": 52510, "distributor violated": 143, "exec candidate": 80114, "exec collide": 21486, "exec fuzz": 41025, "exec gen": 2174, "exec hints": 14898, "exec inject": 0, "exec minimize": 18653, "exec retries": 24, "exec seeds": 1983, "exec smash": 16245, "exec total [base]": 189955, "exec total [new]": 457900, "exec triage": 145445, "executor restarts [base]": 895, "executor restarts [new]": 2011, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 3, "max signal": 308215, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11338, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46397, "no exec duration": 189569000000, "no exec requests": 667, "pending": 0, "prog exec time": 493, "reproducing": 2, "rpc recv": 19691630368, "rpc sent": 6864770032, "signal": 295661, "smash jobs": 5, "triage jobs": 7, "vm output": 106895708, "vm restarts [base]": 80, "vm restarts [new]": 185 } 2025/10/22 14:29:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:29:08 runner 7 connected 2025/10/22 14:29:35 runner 6 connected 2025/10/22 14:29:40 runner 5 connected 2025/10/22 14:29:46 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/22 14:29:52 runner 1 connected 2025/10/22 14:30:36 runner 8 connected 2025/10/22 14:31:12 base crash: INFO: task hung in reg_check_chans_work 2025/10/22 14:31:13 runner 0 connected 2025/10/22 14:31:40 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/22 14:32:04 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/22 14:32:09 runner 2 connected 2025/10/22 14:32:09 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 14:32:09 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 14:32:09 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 14:32:09 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 14:32:15 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 14:32:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:32:30 runner 7 connected 2025/10/22 14:32:52 runner 0 connected 2025/10/22 14:32:58 runner 8 connected 2025/10/22 14:32:58 runner 6 connected 2025/10/22 14:33:03 runner 1 connected 2025/10/22 14:33:15 runner 5 connected 2025/10/22 14:33:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 734, "corpus": 44488, "corpus [files]": 6987, "corpus [symbols]": 2880, "cover overflows": 89822, "coverage": 301608, "distributor delayed": 52592, "distributor undelayed": 52592, "distributor violated": 143, "exec candidate": 80114, "exec collide": 22598, "exec fuzz": 43193, "exec gen": 2283, "exec hints": 15517, "exec inject": 0, "exec minimize": 19257, "exec retries": 25, "exec seeds": 2055, "exec smash": 16783, "exec total [base]": 192669, "exec total [new]": 463270, "exec triage": 145575, "executor restarts [base]": 926, "executor restarts [new]": 2078, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 308304, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11779, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46444, "no exec duration": 196077000000, "no exec requests": 677, "pending": 0, "prog exec time": 575, "reproducing": 2, "rpc recv": 20309214620, "rpc sent": 7096031160, "signal": 295708, "smash jobs": 8, "triage jobs": 9, "vm output": 110848414, "vm restarts [base]": 83, "vm restarts [new]": 195 } 2025/10/22 14:34:02 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/10/22 14:34:02 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/10/22 14:34:02 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/10/22 14:34:05 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 14:34:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/22 14:34:51 runner 6 connected 2025/10/22 14:35:02 runner 8 connected 2025/10/22 14:35:04 runner 7 connected 2025/10/22 14:35:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:35:57 runner 5 connected 2025/10/22 14:36:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:37:12 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/22 14:37:21 base crash: INFO: task hung in __iterate_supers 2025/10/22 14:37:37 runner 7 connected 2025/10/22 14:37:50 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 14:38:08 runner 0 connected 2025/10/22 14:38:12 runner 1 connected 2025/10/22 14:38:47 runner 5 connected 2025/10/22 14:38:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 791, "corpus": 44526, "corpus [files]": 7002, "corpus [symbols]": 2886, "cover overflows": 91680, "coverage": 301700, "distributor delayed": 52684, "distributor undelayed": 52684, "distributor violated": 143, "exec candidate": 80114, "exec collide": 23390, "exec fuzz": 44789, "exec gen": 2366, "exec hints": 16297, "exec inject": 0, "exec minimize": 20237, "exec retries": 25, "exec seeds": 2166, "exec smash": 17671, "exec total [base]": 196558, "exec total [new]": 468661, "exec triage": 145736, "executor restarts [base]": 959, "executor restarts [new]": 2147, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 308535, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12330, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46501, "no exec duration": 196622000000, "no exec requests": 680, "pending": 0, "prog exec time": 630, "reproducing": 2, "rpc recv": 20825659520, "rpc sent": 7371333296, "signal": 295795, "smash jobs": 8, "triage jobs": 5, "vm output": 115880796, "vm restarts [base]": 85, "vm restarts [new]": 201 } 2025/10/22 14:39:55 crash "INFO: task hung in user_get_super" is already known 2025/10/22 14:39:55 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/22 14:39:55 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/22 14:40:09 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 14:40:25 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/22 14:40:25 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/22 14:40:25 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/22 14:40:45 runner 4 connected 2025/10/22 14:40:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:40:59 runner 1 connected 2025/10/22 14:41:14 runner 7 connected 2025/10/22 14:41:46 runner 0 connected 2025/10/22 14:41:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:42:15 base crash: lost connection to test machine 2025/10/22 14:42:47 runner 8 connected 2025/10/22 14:43:11 runner 2 connected 2025/10/22 14:43:21 base crash: possible deadlock in ocfs2_xattr_set 2025/10/22 14:43:32 crash "possible deadlock in hfsplus_get_block" is already known 2025/10/22 14:43:32 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/10/22 14:43:32 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/10/22 14:43:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 818, "corpus": 44557, "corpus [files]": 7009, "corpus [symbols]": 2889, "cover overflows": 93723, "coverage": 301746, "distributor delayed": 52753, "distributor undelayed": 52753, "distributor violated": 143, "exec candidate": 80114, "exec collide": 25018, "exec fuzz": 47820, "exec gen": 2534, "exec hints": 17336, "exec inject": 0, "exec minimize": 21037, "exec retries": 25, "exec seeds": 2252, "exec smash": 18369, "exec total [base]": 200002, "exec total [new]": 476254, "exec triage": 145878, "executor restarts [base]": 986, "executor restarts [new]": 2208, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 308713, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12776, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46550, "no exec duration": 207565000000, "no exec requests": 707, "pending": 0, "prog exec time": 543, "reproducing": 2, "rpc recv": 21241760360, "rpc sent": 7685131992, "signal": 295838, "smash jobs": 5, "triage jobs": 4, "vm output": 120938543, "vm restarts [base]": 88, "vm restarts [new]": 204 } 2025/10/22 14:43:59 crash "WARNING in btrfs_remove_chunk" is already known 2025/10/22 14:43:59 base crash "WARNING in btrfs_remove_chunk" is to be ignored 2025/10/22 14:43:59 patched crashed: WARNING in btrfs_remove_chunk [need repro = false] 2025/10/22 14:44:10 runner 1 connected 2025/10/22 14:44:21 runner 4 connected 2025/10/22 14:44:31 base crash: possible deadlock in hfsplus_get_block 2025/10/22 14:44:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:44:48 runner 0 connected 2025/10/22 14:45:11 patched crashed: KASAN: slab-out-of-bounds Read in dtSearch [need repro = true] 2025/10/22 14:45:11 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/10/22 14:45:11 start reproducing 'KASAN: slab-out-of-bounds Read in dtSearch' 2025/10/22 14:45:20 runner 0 connected 2025/10/22 14:45:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:45:26 runner 7 connected 2025/10/22 14:45:42 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:46:09 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/22 14:46:13 patched crashed: lost connection to test machine [need repro = false] 2025/10/22 14:46:14 runner 4 connected 2025/10/22 14:46:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:46:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:46:57 runner 1 connected 2025/10/22 14:47:02 runner 5 connected 2025/10/22 14:47:08 base crash: INFO: task hung in __iterate_supers 2025/10/22 14:47:13 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:47:17 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:47:23 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:47:26 runner 7 connected 2025/10/22 14:47:35 runner 0 connected 2025/10/22 14:47:36 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:47:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/22 14:47:49 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:47:52 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/10/22 14:47:57 runner 2 connected 2025/10/22 14:48:02 runner 6 connected 2025/10/22 14:48:06 runner 4 connected 2025/10/22 14:48:11 runner 5 connected 2025/10/22 14:48:18 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 14:48:22 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:48:26 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 14:48:27 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/22 14:48:27 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/22 14:48:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/22 14:48:34 runner 1 connected 2025/10/22 14:48:37 runner 7 connected 2025/10/22 14:48:42 runner 8 connected 2025/10/22 14:48:56 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:48:56 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 826, "corpus": 44576, "corpus [files]": 7016, "corpus [symbols]": 2894, "cover overflows": 94801, "coverage": 301803, "distributor delayed": 52831, "distributor undelayed": 52828, "distributor violated": 143, "exec candidate": 80114, "exec collide": 25891, "exec fuzz": 49420, "exec gen": 2625, "exec hints": 17779, "exec inject": 0, "exec minimize": 21470, "exec retries": 25, "exec seeds": 2301, "exec smash": 18782, "exec total [base]": 202094, "exec total [new]": 480256, "exec triage": 145972, "executor restarts [base]": 1022, "executor restarts [new]": 2272, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 5, "max signal": 308806, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13037, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46587, "no exec duration": 207860000000, "no exec requests": 710, "pending": 0, "prog exec time": 511, "reproducing": 3, "rpc recv": 21910631348, "rpc sent": 7872700736, "signal": 295894, "smash jobs": 6, "triage jobs": 9, "vm output": 123068068, "vm restarts [base]": 94, "vm restarts [new]": 215 } 2025/10/22 14:49:06 runner 2 connected 2025/10/22 14:49:14 runner 0 connected 2025/10/22 14:49:16 runner 6 connected 2025/10/22 14:49:39 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:49:49 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/22 14:50:26 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/22 14:50:31 base crash: kernel BUG in jfs_evict_inode 2025/10/22 14:50:38 runner 0 connected 2025/10/22 14:50:43 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:51:11 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:51:14 runner 4 connected 2025/10/22 14:51:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/22 14:51:20 runner 2 connected 2025/10/22 14:51:49 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/22 14:51:58 base crash: kernel BUG in txUnlock 2025/10/22 14:52:13 runner 5 connected 2025/10/22 14:52:30 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:52:38 runner 1 connected 2025/10/22 14:52:47 runner 2 connected 2025/10/22 14:52:56 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/22 14:53:01 reproducing crash 'KASAN: slab-out-of-bounds Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/22 14:53:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/22 14:53:44 runner 8 connected 2025/10/22 14:53:52 bug reporting terminated 2025/10/22 14:53:52 status reporting terminated 2025/10/22 14:53:52 base: rpc server terminaled 2025/10/22 14:53:52 new: rpc server terminaled 2025/10/22 14:53:52 base: pool terminated 2025/10/22 14:53:52 base: kernel context loop terminated 2025/10/22 14:54:00 repro finished 'KASAN: slab-out-of-bounds Read in dtSearch', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 14:54:49 repro finished 'INFO: task hung in sync_inodes_sb', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 14:56:35 repro finished 'KASAN: slab-use-after-free Read in jfs_lazycommit', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/22 14:56:35 repro loop terminated 2025/10/22 14:56:35 new: pool terminated 2025/10/22 14:56:35 new: kernel context loop terminated 2025/10/22 14:56:35 diff fuzzing terminated 2025/10/22 14:56:35 fuzzing is finished 2025/10/22 14:56:35 status at the end: Title On-Base On-Patched BUG: sleeping function called from invalid context in hook_sb_delete 6 crashes 13 crashes INFO: rcu detected stall in sys_sendmmsg 1 crashes INFO: task hung in __iterate_supers 3 crashes 5 crashes INFO: task hung in bdev_open 1 crashes INFO: task hung in corrupted 1 crashes 2 crashes INFO: task hung in reg_check_chans_work 1 crashes 1 crashes INFO: task hung in reg_process_self_managed_hints 1 crashes 1 crashes INFO: task hung in sync_bdevs 2 crashes INFO: task hung in sync_inodes_sb 1 crashes INFO: task hung in user_get_super 1 crashes KASAN: slab-out-of-bounds Read in change_page_attr_set_clr 3 crashes 22 crashes KASAN: slab-out-of-bounds Read in dtSearch 1 crashes KASAN: slab-use-after-free Read in hpfs_get_ea 1 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 1 crashes KASAN: slab-use-after-free Read in l2cap_unregister_user 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 2 crashes WARNING in btrfs_remove_chunk 1 crashes WARNING in dbAdjTree 1 crashes WARNING in driver_unregister 1 crashes WARNING in udf_truncate_extents 1 crashes 2 crashes WARNING in xfrm6_tunnel_net_exit 6 crashes 8 crashes WARNING in xfrm_state_fini 6 crashes 12 crashes general protection fault in pcl818_ai_cancel 3 crashes 5 crashes kernel BUG in dbFindBits 1 crashes 1 crashes kernel BUG in jfs_evict_inode 1 crashes 10 crashes kernel BUG in may_open 1 crashes 1 crashes kernel BUG in ocfs2_iget 1 crashes 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 1 crashes kernel BUG in txUnlock 3 crashes 6 crashes lost connection to test machine 16 crashes 42 crashes no output from test machine 1 crashes possible deadlock in dqget 1 crashes possible deadlock in hfsplus_get_block 1 crashes 1 crashes possible deadlock in mark_as_free_ex 2 crashes 2 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_init_acl 9 crashes 13 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 7 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 16 crashes 26 crashes possible deadlock in ocfs2_xattr_set 4 crashes 6 crashes possible deadlock in run_unpack_ex 2 crashes unregister_netdevice: waiting for DEV to become free 6 crashes